Re: [Efw-user] Another release, another messed up distribution

2013-10-31 Thread Tom Bishop
Bummer, I have long since moved another distribution that was more
community driven due to the lack of support etc, I moved to Pfsense.  Good
Luck.


On Thu, Oct 31, 2013 at 11:10 AM, Robert B. Nelson
robe...@the-nelsons.orgwrote:

 I decided to upgrade from 2.5.1 to 2.5.2 and discovered that once again
 Endian has released binaries without the corresponding source.  I found at
 least 65 packages in the ISO that don't have corresponding SRC rpms in the
 tar file uploaded to sourceforge.

 Aside from the total lack of concern for abiding by the GPL, this makes it
 impossible for the community to support the community release.

 I filed a blocking bug but it was downgraded to trivial (an apparent
 indication of their regard for their legal obligations).



 --
 Android is increasing in popularity, but the open development platform that
 developers love is also attractive to malware creators. Download this white
 paper to learn more about secure code signing practices that can help keep
 Android apps secure.
 http://pubads.g.doubleclick.net/gampad/clk?id=65839951iu=/4140/ostg.clktrk
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user


--
Android is increasing in popularity, but the open development platform that
developers love is also attractive to malware creators. Download this white
paper to learn more about secure code signing practices that can help keep
Android apps secure.
http://pubads.g.doubleclick.net/gampad/clk?id=65839951iu=/4140/ostg.clktrk___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] Are EFW appliances any better than the Community version?

2013-07-30 Thread Tom Bishop
+1 for pfsense, I left endian many moons and settled on Pfsense, great
community and great product.  Please feel free to contact me via email if
you have some questions.


On Tue, Jul 30, 2013 at 10:51 AM, compdoc comp...@hotrodpc.com wrote:

  Unfortunately for me, I love Endian, but I think at some point I'm
 going to have to say enough is enough and move on to something else that is
 actually maintained.

 ** **

 I love Endian too and have used it for many years. I have also had
 customers running happily on it for years. But the threats to security are
 increasing and I'm afraid of using an outdated product any longer.  

 ** **

 I've been trying a few of the firewalls listed on distrowatch.com, and
 the only one that has impressed me so far is pfsense. It's clamav is a
 little behind, (0.97.5) but I've read that the person responsible for
 maintaining that package does a good job of keeping it up to date, however
 other packages that interface with it have to be updated at the same time
 so it doesn’t happen too often. It's gui is surprisingly fast, and there
 are a large amount of packages/utilities to choose from. 

 ** **

 You install the packages individually, which saves resources. (but don’t
 switch away from the page until the install is complete!) It's openvpn
 settings are different from EFW, and I have not been able to make it
 connect to a remote EFW firewall as a client. I had to install openvpn on
 an Ubuntu server behind the efw firewall. But that has a few benefits like
 the ability to use a newer version of openvpn, control over its settings,
 and . 

 ** **

 It's nice to have a firewall with a choice of 32bit or 64bit, that has the
 ability to run well in a virtual machine, that is not abandoned, that uses
 a more mainstream OS for support reasons, that has packages that can be
 updated, that has a gui that is well tested, and that has more features I
 need.

 ** **

 IPFire came close, but I managed to create an openvpn entry that could not
 be deleted later, and there were other gui anomalies. Vyatta is strictly
 command line unless you pay a subscription, but I didn’t find this out
 until after I installed it and enabled the gui. And Untangle would not run
 in a kvm VM on my server for some reason. (maybe video related)

 ** **

 I think I've found a replacement in pfsense and have switched to it for a
 few days now. Good luck to all of you.

 ** **


 --
 Get your SQL database under version control now!
 Version control is standard for application code, but databases havent
 caught up. So what steps can you take to put your SQL databases under
 version control? Why should you start doing it? Read more to find out.
 http://pubads.g.doubleclick.net/gampad/clk?id=49501711iu=/4140/ostg.clktrk
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user


--
Get your SQL database under version control now!
Version control is standard for application code, but databases havent 
caught up. So what steps can you take to put your SQL databases under 
version control? Why should you start doing it? Read more to find out.
http://pubads.g.doubleclick.net/gampad/clk?id=49501711iu=/4140/ostg.clktrk___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] Openvpn and blue zones....

2008-05-31 Thread Tom Bishop
This si what i am trying to accomplish, I have a blue DMZ zone that I would
like certain roadwarriors to connect to but also have users that I have
connecting to the green lan, is there a way to push different routes/IP's to
different clients.  I have been reading and trying different options, looks
like i can push the blue routes but the client still receives the default
address scheme from the pool, is there anyway to just push a blue address
and zone to a vpn client.  Thanks in advace, btw using 2.1.2c.
-
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] Content filter

2008-02-13 Thread Tom Bishop
Is there any way to tailor the content filter to a certain group or
individual machines.   I am in a group setting Church and I would like to
have the youth group  PC's much more restrictive than the adult staff.  The
second thing I am looking fo is a way to restrict google and yahoo searches
to being safe search only to minimize image and video image search.
Thanks.
-
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] Content filter

2008-02-13 Thread Tom Bishop
Looks like the new 2.2 beta has group based web access polisies, this may
work for me but I'll probably wait till it goes production.  But will start
playing with it now

Safe search is still an issue though

On Feb 13, 2008 11:30 AM, AJ Weber [EMAIL PROTECTED] wrote:

  I know it's rudimentary, but here's a thought if you're using Windoze PCs
 and IE (and probably other browsers) :

 - Make sure each user has their own account on the PC (Domain, AD,
 whatever).
 - Configure the youth users' profiles to go through the HTTP Proxy (say on
 8080) and lock that configuration based upon administrative and/or Group
 Policy rights.

 This will enforce that all browser/http access goes through the proxy
 server, and thus content filter.

 To get a little more secure, should this be a valid possible-approach
 (up-to-now), you can write a TCP rule to re-direct all port 80 to 8080
 transparently on the PC (like a iptables entry -- but for Windoze).  I think
 you can do that on a policy (per-user) level, but I'm not too sure about
 that one.  (And if you can't do it per-user, it doesn't apply, because you'd
 just do it on the firewall.)

 So maybe that helps, maybe not.  YMMV? :)

 -AJ


 - Original Message -
 *From:* Gregory Ray [EMAIL PROTECTED]
 *To:* efw-user@lists.sourceforge.net
 *Sent:* Wednesday, February 13, 2008 11:52 AM
 *Subject:* Re: [Efw-user] Content filter

 Mr. Bishop,

 I've been querying about this for a month now but no one seems to give an
 answer and the documentation seems to suggest otherwise. I have also been
 looking for an alternative solution to provide user based url filtering but
 no luck yet. Let me know if you find anything and I will do likewise.

 Regards,
 Gregory Ray

 On Feb 13, 2008 6:36 AM, Tom Bishop [EMAIL PROTECTED] wrote:

  Is there any way to tailor the content filter to a certain group or
  individual machines.   I am in a group setting Church and I would like to
  have the youth group  PC's much more restrictive than the adult staff.  The
  second thing I am looking fo is a way to restrict google and yahoo searches
  to being safe search only to minimize image and video image search.
  Thanks.
 
 
  -
  This SF.net email is sponsored by: Microsoft
  Defy all challenges. Microsoft(R) Visual Studio 2008.
  http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
 
 
  --

 -
 This SF.net email is sponsored by: Microsoft
 Defy all challenges. Microsoft(R) Visual Studio 2008.
 http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/

 --

 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user


 -
 This SF.net email is sponsored by: Microsoft
 Defy all challenges. Microsoft(R) Visual Studio 2008.
 http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user


-
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] GD-devel for endian....

2008-02-01 Thread Tom Bishop
I was trying to add apcupsd to the firewall which I have done, but they have
an option for including CGI outputs, but when I configure it looks for
gd.h, while it appears that the library is there the header files are
not.  I am
using a devel system using the 2.1.1 rpm-devel listing and I don't see it
included, probably due to the fact that endian is not using it.  Does anyone
know what my easiest path is to finding an RPM that would install on the
endian box?  Thanks in advance...
-
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2008.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] openvpn through endian 2.1.2 - issue

2007-11-17 Thread Tom Bishop
Yep...

On Nov 17, 2007 6:12 AM, yylaw [EMAIL PROTECTED] wrote:

 Have you make a rule on the outgoing firewall to allow such access (udp
 1194)?

 Charles Law

 Tom Bishop wrote:
  No thats not the issue, I am using the endian open vpn server for
  clients coming into me, but i have users on the green side that are
  trying to connect to other openvpn servers on the outside, so they are
  using the client openvpn s/w running from the green trying to connect
  through the firewall to other sites, and for some reasons I never see
  the return packets...so the tunnel is not coming up.
 
  On Nov 16, 2007 11:53 AM, Neobiker
  [EMAIL PROTECTED]
  mailto:[EMAIL PROTECTED] wrote:
 
 
  i understand that you don't want to use the openvpn server from
  endian, but
  from another server in GREEN?
  Did you setup the correct portforwarding rules (which) on Endian?
 
  neobiker
 
 
  Tom Bishop-2 wrote:
   
I emailed this once before but thought I would try one more time.
   I am
currently testing/evaluating endian to possible purchase for our
  church.
I
have been very pleased and have most everything working but the
  one issue
that I am having that I can't solve is that when I try to use
  openvpn from
a
PC behind the firewall it does not work.  I have tried turning
 off
everything that I could think of but no go, I see the packet hit
  the logs
but never a return packet.  If I remove the firewall and put in
  place a
lowly linksys NAT box, all works fine.  So my question is, is
  there a way
to
debug this from the cli and see if it is getting dropped
  somewhere?  I
have
looked at the iptables rules and was thinking of adding some log
statements
but not sure what the best approach might be.  Thanks in
 advanced..
   
   
 
 -
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2005.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
___
Efw-user mailing list
Efw-user@lists.sourceforge.net
  mailto:Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user
  https://lists.sourceforge.net/lists/listinfo/efw-user
   
   
 
  --
  View this message in context:
 
 http://www.nabble.com/openvpn-through-endian-2.1.2---issue-tf4821479.html#a13797867
  
 http://www.nabble.com/openvpn-through-endian-2.1.2---issue-tf4821479.html#a13797867
 
  Sent from the efw-user mailing list archive at Nabble.com
  http://Nabble.com.
 
 
 
 -
  This SF.net email is sponsored by: Microsoft
  Defy all challenges. Microsoft(R) Visual Studio 2005.
  http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  mailto:Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
  https://lists.sourceforge.net/lists/listinfo/efw-user
 
 
 
  
 
 
 -
  This SF.net email is sponsored by: Microsoft
  Defy all challenges. Microsoft(R) Visual Studio 2005.
  http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
 
 
  
 
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user


 -
 This SF.net email is sponsored by: Microsoft
 Defy all challenges. Microsoft(R) Visual Studio 2005.
 http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user

-
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2005.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] openvpn through endian 2.1.2 - issue

2007-11-17 Thread Tom Bishop
All subnets good, the problem is I never see any reply's coming back, so the
packets are not actually making it out or being dropped coming back in...

On Nov 17, 2007 9:09 PM, yylaw [EMAIL PROTECTED] wrote:

 Check the internal IP address range to see if there is any conflict.
 i.e. if your internal LAN uses 192.168.1.0/24 (also check orange and
 blue if you have), the internal network (and also blue and orange) on
 the other openvpn server side should not be using this range.

 CL

 Tom Bishop wrote:
  Yep...
 
  On Nov 17, 2007 6:12 AM, yylaw
  [EMAIL PROTECTED]
  mailto:[EMAIL PROTECTED] wrote:
 
  Have you make a rule on the outgoing firewall to allow such access
 (udp
  1194)?
 
  Charles Law
 
  Tom Bishop wrote:
No thats not the issue, I am using the endian open vpn server for
clients coming into me, but i have users on the green side that
 are
trying to connect to other openvpn servers on the outside, so
  they are
using the client openvpn s/w running from the green trying to
  connect
through the firewall to other sites, and for some reasons I never
 see
the return packets...so the tunnel is not coming up.
   
On Nov 16, 2007 11:53 AM, Neobiker
 [EMAIL PROTECTED]
  mailto:[EMAIL PROTECTED]
mailto:[EMAIL PROTECTED]
  mailto:[EMAIL PROTECTED]
  wrote:
   
   
i understand that you don't want to use the openvpn server
 from
endian, but
from another server in GREEN?
Did you setup the correct portforwarding rules (which) on
 Endian?
   
neobiker
   
   
Tom Bishop-2 wrote:
 
  I emailed this once before but thought I would try one
  more time.
 I am
  currently testing/evaluating endian to possible purchase
  for our
church.
  I
  have been very pleased and have most everything working
  but the
one issue
  that I am having that I can't solve is that when I try to
 use
openvpn from
  a
  PC behind the firewall it does not work.  I have tried
  turning off
  everything that I could think of but no go, I see the
  packet hit
the logs
  but never a return packet.  If I remove the firewall and
  put in
place a
  lowly linksys NAT box, all works fine.  So my question is,
 is
there a way
  to
  debug this from the cli and see if it is getting dropped
somewhere?  I
  have
  looked at the iptables rules and was thinking of adding
  some log
  statements
  but not sure what the best approach might be.  Thanks in
  advanced..
 
 
   
 
 -
  This SF.net email is sponsored by: Microsoft
  Defy all challenges. Microsoft(R) Visual Studio 2005.
  http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  mailto:Efw-user@lists.sourceforge.net
mailto:
  Efw-user@lists.sourceforge.net
  mailto:Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
 https://lists.sourceforge.net/lists/listinfo/efw-user
 
 
   
--
View this message in context:
   
 
 http://www.nabble.com/openvpn-through-endian-2.1.2---issue-tf4821479.html#a13797867

 
 http://www.nabble.com/openvpn-through-endian-2.1.2---issue-tf4821479.html#a13797867
 
Sent from the efw-user mailing list archive at Nabble.com
  http://Nabble.com
http://Nabble.com.
   
   
   
 
 -
 
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2005.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
  http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
___
Efw-user mailing list
Efw-user@lists.sourceforge.net
  mailto:Efw-user@lists.sourceforge.net
mailto:
  Efw-user@lists.sourceforge.net
  mailto:Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user
  https://lists.sourceforge.net/lists/listinfo/efw-user
https://lists.sourceforge.net/lists/listinfo/efw-user

[Efw-user] openvpn through endian 2.1.2 - issue

2007-11-16 Thread Tom Bishop
I emailed this once before but thought I would try one more time.  I am
currently testing/evaluating endian to possible purchase for our church.  I
have been very pleased and have most everything working but the one issue
that I am having that I can't solve is that when I try to use openvpn from a
PC behind the firewall it does not work.  I have tried turning off
everything that I could think of but no go, I see the packet hit the logs
but never a return packet.  If I remove the firewall and put in place a
lowly linksys NAT box, all works fine.  So my question is, is there a way to
debug this from the cli and see if it is getting dropped somewhere?  I have
looked at the iptables rules and was thinking of adding some log statements
but not sure what the best approach might be.  Thanks in advanced..
-
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2005.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] openvpn through endian 2.1.2 - issue

2007-11-16 Thread Tom Bishop
No thats not the issue, I am using the endian open vpn server for clients
coming into me, but i have users on the green side that are trying to
connect to other openvpn servers on the outside, so they are using the
client openvpn s/w running from the green trying to connect through the
firewall to other sites, and for some reasons I never see the return
packets...so the tunnel is not coming up.

On Nov 16, 2007 11:53 AM, Neobiker [EMAIL PROTECTED] wrote:


 i understand that you don't want to use the openvpn server from endian,
 but
 from another server in GREEN?
 Did you setup the correct portforwarding rules (which) on Endian?

 neobiker


 Tom Bishop-2 wrote:
 
  I emailed this once before but thought I would try one more time.  I am
  currently testing/evaluating endian to possible purchase for our church.
  I
  have been very pleased and have most everything working but the one
 issue
  that I am having that I can't solve is that when I try to use openvpn
 from
  a
  PC behind the firewall it does not work.  I have tried turning off
  everything that I could think of but no go, I see the packet hit the
 logs
  but never a return packet.  If I remove the firewall and put in place a
  lowly linksys NAT box, all works fine.  So my question is, is there a
 way
  to
  debug this from the cli and see if it is getting dropped somewhere?  I
  have
  looked at the iptables rules and was thinking of adding some log
  statements
  but not sure what the best approach might be.  Thanks in advanced..
 
 
 -
  This SF.net email is sponsored by: Microsoft
  Defy all challenges. Microsoft(R) Visual Studio 2005.
  http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
 
 

 --
 View this message in context:
 http://www.nabble.com/openvpn-through-endian-2.1.2---issue-tf4821479.html#a13797867
 Sent from the efw-user mailing list archive at Nabble.com.


 -
 This SF.net email is sponsored by: Microsoft
 Defy all challenges. Microsoft(R) Visual Studio 2005.
 http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user

-
This SF.net email is sponsored by: Microsoft
Defy all challenges. Microsoft(R) Visual Studio 2005.
http://clk.atdmt.com/MRT/go/vse012070mrt/direct/01/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] openvpn client through firewall issue

2007-11-13 Thread Tom Bishop
OK, I have an issue, if I try to set up an openvpn session going through the
firewall it fails to reach the server ( clinet to another server on the
net).  I do have the outgoing firewall on and a rule to allow tcp/udp from
the green to any port 1194.  Am I missing any ports, even when I turn off
the outbound firewall it still doesn't work.  I can get it working from work
but not from home, I'm sure I've missed something so any suggestions would
be great.  Thanks.
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] open vpn client settings....

2007-11-05 Thread Tom Bishop
Can someone clarify the settings that you need to make in the cleint windows
config file, the documentation is pretty good but I have questions regarding
the following sections:

ca ca.pem- I know about this one...
cert client.crt- is there something I need for this or do I comment
it out?
key client.key   - is there something I need for this or do I comment it
out?


The documentation also states that you should have: auth-user-pass- do I
just add this in the config file?



Also, the certificate that was generated by the firewall is this random and
can I re-generate new ones?


Thanks in advance...
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] Dans guardian 2.9x

2007-10-29 Thread Tom Bishop
Thanks for the information and taken time to respond.

On 10/29/07, Peter Warasin [EMAIL PROTECTED] wrote:

 hi

 Tom Bishop wrote:
  Was wondering when dans guardian 2.9 would be included, i thought I read
  that it was in the works but was wondering on what sort of time frame.
  Thanks.

 Dansguardian 2.9 is still considered BETA.
 We will probably not include it until it becomes stable. You probably
 read that we already packaged it and work on it's integration, but as
 long at is not stable we will not use it unless we must.

 peter

 --
 :: e n d i a n
 :: open source - open minds

 :: peter warasin
 :: http://www.endian.com   :: [EMAIL PROTECTED]

 -
 This SF.net email is sponsored by: Splunk Inc.
 Still grepping through log files to find problems?  Stop.
 Now Search log events and configuration files using AJAX and a browser.
 Download your FREE copy of Splunk now  http://get.splunk.com/
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user



-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] Spam training....

2007-10-29 Thread Tom Bishop
OK the folks that I need to build this for do not have their own smtp server
they are using all pop3 access.  I can I tell if the SPAM filters are
working and how long does it take to train.   2 more, i tried using my gmail
account (imap) to use for a training source but it was unable to connect.  I
do know that gmail uses SSL to connect and I don;t see that as an option on
the traing source configuration so si that the issue?  One last one, on the
pop3spamfilter page, what does  Enable message digest spam detection
(pyzor): this specifically do, I tired searching/reading but found some
IPCOP but it wasn't clear in this case what function it is serving.  Thanks.
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] Dans guardian 2.9x

2007-10-28 Thread Tom Bishop
Was wondering when dans guardian 2.9 would be included, i thought I read
that it was in the works but was wondering on what sort of time frame.
Thanks.
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] Green, Orange and Read - Content filter/proxy issue...

2007-10-23 Thread Tom Bishop
OK, weel I appear to have a proxy/content filter issue that I can't seem to
find a solution to.   I have pc's behind the green interface a www server
behind the orange interface and of course the internet out of the red.  The
green segment is on a 10.x.x.x/24 segment and the orange is on a 172.x.x.x/24
segment.  I have full dns resolution, meaning that I run a DNS server on the
inside green segment and can reach the www server using its name and do not
use hosts files.  The problem lies when I turn on transparnet proxy for the
green segment, when I enable this I cannot reach the www server on the
orange segment, either by name or ip address (172.x.x.x).  So i saw that in
the NAC section I can add subnets source and destination to turn off the
proxy so I did that and it started working again, but then discovered when I
did this my content filters stopped working to the internet.  So, does
anyone have any ideas how I can enable proxy+content filter and still have
access to my orange www server?  Thanks.
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] Problems updating snort

2007-10-23 Thread Tom Bishop
It worked for me last night also, however I have it installed on RED, GREEN
and ORANGE and they all worked

On 10/23/07, woodrowbone [EMAIL PROTECTED] wrote:


 Thx 2 Peter and everyone else in here. :handshake:
 I can also confirm that the update works if you disable green and then
 update the red only,
 Looking forward to the next release Peter. :jumping:

 Woodrow


 wharfratjoe wrote:
 
  its working now for registered users rules. I disabled SNORT on the
  green network on both versions and updates are working now. It worked
  before, not sure if the 2.3 rules not being available anymore like
 others
  stated has to do with green network rules.
 
  I also made NO changes to any scripts on the Endian firewalls to force
 2.4
  rules to replace the 2.3 rules.
 
  also like peter mentioned, do not try to update multiple times within (i
  think the same hour), they may block for this type of behavior on the
  SNORT servers themselves.
 
  hope this helps
 
 
  wharfratjoe wrote:
 
  Same here with snort is not updating. same MD5 error
 
  I also tested snort on an older version of Endian and it is not
 updating
  on it as well:
 
  Linux fw.domain.int 2.6.9-34.0.1.EL.endian14 #1 Thu May 25 21:56:03 EDT
  2006 i686 i686 i386 GNU/Linux
 
 
 
 
 
  Joseph L. Casale wrote:
 
  Exact scenario occurred for me as well.
 
  -Original Message-
  From: [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED] On Behalf Of
 woodrowbone
  Sent: October-16-07 3:55 AM
  To: efw-user@lists.sourceforge.net
  Subject: Re: [Efw-user] Problems updating snort
 
 
  Could some more people verify that this is the case on more Endian
 2.1.2
  installs or just a fluke?
  I did test on another installation with the same results.
  Snort or Endian prob?
 
  Woodrow
 
 
  Tom-225 wrote:
 
  Hello Woodrow,
 
  I am had exactly the same problem yesterday night and found no
 solution
  for
  it.
 
  Has anybody a solution for this?
 
  Greetings
  tomakos
 
  -Original Message-
  From: [EMAIL PROTECTED] [mailto:efw-user-
  [EMAIL PROTECTED] On Behalf Of woodrowbone
  Sent: Sonntag, 14. Oktober 2007 00:25
  To: efw-user@lists.sourceforge.net
  Subject: [Efw-user] Problems updating snort
 
 
  Hi guys!
  All of a sudden I get these messages when trying to update the IDS
  (snort)
  First this mess: Invalid MD5Sum.
  Then this: Access refused with this oinkcode
  I did try to make a new account at snort with a new oinkcode but no
 go
  -(
 
  Anyone knows why:confused:
 
  Woodrow
  --
  View this message in context:
 http://www.nabble.com/Problems-updating-
  snort-tf4619676.html#a13193578
  Sent from the efw-user mailing list archive at Nabble.com.
 
 
 
 -
  This SF.net email is sponsored by: Splunk Inc.
  Still grepping through log files to find problems?  Stop.
  Now Search log events and configuration files using AJAX and a
  browser.
  Download your FREE copy of Splunk now  http://get.splunk.com/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
 
 
 
 -
  This SF.net email is sponsored by: Splunk Inc.
  Still grepping through log files to find problems?  Stop.
  Now Search log events and configuration files using AJAX and a
 browser.
  Download your FREE copy of Splunk now  http://get.splunk.com/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
 
 
 
  --
  View this message in context:
  http://www.nabble.com/Problems-updating-snort-tf4619676.html#a13229993
  Sent from the efw-user mailing list archive at Nabble.com.
 
 
 
 -
  This SF.net email is sponsored by: Splunk Inc.
  Still grepping through log files to find problems?  Stop.
  Now Search log events and configuration files using AJAX and a
 browser.
  Download your FREE copy of Splunk now  http://get.splunk.com/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
 
 
 -
  This SF.net email is sponsored by: Splunk Inc.
  Still grepping through log files to find problems?  Stop.
  Now Search log events and configuration files using AJAX and a
 browser.
  Download your FREE copy of Splunk now  http://get.splunk.com/
  ___
  Efw-user mailing list
  Efw-user@lists.sourceforge.net
  https://lists.sourceforge.net/lists/listinfo/efw-user
 
 
 
 
 
 

 --
 View this message in context:
 http://www.nabble.com/Problems-updating-snort-tf4619676.html#a13371773
 Sent from the efw-user mailing list archive at Nabble.com.


[Efw-user] Content filter....

2007-10-22 Thread Tom Bishop
I've been using IPCOP for sometime and have made the switch to Endian.
Looks very nice, I have never played with the content filtering stuff before
now and I need to get a firewall for my local church.  Right now it appears
that even though I have the content filter enabled along with the squid
proxy, sites are not being filtered.  Even when I specifically add a website
to the blacklist it still allows me to connect.  So any suggestions/help
would be appreciated.  I am also searching for how to filter image search in
yahoo and google and not allow people to to access these or at least keep
them in the safe mode.  Thanks.
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


Re: [Efw-user] Content filter....

2007-10-22 Thread Tom Bishop
No proxies defined in local browsers.

On 10/22/07, compdoc [EMAIL PROTECTED] wrote:

  Do the clients have an old proxy server defined in their browsers?



 *From:* [EMAIL PROTECTED] [mailto:
 [EMAIL PROTECTED] *On Behalf Of *Tom Bishop
 *Sent:* Monday, October 22, 2007 8:01 AM
 *To:* efw-user@lists.sourceforge.net
 *Subject:* Re: [Efw-user] Content filter



 Enabled on green, Transparent on green, enabled..proxy looks like its
 working its just the content filter.

 On 10/22/07, *compdoc*  [EMAIL PROTECTED] wrote:

 On the HTTP: Web proxy configuration page, try enabling Transparent on
 Green.







 *From:* [EMAIL PROTECTED] [mailto:
 [EMAIL PROTECTED] *On Behalf Of *Tom Bishop
 *Sent:* Monday, October 22, 2007 7:01 AM
 *To:* efw-user@lists.sourceforge.net
 *Subject:* [Efw-user] Content filter



 I've been using IPCOP for sometime and have made the switch to Endian.
 Looks very nice, I have never played with the content filtering stuff before
 now and I need to get a firewall for my local church.  Right now it appears
 that even though I have the content filter enabled along with the squid
 proxy, sites are not being filtered.  Even when I specifically add a website
 to the blacklist it still allows me to connect.  So any suggestions/help
 would be appreciated.  I am also searching for how to filter image search in
 yahoo and google and not allow people to to access these or at least keep
 them in the safe mode.  Thanks.


 -
 This SF.net email is sponsored by: Splunk Inc.
 Still grepping through log files to find problems?  Stop.
 Now Search log events and configuration files using AJAX and a browser.
 Download your FREE copy of Splunk now  http://get.splunk.com/
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user



 -
 This SF.net email is sponsored by: Splunk Inc.
 Still grepping through log files to find problems?  Stop.
 Now Search log events and configuration files using AJAX and a browser.
 Download your FREE copy of Splunk now  http://get.splunk.com/
 ___
 Efw-user mailing list
 Efw-user@lists.sourceforge.net
 https://lists.sourceforge.net/lists/listinfo/efw-user


-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] Vmware image 100hz....

2007-10-19 Thread Tom Bishop
Does anyone know if the endian vmware image has been compiled with the 100Hz
vs 1000hz option.   When compiled with the 100Hz option, it takes much less
cpu cycles on the host machine vs 1000hz option.  Thanks.
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user


[Efw-user] Longtime IPCop user - Need something for my church...

2007-10-14 Thread Tom Bishop
I've been looking and reading about Endian for sometime and need to
implement something at my church.  Endian meets all of my requirements and
actually thinking about buying the enterprise version.  I wanted to start
with the community version first and see how things goes but the one thing
that I have come across is that it appears that updates are not released for
the community versions ( just the ISO's, I realize these contain the updated
RPM's).  I see there are some that are offering the updates on their own but
was wondering if Endian ever planned on releasing updates for the community
version.  Also, would like to know on the success, will probably have less
than 20 folks using it, my machine will be a 2ghz amd xp, with 512MB of
memory and plenty of disk.  If anyone has any suggestions please let me
know.  Thanks.
-
This SF.net email is sponsored by: Splunk Inc.
Still grepping through log files to find problems?  Stop.
Now Search log events and configuration files using AJAX and a browser.
Download your FREE copy of Splunk now  http://get.splunk.com/___
Efw-user mailing list
Efw-user@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/efw-user