Re: [pfSense] NDP TTL jumps on WAN interface

2017-10-21 Thread Claus@pfSense
Hi Guys Any clues for this one ? Thanks Claus -Original Message- From: List [mailto:list-boun...@lists.pfsense.org] On Behalf Of Claus@pfSense Sent: Friday, October 13, 2017 8:45 PM To: pfSense Support and Discussion Mailing List Subject: [pfSense] NDP TTL jumps on WAN interface Hi

[pfSense] NDP TTL jumps on WAN interface

2017-10-13 Thread Claus@pfSense
..0. = Router address flag(R): Not set ...0 = Reserved: 0 Valid Lifetime: 7200 Preferred Lifetime: 3600 Reserved Prefix: ::0:6:: Thanks Claus ___ pfSense mailing list https://lists.pfsense.org

[pfSense] static_ndp for wan_uplink when RA is not enabled on WAN

2017-10-13 Thread Claus@pfSense
that only works when I manually do "service static_ndp restart" on the command line. After reboot the mapping is gone. So how can I get a persistent ndp address set up for my WAN uplink that pfSense does not overwrite? Thanks Claus ________

[pfSense] 2.1.6 NAT BUG - All rules deleted !!

2017-06-07 Thread pfsense-l...@y-tech.co.il
been scanned for viruses and dangerous content by Y-Tech MailScanner system, and is believed to be clean. ___ pfSense mailing list https://lists.pfsense.org/mailman/listinfo/list Support the project with Gold! https://pfsense.org/gold

Re: [pfSense] FW: Programatically add IP to Alias

2016-11-13 Thread Claus@pfSense
Browsed the net some more. Would /etc/rc.filter_configure be the answer ? Claus -Original Message- From: List [mailto:list-boun...@lists.pfsense.org] On Behalf Of Claus@pfSense Sent: Monday, November 14, 2016 1:52 AM To: pfSense Support and Discussion Mailing List Subject: Re: [pfSense

Re: [pfSense] FW: Programatically add IP to Alias

2016-11-13 Thread Claus@pfSense
command line? Thanks Claus ___ pfSense mailing list https://lists.pfsense.org/mailman/listinfo/list Support the project with Gold! https://pfsense.org/gold

Re: [pfSense] FW: Programatically add IP to Alias

2016-11-05 Thread Claus@pfSense
This just made my day :-) pfSense shell: parse_config(true); pfSense shell: $ips = explode(' ',$config['aliases']['alias'][0]['address']); pfSense shell: $details = explode('||',$config['aliases']['alias'][0]['deta

Re: [pfSense] FW: Programatically add IP to Alias

2016-11-05 Thread Claus@pfSense
nse.org Subject: Re: [pfSense] FW: Programatically add IP to Alias Hi Claus, Here is a small script that I use to modify alias entries on around 60 firewalls in one go. If you want to append IP to the alias then you will need to query the alias values first and then add the new IP to already exi

[pfSense] FW: Programatically add IP to Alias

2016-11-05 Thread Claus@pfSense
access for a timelimited period. Kind of a 2FA. So if I could find a way to do 1-2 below from the pfSense command line I could easily build the rest. Maybe there are existing addon's that supports this without going fullblown VPN. Thanks Claus -Original Message- From: list

[pfSense] get access to wan ip from its own internal lan

2016-04-12 Thread pfsense
Hi list My server(lan side of pfsense), needs to get http access to its own url(http://mypublicdns.mypubdom.biz) with a WAN ip, which is setup as a alias on my pfsense wan interface. but, it's impossible. all http access from any are granted. any idea? thanks. re

[pfSense] SCVMM Agent

2016-01-09 Thread pfsense-l...@y-tech.co.il
Hi everyone, We are struggling for weeks now trying to install SCVMM 2012 R2 agent on PFSense. We run a cloud company based on Hyper-V with Azure Pack, we wish to give our customers a great experience with pfsense, we are working with the product for years (outside SCVMM scope) and it&#

Re: [pfSense] Shutdown Interface?

2015-12-13 Thread pfsense
> have a nice day. > > _______ > pfSense mailing list > https://lists.pfsense.org/mailman/listinfo/list > Support the project with Gold! https://pfsense.org/gold > ___ pfSense mailing list https://lists.pfsense.org/m

Re: [pfSense] Shutdown Interface?

2015-12-11 Thread pfsense
rry you didn't approve. > > Doug > _______ > pfSense mailing list > https://lists.pfsense.org/mailman/listinfo/list > Support the project with Gold! https://pfsense.org/gold > ___ pfSens

Re: [pfSense] Shutdown Interface?

2015-12-11 Thread pfsense
Doug the fact that everyone assumes they know better or the person didn't check google or try to find what they needed somewhere else first is just ignorant. when a person actually finds the Pfsense Support list and actually joins the list and actually asks a question that you cannot fi

Re: [pfSense] Shutdown Interface?

2015-12-10 Thread pfsense
at 10:40 AM, Joshua Young >> wrote: >>> We have recently been the target of DDoS attacks. The same interface is >>> targeted each time. Is there any way we can shut down this interface >>> automatically when this happens? Is there a way to maybe set a thresh

Re: [pfSense] Shutdown Interface?

2015-12-10 Thread pfsense
internet and aren't bottlenecked. > > > Robert > . > > https://www.reddit.com/r/PFSENSE/comments/2xguy2/fail2ban_like_package/ > <https://www.reddit.com/r/PFSENSE/comments/2xguy2/fail2ban_like_package/> > On Dec 9, 2015, at 10:24 AM, Steve Yates wrote: >

Re: [pfSense] Shutdown Interface?

2015-12-10 Thread pfsense
even if your box Pfsense or other drops it before it gets to the internal network. your bandwidth is still used up. until the upstream provider limits it or sees its down and stops it for a min or until the interface come backup. so in a dual wan or hosting even dropping the offending packets

Re: [pfSense] Shutdown Interface?

2015-12-09 Thread pfsense
> Doug what doese that link have to do with Pfsense and how does it help him > configure pfsense. > > > Robert > if you cannot help remain silent !! > > On Dec 8, 2015, at 4:05 AM, Doug Lytle wrote: > > Joshua Young wrote: >> We have recently been t

[pfSense] pfr_unroute_kentry delete failed

2014-11-06 Thread Pfsense Smart Mail
Hey, We have 2 pfsense boxes using CARP. One wan gateway. The slave box will freeze up and the error: pfr_unroute_kentry delete failed Is on the console. I did search for this but I am not sure how to fix it, it's a bit unclear to me exactly whats the problem. It seems that o

[pfSense] Quick Question: Where does the Mac addresses for the proxyarp IP come from

2014-02-25 Thread Claus@pfSense
Hi I have a Soekris with 4 interfaces with sequential MACs with my iSP is on the lowest mac (=x). I have defined 3 proxyarp IP's and I noticed that my ISP have registered x+1, x+2 and x+3 for those even though the other physical interfaces have same macs. So how exactly does proxy arp work wrt

[pfSense] Bug in DynDNS notification sequence

2013-12-05 Thread pfsense
AN's IP now changes to 22.44.66.88 ...a notification is sent to the HE.net Tunnelbroker using the specified HTTP POST to ipv4.tunnelbroker.net/nic/update which immediately sends ICMP requests to the new IP 22.44.66.88. PFSense blocks these ICMP requests because they don't match the rule &#x

Re: [pfSense] User DB and IPSec hacked to support RSA+XAUTH

2013-02-21 Thread pfsense
the case of RSA+XAUTH) forcibly overwrite >> the XAUTH username with the certificate's CN which is nearly >> always more than 16 characters in length. Examples follow: >> >> XAUTH usernames PFSense error >> --- - >

Re: [pfSense] User DB and IPSec hacked to support RSA+XAUTH

2013-02-20 Thread pfsense
the case of RSA+XAUTH) forcibly overwrite >> the XAUTH username with the certificate's CN which is nearly >> always more than 16 characters in length. Examples follow: >> >> XAUTH usernames PFSense error >> --- - >

[pfSense] User DB and IPSec hacked to support RSA+XAUTH

2013-02-08 Thread pfsense
rs in length. Examples follow: XAUTH usernames PFSense error --- - al...@myhost.net Invalid character '@' big...@littlename.netInvalid character '@' and > 16 long normal.hostname.com Over 16 characters long N

Re: [pfSense] IPSec mobile clients and unanswered ARP requests (solved)

2013-02-08 Thread pfsense
Hello Jim, On Wed., Feb. 06, 2013, Jim Pingle wrote: >On 2/6/2013 3:26 PM, pfse...@encambio.com wrote: >> Can you clarify 'cannot be inside of the LAN subnet' please? Should >> I disable 'Virtual Address Pool' in VPN/IPSec/Mobileclients or change >> it from 192.168.1.48/29 to a foreign (not insid

Re: [pfSense] IPSec mobile clients and unanswered ARP requests

2013-02-06 Thread pfsense
Hello Jim, On Wed., Feb. 06, 2013, Jim Pingle wrote: >On 2/6/2013 1:42 PM, pfse...@encambio.com wrote: >> 192.168.1.1$ tcpdump -i lan # the same pfsense router's LAN >> 18:22:32.673240 IP 192.168.1.55.39347 > 192.168.1.88.80: Flags [S], seq >> 3091785373,

[pfSense] IPSec mobile clients and unanswered ARP requests

2013-02-06 Thread pfsense
Hello list, My goal is to build a IPv4 IPSec tunnel between a mobile GNU/Linux pluto(8) host and a static pfsense raccoon(8) host. Ubuntu 12.10 GNU/Linux AMD64 Strongswan 4.5.2 (pluto) PFSense 2.0.1-RELEASE (i386) on Alix Alix2d13 hardware It seems pluto(8) is encapsulating IP and

Re: [pfSense] Programatically add IP to Alias

2012-11-24 Thread Claus@pfSense
Hi Did anything materialize dev list ? (I'm not on that list) Thanks Claus From: list-boun...@lists.pfsense.org [mailto:list-boun...@lists.pfsense.org] On Behalf Of Yehuda Katz Sent: Thursday, March 15, 2012 2:37 PM To: pfSense support and discussion; pfSense Dev Subject: Re: [pf

Re: [pfSense] Accessing web-interface on WAN network

2012-08-01 Thread pfsense-support
> On Tue, Jul 31, 2012 at 10:26 AM, Vick Khera wrote: >> On Mon, Jul 30, 2012 at 6:10 PM, wrote: >> > I have a pfSense 2.0 box connected to an ASDL modem running as a MPoA bridge. Basically the ADSM modem does some unspecified manipulation >> and >> >

Re: [pfSense] Accessing web-interface on WAN network

2012-08-01 Thread pfsense-support
> On Mon, Jul 30, 2012 at 6:10 PM, > wrote: >> I have a pfSense 2.0 box connected to an ASDL modem running as a MPoA >> bridge. Basically the ADSM modem does some unspecified manipulation and >> presents the public IP to the LAN connection via DHCP along with gat

[pfSense] Accessing web-interface on WAN network

2012-07-30 Thread pfsense-support
Hi all, I have a pfSense 2.0 box connected to an ASDL modem running as a MPoA bridge. Basically the ADSM modem does some unspecified manipulation and presents the public IP to the LAN connection via DHCP along with gateway etc. information allowing the pfSense box to get out onto the internet

Re: [pfSense] State timeout ?

2012-04-17 Thread Claus@pfSense
...@lists.pfsense.org] On Behalf Of Jim Pingle Sent: Wednesday, April 18, 2012 1:39 AM To: pfSense support and discussion Subject: Re: [pfSense] State timeout ? On 4/17/2012 6:27 PM, Claus@pfSense wrote: > How long will an idle UDP state stay in the state table before being > purged ? : pfctl -st tcp

[pfSense] State timeout ?

2012-04-17 Thread Claus@pfSense
Hi How long will an idle UDP state stay in the state table before being purged ? I'm having some issues with SIP connections that disconnects for no reason after 30min ! If you can think of any other timer with this value, please let me know. Thanks Claus ___

Re: [pfSense] Programatically add IP to Alias

2012-03-15 Thread Claus@pfSense
list-boun...@lists.pfsense.org [mailto:list-boun...@lists.pfsense.org] On Behalf Of Chris Buechler Sent: Wednesday, March 14, 2012 1:23 PM To: pfSense support and discussion Subject: Re: [pfSense] Programatically add IP to Alias On Tue, Mar 13, 2012 at 10:41 AM, Claus@pfSense wrote: > Sorry f

Re: [pfSense] Programatically add IP to Alias

2012-03-13 Thread Claus@pfSense
Sorry for being unclear. I would 1) like to modify a pfSense-alias from command line. 2) tell pfSense to pick-up the change and go live from command line. Thanks Claus -Original Message- From: list-boun...@lists.pfsense.org [mailto:list-boun...@lists.pfsense.org] On Behalf Of Chris

Re: [pfSense] Programatically add IP to Alias

2012-03-12 Thread Claus@pfSense
Any comments on this one ? Thanks Claus From: list-boun...@lists.pfsense.org [mailto:list-boun...@lists.pfsense.org] On Behalf Of Claus@pfSense Sent: Wednesday, March 07, 2012 10:29 PM To: pfSense support and discussion Subject: [pfSense] Programatically add IP to Alias Hi Let's say I g

[pfSense] Programatically add IP to Alias

2012-03-07 Thread Claus@pfSense
Hi Let's say I got an IP address in $IP in a bash shell on the firewall, - how can I write a script that adds it to an existing alias and tell the firewall to use the new alias right away ? Thanks Claus ___ List mailing list List@lists.pfsense.org htt