pfsense | Main repository for pfSense | Firewall library

 by   pfsense PHP Version: v2.5.2 License: Apache-2.0

kandi X-RAY | pfsense Summary

kandi X-RAY | pfsense Summary

pfsense is a PHP library typically used in Telecommunications, Media, Telecom, Security, Firewall, Debian applications. pfsense has no bugs, it has a Permissive License and it has medium support. However pfsense has 17 vulnerabilities. You can download it from GitHub, GitLab.

The pfSense project is a free network firewall distribution, based on the FreeBSD operating system with a custom kernel and including third party free software packages for additional functionality. pfSense software, with the help of the package system, is able to provide the same functionality or more of common commercial firewalls, without any of the artificial limitations. It has successfully replaced every big name commercial firewall you can imagine in numerous installations around the world, including Check Point, Cisco PIX, Cisco ASA, Juniper, Sonicwall, Netgear, Watchguard, Astaro, and more. pfSense software includes a web interface for the configuration of all included components. There is no need for any UNIX knowledge, no need to use the command line for anything, and no need to ever manually edit any rule sets. Users familiar with commercial firewalls catch on to the web interface quickly, though there can be a learning curve for users not familiar with commercial-grade firewalls. pfSense started in 2004 as a fork of the m0n0wall Project (which ended 2015/02/15), though has diverged significantly since. pfSense is Copyright 2004-2021 Rubicon Communications, LLC (Netgate) and published under an open source license. Read more at and support the team by buying bundled hardware appliances or commercial support.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              pfsense has a medium active ecosystem.
              It has 4235 star(s) with 1372 fork(s). There are 271 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              pfsense has no issues reported. There are 40 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of pfsense is v2.5.2

            kandi-Quality Quality

              pfsense has 0 bugs and 0 code smells.

            kandi-Security Security

              OutlinedDot
              pfsense has 17 vulnerability issues reported (2 critical, 8 high, 7 medium, 0 low).
              pfsense code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              pfsense is licensed under the Apache-2.0 License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              pfsense releases are not available. You will need to build from source code and install.
              pfsense saves you 129704 person hours of effort in developing the same functionality from scratch.
              It has 149524 lines of code, 2513 functions and 432 files.
              It has high code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed pfsense and discovered the below as its top functions. This is intended to give you an instant insight into pfsense implemented functionality, and help decide if they suit your requirements.
            • Restore a config section .
            • Query filesystem provider .
            • Adds a password field
            • Sets help message
            • Returns the help block
            • Add a mask field
            • Returns the filesystems with the given types .
            • Set column width
            • Display this field as a radio button
            • Returns all the filesystems and their parents .
            Get all kandi verified functions for this library.

            pfsense Key Features

            No Key Features are available at this moment for pfsense.

            pfsense Examples and Code Snippets

            No Code Snippets are available at this moment for pfsense.

            Community Discussions

            QUESTION

            AWS - Connection refuse only ec2.us-east-1.amazonaws.com, but any other region works
            Asked 2022-Mar-10 at 16:57

            All my ec2 instances are in us-east-1. All are managed by the system manager, except one (a pfsense machine).

            When I try to give a "curl" command from any machine to "https://ec2.us-east-1.amazonaws.com" I get a "connection refused - timeout".

            If I curl to "https://ec2.us-west-2.amazonaws.com" (or any other region) it works.

            When I do the same operation from my pfsense machine curl works correctly.

            I've already created new instances in the same subnet as my pfsense machine, same security group too and it still doesn't work.

            As the connection to ec2.us-east-1.amazonaws.com doesn't work I'm having problems with my EKS. As a palliative I had to change the /etc/hosts of the machines, with this it works, but this is horrible.

            Has anyone had this kind of problem?

            ...

            ANSWER

            Answered 2022-Mar-10 at 16:57

            It looks like the EC2 endpoint for us-east-1 is being DNS-resolved to an IP address (172.26.1.74) that is inside your VPC. The other regional EC2 endpoints are resolving to their usual public IPs (e.g. us-west-2 resolving to 52.94.214.8).

            That suggests that you are using VPC Endpoints, specifically for access to the EC2 service. That is what causes DNS to resolve ec2.us-east-1.amazonaws.com to a 172 address inside your VPC (it's actually the IP address associated with the VPC Endpoint).

            So, review and correct your VPC Endpoint policy to allow the relevant traffic.

            Source https://stackoverflow.com/questions/71426108

            QUESTION

            Checking if a vm status is running using virsh and grep - not working when vm name has a space
            Asked 2022-Feb-20 at 19:23

            Hi I am using this script to check if a vm is running or not before doing an action

            ...

            ANSWER

            Answered 2022-Feb-20 at 19:21

            I assume there is a problem with quotes " or ' or both.

            In order to debug your script and see the actual commands expansion by the shell I use set -x to start commands echo and set +x to stop command echo.

            Suggest to run the following script:

            Source https://stackoverflow.com/questions/71195373

            QUESTION

            pfSense python interpreter doen't read json
            Asked 2022-Feb-12 at 09:11

            I'm scratching my head. My goal is to get an input of json und put it out into an influxdb. Since' I'm gathering data from a pfSense my tools are limited. Therefor I'm using Python 3.8.

            Developing on an Debian Machine first I wrote this code:

            ...

            ANSWER

            Answered 2022-Feb-12 at 09:11

            "Expecting value at char 0" generally means that you're trying to json.loads() an empty string:

            Source https://stackoverflow.com/questions/71090315

            QUESTION

            OKD 4.9 single node installation
            Asked 2022-Feb-02 at 22:52

            I am trying to follow the official documentation on how to install a single node OKD 4.9 cluster from these links:

            Here is my network topology:

            Here is the pfsense DHCP configuration that makes all the hosts have static IP addresses:

            Here is the pfsence DNS configuration:

            Here is my install-config.yaml:

            ...

            ANSWER

            Answered 2022-Feb-02 at 22:52

            Seems like these 2 documentation links are a lie:

            According to these 2 issues:

            OKD does not support "installation with Assisted Installer" and these links are "installation with Assisted Installer". Nice waste of time.

            Source https://stackoverflow.com/questions/70934502

            QUESTION

            Azure VNET: Sending traffic to microsoft public ip
            Asked 2021-Oct-28 at 06:38

            I have created a vnet on azure. The vnet contains VM, bastion host, and pfsense firewall. I'm connecting to VM using bastion host, and all the traffic is getting filtered using pfsense.

            After connecting to VM, when I see the state table of pfsense, I notice that the vm has sent requests to public IPs of Microsoft. The details of the IPs are as follows

            IP Address Port 168.63.129.16 32526 168.63.129.16 80 104.211.104.96 443 52.239.202.196 443 52.239.202.68 443 64.4.48.5 53

            Can anyone please help me to understand what are these IPs and why VM is sending a request to these IPs

            ...

            ANSWER

            Answered 2021-Oct-28 at 06:38

            As I have mentioned in the comments , the First two IP address (168.63.129.16:35526,168.63.129.16:80) are used by Azure Extensions and Features which is also mentioned in the Microsoft Document .

            As for the next 3 IP's (104.211.104.96:443,52.239.202.196:443,52.239.202.68:443) are used by Azure Storage Service in Central India region which can be found in the Microsoft Public IP's for Different Service File (mentioned as 52.239.202.0/24,104.211.104.96/28). You can Download it from here.

            And For the last IP (64.4.48.5:53) , It not present in the list but as per the port 53, it is being used by DNS . So, my guess will be it is being used by public DNS of the Bastion Host.

            Source https://stackoverflow.com/questions/69734273

            QUESTION

            Ms edge driver rejecting requests
            Asked 2021-Oct-14 at 09:32

            context:
            i'm using robot framework + msedgedriver for e2e testing, my environment is docker in linux vm. So i can't run msedgedriver windows container in this vm. I decided to run ms edge driver on remote windows vm.

            Problem:
            in my windows server 2016 i execute the following cmd : msedgedriver.exe --whitelisted-ips="".
            I configured my pfsense firewall to redirect trafic to this host, when i try to connect to msedgedriver i get the following error:

            Starting MSEdgeDriver 96.0.1033.0 (87d233ad01b7c17f5f53b7dac130e44d5d4b67d6) on port 9515 All remote connections are allowed. Use an allowlist instead! Please see https://chromedriver.chromium.org/security-considerations for suggestions on keeping MSEdgeDriver safe. MSEdgeDriver was started successfully. [1633362838.713][SEVERE]: Rejecting request with host: ip_address:9515 address: ip_address

            and I get the following error in the client:

            Host header or origin header is specified and is not whitelisted or localhost.

            P.S: I've added my IP address to the whitelisted Ips using --whitelisted-ips='' argument also i tried allowed-origins=* but no luck.
            Any idea about it?

            ...

            ANSWER

            Answered 2021-Oct-14 at 09:32

            in the end the problem has been resolved by downgrading the msedg driver version to "96.0.1032.0".
            many other version doesn't work in my case so i advise to try several version of MS Edge Driver ofc with installing the compatible version of edge browser.
            Hope that is helpful.

            Source https://stackoverflow.com/questions/69440189

            QUESTION

            Is a good idea use 16384bit key length for openvpn?
            Asked 2021-May-30 at 09:48

            I would like to know if it is a good idea to use 16384 bit key length for openvpn CA on pfsense and the main differences between this a 8192bit and a 4096bit. Which is the best of these?

            ...

            ANSWER

            Answered 2021-May-30 at 09:48

            It depends on what computational power you want to be protected against. For most usecases, 16384 bits likely doesn't make any sense today, much shorter keys are secure for the foreseeable future, and are more efficient.

            For example, GnuPG advises even against 4096 bit keys, stating 2048 is enough, but for example SSLLabs requires a 4096 bit key for maximum score.

            NIST says a 2048 bit key is equivalent to a 112 bit symmetric key (116.8 in reality, see this), which would be sufficient for most applications.

            Also longer keys are a lot more resource intensive, see comparisons here. Considering signing operations for example, using a 4096 bit key instead of 2048 bits reduces the signature rate to almost a tenth.

            What will have a great impact is quantum computing, but we don't have that working yet (for this application), and against such an attack, likely none of these key lengths will be effective.

            Also key length is just one aspect, if your systems, applications, data ever get comrpomised, it is very unlikely that the cause will be a 4096 bit key being used instead of a 16384 bit one.

            Source https://stackoverflow.com/questions/67759237

            QUESTION

            Empty MySQL radacct table with FreeRadius3 PFSense 2.5
            Asked 2021-Apr-14 at 10:44

            I did a new installation of PFSense, with version 2.5, where I installed FreeRadius 3 that works together with MySQL for Captive Portal. Since version 2.4, the MySQL radacct table is empty. I can see the logs in /var/log/radacct/{IP}, but what I need is for them to be registered in the MySQL table. I've done a lot of research and I couldn't find a solution. I request your help and thank you very much in advance.

            ...

            ANSWER

            Answered 2021-Apr-14 at 10:44

            It's solved. I noticed that some columns were missing from the radacct table. I copied a new MySQL schema radacct table and it already works.

            Source https://stackoverflow.com/questions/66792437

            QUESTION

            pfSense 2.5.0 upgrade broke my NordVPN gateway
            Asked 2021-Feb-27 at 14:02

            Ever since I upgraded to pfSense 2.5.0, my NordVPN interface does not work anymore. Traffic does not get routes to the NordVPN gateway, as pfSense reports it as "down" with 100% package loss. When checking "Status -> OpenVPN" the connection is reported as UP, but the gateway is DOWN. I don't understand how this is possible, but the log provides some clues, although I don't understand what goes wrong when reading the log.

            OpenVPN Log (private IPs removed):

            ...

            ANSWER

            Answered 2021-Feb-19 at 14:12

            Changed fallback DEA to AES-256-CBC from AES-256-GCM, and it's working fine

            Go to VPN/OpenVPN/Client, and edit the setting "Fallback Data Encryption Algorithm"

            Source https://stackoverflow.com/questions/66273327

            QUESTION

            How to use proper loop in Ansible uri module
            Asked 2021-Jan-26 at 12:02

            I'm using the Ansible uri module to trigger the pfSense API. Now I want to create firewall rules in a task (code is truncated).

            ...

            ANSWER

            Answered 2021-Jan-26 at 12:02

            How about putting the rules as a dynamic parameter in the list?
            For example, here's like.

            vars.yml

            Source https://stackoverflow.com/questions/65898910

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install pfsense

            You can download it from GitHub, GitLab.
            PHP requires the Visual C runtime (CRT). The Microsoft Visual C++ Redistributable for Visual Studio 2019 is suitable for all these PHP versions, see visualstudio.microsoft.com. You MUST download the x86 CRT for PHP x86 builds and the x64 CRT for PHP x64 builds. The CRT installer supports the /quiet and /norestart command-line switches, so you can also script it.

            Support

            For information on how to contribute to the pfSense project, see CONTRIBUTING.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/pfsense/pfsense.git

          • CLI

            gh repo clone pfsense/pfsense

          • sshUrl

            git@github.com:pfsense/pfsense.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Consider Popular Firewall Libraries

            opensnitch

            by evilsocket

            fail2ban

            by fail2ban

            TheFatRat

            by screetsec

            TheFatRat

            by Screetsec

            ModSecurity

            by SpiderLabs

            Try Top Libraries by pfsense

            pfsense-packages

            by pfsensePHP

            FreeBSD-src

            by pfsenseC

            docs

            by pfsenseCSS

            bsdinstaller

            by pfsenseC

            wireguard-tools

            by pfsenseC