Project

General

Profile

Issues

Filters

Apply Clear

# Project Tracker Category Status Priority Subject Assignee Updated
15502 pfSense Bug Operating System New Normal Crontab proxy settings incorrectly added 05/16/2024 10:06 PM Actions
15501 pfSense Packages Feature Squid New Normal Squid COSS filesystem 05/16/2024 11:06 PM Actions
15500 pfSense Bug High Availability New Normal Hanging connections with failing over to high availability node when floating rule is matched in >= 2.7.1 05/16/2024 04:32 PM Actions
15499 pfSense Plus Bug Dashboard New Normal Manually verifying the boot environment makes config changes 05/15/2024 03:41 PM Actions
15497 pfSense Docs Todo Monitoring New Normal Add a bit more context to Gateway monitoring Action 05/15/2024 03:21 PM Actions
15496 pfSense Packages Bug Status Traffic Totals New Normal Traffic Totals: empty Data Summary 05/14/2024 01:39 PM Actions
15495 pfSense Bug Upgrade New Normal Upgrade fails on upstream bectl bug Christian McDonald 05/13/2024 02:00 PM Actions
15494 pfSense Plus Regression Backup / Restore Confirmed Normal Re-install Packages button reports another instance of pfSense-upgrade is running 05/12/2024 12:24 AM Actions
15493 pfSense Bug DHCP (IPv4) New Normal Kea sometimes provides an IP from the DHCP pool despite static mappings 05/11/2024 04:51 PM Actions
15492 pfSense Feature Hardware / Drivers New Very Low Test if storage/eMMC is actually writable underneath ZFS 05/12/2024 02:47 AM Actions
15491 pfSense Docs Todo Routing / Gateways New Normal Document dynamic gateway creation 05/10/2024 06:13 PM Actions
15490 pfSense Bug Diagnostics New Normal Sanitize RFC 2136 Dynamic DNS update keys in ``status.php`` output Jim Pingle 05/10/2024 04:26 PM Actions
15489 pfSense Feature Notifications New Normal Login email notification 05/10/2024 02:53 PM Actions
15488 pfSense Feature Rules / NAT New Low Add link from "Tracking ID" when editing a firewall rule to firewall logs filtered for that ID 05/10/2024 04:34 PM Actions
15485 pfSense Packages Todo WireGuard New Very Low Usability and consistency of the WireGuard peer tables 05/10/2024 04:34 PM Actions
15484 pfSense Packages Todo WireGuard New Normal Show more characters of the Description column in the WireGuard peer tables 05/10/2024 04:34 PM Actions
15483 pfSense Todo DNS Resolver New Normal Update Unbound to 1.20.0 05/09/2024 01:15 PM Actions
15481 pfSense Bug SNMP Feedback Normal bsnmpd: file descriptor leak Kristof Provost 05/09/2024 08:05 PM Actions
15476 pfSense Feature Upgrade New Normal Allow listing and switching repo branches from the CLI 05/08/2024 04:36 PM Actions
15475 pfSense Docs New Content Hardware New Normal Connect to console index page on ddocs 05/08/2024 04:04 PM Actions
15474 pfSense Plus Feature Routing New Normal Support for VRRP 05/08/2024 04:01 PM Actions
15472 pfSense Plus Bug Wireless New Normal potential bug with the ath driver 05/10/2024 10:54 PM Actions
15471 pfSense Bug PHP Interpreter Feedback High Memory leak in pfSense module function ``pfSense_get_ifaddrs()`` Kristof Provost 05/16/2024 01:23 PM Actions
15469 pfSense Packages Regression Status_Monitoring Confirmed High RRD Graphs height is smaller than expected 05/11/2024 03:04 PM Actions
15468 pfSense Packages Feature FRR New Normal IS-IS protocol support 05/06/2024 06:24 PM Actions
(1-25/1832) Per page: 25, 50, 100

Also available in: Atom CSV PDF