Project

General

Profile

Bug #8722 ยป config.xml

Azamat Khakimyanov, 07/31/2018 09:46 AM

 
1
<?xml version="1.0"?>
2
<pfsense>
3
	<version>18.2</version>
4
	<lastchange></lastchange>
5
	<system>
6
		<optimization>normal</optimization>
7
		<hostname>pf_test</hostname>
8
		<domain>example.com</domain>
9
		<group>
10
			<name>all</name>
11
			<description><![CDATA[All Users]]></description>
12
			<scope>system</scope>
13
			<gid>1998</gid>
14
			<member>0</member>
15
		</group>
16
		<group>
17
			<name>admins</name>
18
			<description><![CDATA[System Administrators]]></description>
19
			<scope>system</scope>
20
			<gid>1999</gid>
21
			<member>0</member>
22
			<priv>page-all</priv>
23
		</group>
24
		<user>
25
			<name>admin</name>
26
			<descr><![CDATA[System Administrator]]></descr>
27
			<scope>system</scope>
28
			<groupname>admins</groupname>
29
			<bcrypt-hash>$2b$10$GP/P5Zp4qFodmVA1GBGOfuBuGH8sk.sWlr0wH.X6uHItTKzQfXHdW</bcrypt-hash>
30
			<uid>0</uid>
31
			<priv>user-shell-access</priv>
32
		</user>
33
		<nextuid>2000</nextuid>
34
		<nextgid>2000</nextgid>
35
		<timeservers>0.pfsense.pool.ntp.org</timeservers>
36
		<webgui>
37
			<protocol>https</protocol>
38
			<loginautocomplete></loginautocomplete>
39
			<ssl-certref>59d39fada929c</ssl-certref>
40
			<dashboardcolumns>2</dashboardcolumns>
41
			<port></port>
42
			<max_procs>5</max_procs>
43
			<nohttpreferercheck></nohttpreferercheck>
44
			<nodnsrebindcheck></nodnsrebindcheck>
45
			<webguicss>pfSense.css</webguicss>
46
			<logincss>1e3f75;</logincss>
47
		</webgui>
48
		<disablenatreflection>yes</disablenatreflection>
49
		<disablesegmentationoffloading></disablesegmentationoffloading>
50
		<disablelargereceiveoffloading></disablelargereceiveoffloading>
51
		<ipv6allow></ipv6allow>
52
		<powerd_ac_mode>hadp</powerd_ac_mode>
53
		<powerd_battery_mode>hadp</powerd_battery_mode>
54
		<powerd_normal_mode>hadp</powerd_normal_mode>
55
		<bogons>
56
			<interval>monthly</interval>
57
		</bogons>
58
		<timezone>Etc/UTC</timezone>
59
		<serialspeed>115200</serialspeed>
60
		<primaryconsole>serial</primaryconsole>
61
		<enablesshd>enabled</enablesshd>
62
		<disablechecksumoffloading></disablechecksumoffloading>
63
		<powerd_enable></powerd_enable>
64
		<use_mfs_tmp_size></use_mfs_tmp_size>
65
		<use_mfs_var_size></use_mfs_var_size>
66
		<maximumtableentries>2000000</maximumtableentries>
67
		<gitsync>
68
			<repositoryurl></repositoryurl>
69
			<branch></branch>
70
		</gitsync>
71
		<pkg_repo_conf_path>/usr/local/share/pfSense/pkg/repos/pfSense-repo-devel.conf</pkg_repo_conf_path>
72
		<already_run_config_upgrade></already_run_config_upgrade>
73
		<crypto_hardware>cryptodev</crypto_hardware>
74
		<language>en_US</language>
75
		<dnsserver>77.88.8.8</dnsserver>
76
		<dnsserver>8.8.8.8</dnsserver>
77
		<dnsallowoverride></dnsallowoverride>
78
		<dns1gw>none</dns1gw>
79
		<dns2gw>none</dns2gw>
80
		<scrubnodf>enabled</scrubnodf>
81
		<maximumstates></maximumstates>
82
		<aliasesresolveinterval></aliasesresolveinterval>
83
		<maximumfrags></maximumfrags>
84
		<reflectiontimeout></reflectiontimeout>
85
	</system>
86
	<interfaces>
87
		<wan>
88
			<enable></enable>
89
			<if>vmx0</if>
90
			<blockbogons></blockbogons>
91
			<descr><![CDATA[WAN]]></descr>
92
			<spoofmac></spoofmac>
93
			<alias-address></alias-address>
94
			<alias-subnet>32</alias-subnet>
95
			<ipaddr>dhcp</ipaddr>
96
			<dhcphostname></dhcphostname>
97
			<dhcprejectfrom></dhcprejectfrom>
98
			<adv_dhcp_pt_timeout></adv_dhcp_pt_timeout>
99
			<adv_dhcp_pt_retry></adv_dhcp_pt_retry>
100
			<adv_dhcp_pt_select_timeout></adv_dhcp_pt_select_timeout>
101
			<adv_dhcp_pt_reboot></adv_dhcp_pt_reboot>
102
			<adv_dhcp_pt_backoff_cutoff></adv_dhcp_pt_backoff_cutoff>
103
			<adv_dhcp_pt_initial_interval></adv_dhcp_pt_initial_interval>
104
			<adv_dhcp_pt_values>SavedCfg</adv_dhcp_pt_values>
105
			<adv_dhcp_send_options></adv_dhcp_send_options>
106
			<adv_dhcp_request_options></adv_dhcp_request_options>
107
			<adv_dhcp_required_options></adv_dhcp_required_options>
108
			<adv_dhcp_option_modifiers></adv_dhcp_option_modifiers>
109
			<adv_dhcp_config_advanced></adv_dhcp_config_advanced>
110
			<adv_dhcp_config_file_override></adv_dhcp_config_file_override>
111
			<adv_dhcp_config_file_override_path></adv_dhcp_config_file_override_path>
112
		</wan>
113
		<lan>
114
			<enable></enable>
115
			<if>vmx1</if>
116
			<descr><![CDATA[LAN]]></descr>
117
			<spoofmac></spoofmac>
118
			<ipaddr>192.168.125.1</ipaddr>
119
			<subnet>24</subnet>
120
		</lan>
121
		<opt1>
122
			<descr><![CDATA[OPT1]]></descr>
123
			<if>ovpnc2</if>
124
			<spoofmac></spoofmac>
125
		</opt1>
126
	</interfaces>
127
	<staticroutes></staticroutes>
128
	<dhcpd>
129
		<lan>
130
			<range>
131
				<from>192.168.125.10</from>
132
				<to>192.168.125.245</to>
133
			</range>
134
			<failover_peerip></failover_peerip>
135
			<dhcpleaseinlocaltime></dhcpleaseinlocaltime>
136
			<defaultleasetime></defaultleasetime>
137
			<maxleasetime></maxleasetime>
138
			<netmask></netmask>
139
			<gateway></gateway>
140
			<domain></domain>
141
			<domainsearchlist></domainsearchlist>
142
			<ddnsdomain></ddnsdomain>
143
			<ddnsdomainprimary></ddnsdomainprimary>
144
			<ddnsdomainkeyname></ddnsdomainkeyname>
145
			<ddnsdomainkeyalgorithm>hmac-md5</ddnsdomainkeyalgorithm>
146
			<ddnsdomainkey></ddnsdomainkey>
147
			<mac_allow></mac_allow>
148
			<mac_deny></mac_deny>
149
			<ddnsclientupdates>allow</ddnsclientupdates>
150
			<tftp></tftp>
151
			<ldap></ldap>
152
			<nextserver></nextserver>
153
			<filename></filename>
154
			<filename32></filename32>
155
			<filename64></filename64>
156
			<rootpath></rootpath>
157
			<numberoptions></numberoptions>
158
			<enable></enable>
159
		</lan>
160
	</dhcpd>
161
	<dhcpdv6>
162
		<lan>
163
			<range>
164
				<from>::1000</from>
165
				<to>::2000</to>
166
			</range>
167
			<ramode>assist</ramode>
168
			<rapriority>medium</rapriority>
169
			<prefixrange>
170
				<from></from>
171
				<to></to>
172
				<prefixlength>48</prefixlength>
173
			</prefixrange>
174
			<defaultleasetime></defaultleasetime>
175
			<maxleasetime></maxleasetime>
176
			<netmask></netmask>
177
			<domain></domain>
178
			<domainsearchlist></domainsearchlist>
179
			<ddnsdomain></ddnsdomain>
180
			<ddnsdomainprimary></ddnsdomainprimary>
181
			<ddnsdomainkeyname></ddnsdomainkeyname>
182
			<ddnsdomainkey></ddnsdomainkey>
183
			<ddnsclientupdates>allow</ddnsclientupdates>
184
			<tftp></tftp>
185
			<ldap></ldap>
186
			<bootfile_url></bootfile_url>
187
			<dhcpv6leaseinlocaltime></dhcpv6leaseinlocaltime>
188
			<numberoptions></numberoptions>
189
		</lan>
190
	</dhcpdv6>
191
	<snmpd>
192
		<syslocation></syslocation>
193
		<syscontact></syscontact>
194
		<rocommunity>public</rocommunity>
195
	</snmpd>
196
	<diag>
197
		<ipv6nat></ipv6nat>
198
	</diag>
199
	<syslog>
200
		<nentries>50</nentries>
201
		<sourceip></sourceip>
202
		<ipproto>ipv4</ipproto>
203
		<filterdescriptions>1</filterdescriptions>
204
	</syslog>
205
	<nat>
206
		<outbound>
207
			<mode>automatic</mode>
208
		</outbound>
209
		<rule>
210
			<source>
211
				<any></any>
212
			</source>
213
			<destination>
214
				<address>10.10.10.1</address>
215
				<port>80</port>
216
			</destination>
217
			<protocol>tcp</protocol>
218
			<target>127.0.0.1</target>
219
			<local-port>8081</local-port>
220
			<interface>lan</interface>
221
			<descr><![CDATA[pfB DNSBL - DO NOT EDIT]]></descr>
222
			<associated-rule-id>pass</associated-rule-id>
223
			<natreflection>purenat</natreflection>
224
		</rule>
225
		<rule>
226
			<source>
227
				<any></any>
228
			</source>
229
			<destination>
230
				<address>10.10.10.1</address>
231
				<port>443</port>
232
			</destination>
233
			<protocol>tcp</protocol>
234
			<target>127.0.0.1</target>
235
			<local-port>8443</local-port>
236
			<interface>lan</interface>
237
			<descr><![CDATA[pfB DNSBL - DO NOT EDIT]]></descr>
238
			<associated-rule-id>pass</associated-rule-id>
239
			<natreflection>purenat</natreflection>
240
		</rule>
241
	</nat>
242
	<filter>
243
		<rule>
244
			<ipprotocol>inet</ipprotocol>
245
			<type>block</type>
246
			<descr><![CDATA[pfB_Asia_v4 auto rule]]></descr>
247
			<source>
248
				<address>pfB_Asia_v4</address>
249
			</source>
250
			<destination>
251
				<any></any>
252
			</destination>
253
			<log></log>
254
			<created>
255
				<time>1528156827</time>
256
				<username>Auto</username>
257
			</created>
258
			<interface>wan</interface>
259
			<tracker>1770009596</tracker>
260
		</rule>
261
		<rule>
262
			<ipprotocol>inet</ipprotocol>
263
			<type>block</type>
264
			<descr><![CDATA[pfB_Blacklist_v4 auto rule]]></descr>
265
			<source>
266
				<address>pfB_Blacklist_v4</address>
267
			</source>
268
			<destination>
269
				<any></any>
270
			</destination>
271
			<log></log>
272
			<created>
273
				<time>1528156828</time>
274
				<username>Auto</username>
275
			</created>
276
			<interface>wan</interface>
277
			<tracker>1770010135</tracker>
278
		</rule>
279
		<rule>
280
			<ipprotocol>inet</ipprotocol>
281
			<type>pass</type>
282
			<descr><![CDATA[pfB_Whitelist_v4 auto rule]]></descr>
283
			<source>
284
				<address>pfB_Whitelist_v4</address>
285
			</source>
286
			<destination>
287
				<any></any>
288
			</destination>
289
			<log></log>
290
			<created>
291
				<time>1528156828</time>
292
				<username>Auto</username>
293
			</created>
294
			<interface>wan</interface>
295
			<tracker>1770010396</tracker>
296
		</rule>
297
		<rule>
298
			<ipprotocol>inet</ipprotocol>
299
			<type>reject</type>
300
			<descr><![CDATA[pfB_Asia_v4 auto rule]]></descr>
301
			<source>
302
				<any></any>
303
			</source>
304
			<destination>
305
				<address>pfB_Asia_v4</address>
306
			</destination>
307
			<log></log>
308
			<created>
309
				<time>1528156827</time>
310
				<username>Auto</username>
311
			</created>
312
			<interface>lan</interface>
313
			<tracker>1770009093</tracker>
314
		</rule>
315
		<rule>
316
			<ipprotocol>inet</ipprotocol>
317
			<type>reject</type>
318
			<descr><![CDATA[pfB_DNSBLIP_v4 auto rule]]></descr>
319
			<source>
320
				<any></any>
321
			</source>
322
			<destination>
323
				<address>pfB_DNSBLIP_v4</address>
324
			</destination>
325
			<log></log>
326
			<created>
327
				<time>1528156828</time>
328
				<username>Auto</username>
329
			</created>
330
			<interface>lan</interface>
331
			<tracker>1770009235</tracker>
332
		</rule>
333
		<rule>
334
			<ipprotocol>inet</ipprotocol>
335
			<type>pass</type>
336
			<descr><![CDATA[pfB_Whitelist_v4 auto rule]]></descr>
337
			<source>
338
				<any></any>
339
			</source>
340
			<destination>
341
				<address>pfB_Whitelist_v4</address>
342
			</destination>
343
			<log></log>
344
			<created>
345
				<time>1528156828</time>
346
				<username>Auto</username>
347
			</created>
348
			<interface>lan</interface>
349
			<tracker>1770009893</tracker>
350
		</rule>
351
		<rule>
352
			<id></id>
353
			<tracker>1507617312</tracker>
354
			<type>pass</type>
355
			<interface>wan</interface>
356
			<ipprotocol>inet</ipprotocol>
357
			<tag></tag>
358
			<tagged></tagged>
359
			<max></max>
360
			<max-src-nodes></max-src-nodes>
361
			<max-src-conn></max-src-conn>
362
			<max-src-states></max-src-states>
363
			<statetimeout></statetimeout>
364
			<statetype><![CDATA[keep state]]></statetype>
365
			<os></os>
366
			<protocol>udp</protocol>
367
			<source>
368
				<any></any>
369
			</source>
370
			<destination>
371
				<network>(self)</network>
372
				<port>1194</port>
373
			</destination>
374
			<descr></descr>
375
			<updated>
376
				<time>1507617312</time>
377
				<username>admin@172.16.150.131</username>
378
			</updated>
379
			<created>
380
				<time>1507617312</time>
381
				<username>admin@172.16.150.131</username>
382
			</created>
383
		</rule>
384
		<rule>
385
			<type>pass</type>
386
			<interface>wan</interface>
387
			<ipprotocol>inet</ipprotocol>
388
			<descr><![CDATA[Easy Rule: Passed from Firewall Log View]]></descr>
389
			<source>
390
				<any></any>
391
			</source>
392
			<destination>
393
				<any></any>
394
			</destination>
395
			<created>
396
				<time>1507041729</time>
397
				<username>Easy Rule</username>
398
			</created>
399
		</rule>
400
		<rule>
401
			<type>pass</type>
402
			<interface>wan</interface>
403
			<ipprotocol>inet</ipprotocol>
404
			<descr><![CDATA[Easy Rule: Passed from Firewall Log View]]></descr>
405
			<source>
406
				<any></any>
407
			</source>
408
			<destination>
409
				<any></any>
410
			</destination>
411
			<created>
412
				<time>1507042058</time>
413
				<username>Easy Rule</username>
414
			</created>
415
		</rule>
416
		<rule>
417
			<type>pass</type>
418
			<ipprotocol>inet</ipprotocol>
419
			<descr><![CDATA[Default allow LAN to any rule]]></descr>
420
			<interface>lan</interface>
421
			<tracker>0100000101</tracker>
422
			<source>
423
				<network>lan</network>
424
			</source>
425
			<destination>
426
				<any></any>
427
			</destination>
428
		</rule>
429
		<rule>
430
			<type>pass</type>
431
			<ipprotocol>inet6</ipprotocol>
432
			<descr><![CDATA[Default allow LAN IPv6 to any rule]]></descr>
433
			<interface>lan</interface>
434
			<tracker>0100000102</tracker>
435
			<source>
436
				<network>lan</network>
437
			</source>
438
			<destination>
439
				<any></any>
440
			</destination>
441
		</rule>
442
		<rule>
443
			<id></id>
444
			<tracker>1507626308</tracker>
445
			<type>pass</type>
446
			<interface>enc0</interface>
447
			<ipprotocol>inet</ipprotocol>
448
			<tag></tag>
449
			<tagged></tagged>
450
			<max></max>
451
			<max-src-nodes></max-src-nodes>
452
			<max-src-conn></max-src-conn>
453
			<max-src-states></max-src-states>
454
			<statetimeout></statetimeout>
455
			<statetype><![CDATA[keep state]]></statetype>
456
			<os></os>
457
			<source>
458
				<any></any>
459
			</source>
460
			<destination>
461
				<any></any>
462
			</destination>
463
			<descr></descr>
464
			<updated>
465
				<time>1507626308</time>
466
				<username>admin@172.16.150.8</username>
467
			</updated>
468
			<created>
469
				<time>1507626308</time>
470
				<username>admin@172.16.150.8</username>
471
			</created>
472
		</rule>
473
		<rule>
474
			<id></id>
475
			<tracker>1507617328</tracker>
476
			<type>pass</type>
477
			<interface>openvpn</interface>
478
			<ipprotocol>inet</ipprotocol>
479
			<tag></tag>
480
			<tagged></tagged>
481
			<max></max>
482
			<max-src-nodes></max-src-nodes>
483
			<max-src-conn></max-src-conn>
484
			<max-src-states></max-src-states>
485
			<statetimeout></statetimeout>
486
			<statetype><![CDATA[keep state]]></statetype>
487
			<os></os>
488
			<source>
489
				<any></any>
490
			</source>
491
			<destination>
492
				<any></any>
493
			</destination>
494
			<descr></descr>
495
			<updated>
496
				<time>1507617328</time>
497
				<username>admin@172.16.150.131</username>
498
			</updated>
499
			<created>
500
				<time>1507617328</time>
501
				<username>admin@172.16.150.131</username>
502
			</created>
503
		</rule>
504
		<rule>
505
			<type>pass</type>
506
			<interface>lan</interface>
507
			<ipprotocol>inet</ipprotocol>
508
			<descr><![CDATA[Easy Rule: Passed from Firewall Log View]]></descr>
509
			<source>
510
				<any></any>
511
			</source>
512
			<destination>
513
				<any></any>
514
			</destination>
515
			<created>
516
				<time>1525695659</time>
517
				<username>Easy Rule</username>
518
			</created>
519
			<tracker>1525695659</tracker>
520
		</rule>
521
		<separator>
522
			<wan></wan>
523
		</separator>
524
	</filter>
525
	<shaper></shaper>
526
	<ipsec>
527
		<phase1>
528
			<ikeid>1</ikeid>
529
			<iketype>ikev2</iketype>
530
			<interface>wan</interface>
531
			<remote-gateway>172.21.41.146</remote-gateway>
532
			<protocol>inet</protocol>
533
			<myid_type>myaddress</myid_type>
534
			<myid_data></myid_data>
535
			<peerid_type>peeraddress</peerid_type>
536
			<peerid_data></peerid_data>
537
			<lifetime>28800</lifetime>
538
			<pre-shared-key>cisco</pre-shared-key>
539
			<private-key></private-key>
540
			<certref></certref>
541
			<caref></caref>
542
			<authentication_method>pre_shared_key</authentication_method>
543
			<descr></descr>
544
			<nat_traversal>on</nat_traversal>
545
			<mobike>off</mobike>
546
			<dpd_delay>10</dpd_delay>
547
			<dpd_maxfail>5</dpd_maxfail>
548
			<disabled></disabled>
549
			<encryption>
550
				<item>
551
					<encryption-algorithm>
552
						<name>aes</name>
553
						<keylen>256</keylen>
554
					</encryption-algorithm>
555
					<hash-algorithm>sha1</hash-algorithm>
556
					<dhgroup>2</dhgroup>
557
				</item>
558
			</encryption>
559
		</phase1>
560
		<phase1>
561
			<ikeid>2</ikeid>
562
			<iketype>ikev2</iketype>
563
			<interface>wan</interface>
564
			<remote-gateway>10.10.10.2</remote-gateway>
565
			<protocol>inet</protocol>
566
			<myid_type>myaddress</myid_type>
567
			<myid_data></myid_data>
568
			<peerid_type>peeraddress</peerid_type>
569
			<peerid_data></peerid_data>
570
			<encryption>
571
				<item>
572
					<encryption-algorithm>
573
						<name>aes</name>
574
						<keylen>128</keylen>
575
					</encryption-algorithm>
576
					<hash-algorithm>sha1</hash-algorithm>
577
					<dhgroup>14</dhgroup>
578
				</item>
579
			</encryption>
580
			<lifetime>28800</lifetime>
581
			<pre-shared-key>cisco</pre-shared-key>
582
			<private-key></private-key>
583
			<certref></certref>
584
			<caref></caref>
585
			<authentication_method>pre_shared_key</authentication_method>
586
			<descr><![CDATA[Tunnel with PB2]]></descr>
587
			<nat_traversal>on</nat_traversal>
588
			<mobike>off</mobike>
589
			<rekey_enable></rekey_enable>
590
			<dpd_delay>10</dpd_delay>
591
			<dpd_maxfail>5</dpd_maxfail>
592
			<disabled></disabled>
593
		</phase1>
594
		<client></client>
595
		<phase2>
596
			<ikeid>1</ikeid>
597
			<uniqid>59dc8cdccfa7b</uniqid>
598
			<mode>tunnel</mode>
599
			<reqid>1</reqid>
600
			<localid>
601
				<type>lan</type>
602
			</localid>
603
			<remoteid>
604
				<type>network</type>
605
				<address>192.168.1.0</address>
606
				<netbits>24</netbits>
607
			</remoteid>
608
			<protocol>esp</protocol>
609
			<encryption-algorithm-option>
610
				<name>aes</name>
611
				<keylen>auto</keylen>
612
			</encryption-algorithm-option>
613
			<hash-algorithm-option>hmac_sha1</hash-algorithm-option>
614
			<pfsgroup>0</pfsgroup>
615
			<lifetime>3600</lifetime>
616
			<pinghost></pinghost>
617
			<descr></descr>
618
		</phase2>
619
		<phase2>
620
			<ikeid>2</ikeid>
621
			<uniqid>5ab0a8c528fd8</uniqid>
622
			<mode>tunnel</mode>
623
			<reqid>2</reqid>
624
			<localid>
625
				<type>lan</type>
626
			</localid>
627
			<remoteid>
628
				<type>network</type>
629
				<address>0.0.0.0</address>
630
				<netbits>0</netbits>
631
			</remoteid>
632
			<protocol>esp</protocol>
633
			<encryption-algorithm-option>
634
				<name>aes</name>
635
				<keylen>128</keylen>
636
			</encryption-algorithm-option>
637
			<hash-algorithm-option>hmac_sha1</hash-algorithm-option>
638
			<pfsgroup>14</pfsgroup>
639
			<lifetime>3600</lifetime>
640
			<pinghost></pinghost>
641
			<descr></descr>
642
		</phase2>
643
	</ipsec>
644
	<aliases>
645
		<alias>
646
			<name>pfB_Asia_v4</name>
647
			<url>https://127.0.0.1:443/pfblockerng/pfblockerng.php?pfb=pfB_Asia_v4 &lt;br /&gt;[ 6255147, 6255147_rep, CN, CN_rep ]</url>
648
			<updatefreq>32</updatefreq>
649
			<address></address>
650
			<descr><![CDATA[pfBlockerNG  Auto  GeoIP Alias]]></descr>
651
			<type>urltable</type>
652
			<detail><![CDATA[DO NOT EDIT THIS ALIAS]]></detail>
653
		</alias>
654
		<alias>
655
			<name>pfB_Whitelist_v4</name>
656
			<url>https://127.0.0.1:443/pfblockerng/pfblockerng.php?pfb=pfB_Whitelist_v4 &lt;br /&gt;[ Whitelist_custom_v4 ]</url>
657
			<updatefreq>32</updatefreq>
658
			<address></address>
659
			<descr><![CDATA[pfBlockerNG  Auto  Alias]]></descr>
660
			<type>urltable</type>
661
			<detail><![CDATA[DO NOT EDIT THIS ALIAS]]></detail>
662
		</alias>
663
		<alias>
664
			<name>pfB_Blacklist_v4</name>
665
			<url>https://127.0.0.1:443/pfblockerng/pfblockerng.php?pfb=pfB_Blacklist_v4 &lt;br /&gt;[ C2_IP_Feed_v4, C2_All_Indicator_Feed_v4 ]</url>
666
			<updatefreq>32</updatefreq>
667
			<address></address>
668
			<descr><![CDATA[pfBlockerNG  Auto  Alias]]></descr>
669
			<type>urltable</type>
670
			<detail><![CDATA[DO NOT EDIT THIS ALIAS]]></detail>
671
		</alias>
672
		<alias>
673
			<name>pfB_DNSBLIP_v4</name>
674
			<url>https://127.0.0.1:443/pfblockerng/pfblockerng.php?pfb=pfB_DNSBLIP_v4 &lt;br /&gt;[ DNSBLIP_v4 ]</url>
675
			<updatefreq>32</updatefreq>
676
			<address></address>
677
			<descr><![CDATA[pfBlockerNG  Auto  Alias]]></descr>
678
			<type>urltable</type>
679
			<detail><![CDATA[DO NOT EDIT THIS ALIAS]]></detail>
680
		</alias>
681
		<alias>
682
			<name>Alias_1</name>
683
			<type>host</type>
684
			<address>8.8.8.8 8.8.8.8 Alias2</address>
685
			<descr></descr>
686
			<detail><![CDATA[Entry added Mon, 19 Mar 2018 13:16:33 +0000||Entry added Mon, 19 Mar 2018 13:16:33 +0000||Entry added Mon, 19 Mar 2018 13:16:33 +0000]]></detail>
687
		</alias>
688
		<alias>
689
			<name>Test</name>
690
			<type>host</type>
691
			<address>8.8.8.8 Test1</address>
692
			<descr></descr>
693
			<detail><![CDATA[Entry added Tue, 27 Feb 2018 14:25:35 +0000||Entry added Wed, 28 Feb 2018 06:49:30 +0000]]></detail>
694
		</alias>
695
		<alias>
696
			<name>Test1</name>
697
			<type>host</type>
698
			<address>8.8.4.4</address>
699
			<descr></descr>
700
			<detail><![CDATA[Entry added Wed, 28 Feb 2018 06:49:16 +0000]]></detail>
701
		</alias>
702
	</aliases>
703
	<proxyarp></proxyarp>
704
	<cron>
705
		<item>
706
			<minute>1,31</minute>
707
			<hour>0-5</hour>
708
			<mday>*</mday>
709
			<month>*</month>
710
			<wday>*</wday>
711
			<who>root</who>
712
			<command>/usr/bin/nice -n20 adjkerntz -a</command>
713
		</item>
714
		<item>
715
			<minute>1</minute>
716
			<hour>3</hour>
717
			<mday>1</mday>
718
			<month>*</month>
719
			<wday>*</wday>
720
			<who>root</who>
721
			<command>/usr/bin/nice -n20 /etc/rc.update_bogons.sh</command>
722
		</item>
723
		<item>
724
			<minute>*/60</minute>
725
			<hour>*</hour>
726
			<mday>*</mday>
727
			<month>*</month>
728
			<wday>*</wday>
729
			<who>root</who>
730
			<command>/usr/bin/nice -n20 /usr/local/sbin/expiretable -v -t 3600 sshlockout</command>
731
		</item>
732
		<item>
733
			<minute>*/60</minute>
734
			<hour>*</hour>
735
			<mday>*</mday>
736
			<month>*</month>
737
			<wday>*</wday>
738
			<who>root</who>
739
			<command>/usr/bin/nice -n20 /usr/local/sbin/expiretable -v -t 3600 webConfiguratorlockout</command>
740
		</item>
741
		<item>
742
			<minute>1</minute>
743
			<hour>1</hour>
744
			<mday>*</mday>
745
			<month>*</month>
746
			<wday>*</wday>
747
			<who>root</who>
748
			<command>/usr/bin/nice -n20 /etc/rc.dyndns.update</command>
749
		</item>
750
		<item>
751
			<minute>*/60</minute>
752
			<hour>*</hour>
753
			<mday>*</mday>
754
			<month>*</month>
755
			<wday>*</wday>
756
			<who>root</who>
757
			<command>/usr/bin/nice -n20 /usr/local/sbin/expiretable -v -t 3600 virusprot</command>
758
		</item>
759
		<item>
760
			<minute>30</minute>
761
			<hour>12</hour>
762
			<mday>*</mday>
763
			<month>*</month>
764
			<wday>*</wday>
765
			<who>root</who>
766
			<command>/usr/bin/nice -n20 /etc/rc.update_urltables</command>
767
		</item>
768
		<item>
769
			<minute>1</minute>
770
			<hour>0</hour>
771
			<mday>*</mday>
772
			<month>*</month>
773
			<wday>*</wday>
774
			<who>root</who>
775
			<command>/usr/bin/nice -n20 /etc/rc.update_pkg_metadata</command>
776
		</item>
777
		<item>
778
			<minute>*/5</minute>
779
			<hour>*</hour>
780
			<mday>*</mday>
781
			<month>*</month>
782
			<wday>*</wday>
783
			<who>root</who>
784
			<command>/usr/bin/nice -n20 /usr/local/bin/php -f /usr/local/pkg/snort/snort_check_cron_misc.inc</command>
785
		</item>
786
		<item>
787
			<minute>5</minute>
788
			<hour>0,12</hour>
789
			<mday>*</mday>
790
			<month>*</month>
791
			<wday>*</wday>
792
			<who>root</who>
793
			<command>/usr/bin/nice -n20 /usr/local/bin/php -f /usr/local/pkg/snort/snort_check_for_rule_updates.php</command>
794
		</item>
795
		<item>
796
			<minute>0</minute>
797
			<hour>0</hour>
798
			<mday>*</mday>
799
			<month>*</month>
800
			<wday>*</wday>
801
			<who>root</who>
802
			<command>/usr/local/bin/mail_reports_generate.php 0 &amp;</command>
803
		</item>
804
		<item>
805
			<minute>0</minute>
806
			<hour>3</hour>
807
			<mday>4-10</mday>
808
			<month>*</month>
809
			<wday>*</wday>
810
			<who>root</who>
811
			<command>/usr/local/bin/php /usr/local/www/pfblockerng/pfblockerng.php dcc &gt;&gt; /var/log/pfblockerng/extras.log 2&gt;&amp;1</command>
812
		</item>
813
		<item>
814
			<minute>0</minute>
815
			<hour>0,12</hour>
816
			<mday>*</mday>
817
			<month>*</month>
818
			<wday>*</wday>
819
			<who>root</who>
820
			<command>/usr/local/bin/php /usr/local/www/pfblockerng/pfblockerng.php cron &gt;&gt; /var/log/pfblockerng/pfblockerng.log 2&gt;&amp;1</command>
821
		</item>
822
		<item>
823
			<minute>0</minute>
824
			<hour>0</hour>
825
			<mday>*</mday>
826
			<month>*</month>
827
			<wday>*</wday>
828
			<who>root</who>
829
			<command>/usr/local/sbin/squid -k rotate -f /usr/local/etc/squid/squid.conf</command>
830
		</item>
831
		<item>
832
			<minute>15</minute>
833
			<hour>0</hour>
834
			<mday>*</mday>
835
			<month>*</month>
836
			<wday>*</wday>
837
			<who>root</who>
838
			<command>/usr/local/pkg/swapstate_check.php</command>
839
		</item>
840
	</cron>
841
	<wol></wol>
842
	<rrd>
843
		<enable></enable>
844
	</rrd>
845
	<load_balancer>
846
		<monitor_type>
847
			<name>ICMP</name>
848
			<type>icmp</type>
849
			<descr><![CDATA[ICMP]]></descr>
850
			<options></options>
851
		</monitor_type>
852
		<monitor_type>
853
			<name>TCP</name>
854
			<type>tcp</type>
855
			<descr><![CDATA[Generic TCP]]></descr>
856
			<options></options>
857
		</monitor_type>
858
		<monitor_type>
859
			<name>HTTP</name>
860
			<type>http</type>
861
			<descr><![CDATA[Generic HTTP]]></descr>
862
			<options>
863
				<path>/</path>
864
				<host></host>
865
				<code>200</code>
866
			</options>
867
		</monitor_type>
868
		<monitor_type>
869
			<name>HTTPS</name>
870
			<type>https</type>
871
			<descr><![CDATA[Generic HTTPS]]></descr>
872
			<options>
873
				<path>/</path>
874
				<host></host>
875
				<code>200</code>
876
			</options>
877
		</monitor_type>
878
		<monitor_type>
879
			<name>SMTP</name>
880
			<type>send</type>
881
			<descr><![CDATA[Generic SMTP]]></descr>
882
			<options>
883
				<send></send>
884
				<expect>220 *</expect>
885
			</options>
886
		</monitor_type>
887
	</load_balancer>
888
	<widgets>
889
		<sequence>system_information:col1:open:0,interfaces:col2:open:0,pfblockerng:col2:open:0,snort_alerts:col2:open:0,installed_packages:col2:open:0</sequence>
890
	</widgets>
891
	<openvpn></openvpn>
892
	<dnshaper></dnshaper>
893
	<unbound>
894
		<enable></enable>
895
		<dnssec></dnssec>
896
		<active_interface></active_interface>
897
		<outgoing_interface></outgoing_interface>
898
		<custom_options>c2VydmVyOmluY2x1ZGU6IC92YXIvdW5ib3VuZC9wZmJfZG5zYmwuKmNvbmY=</custom_options>
899
		<hideidentity></hideidentity>
900
		<hideversion></hideversion>
901
		<dnssecstripped></dnssecstripped>
902
		<hosts>
903
			<host>pkg</host>
904
			<domain>pfsense.org</domain>
905
			<ip>172.27.10.115</ip>
906
			<descr></descr>
907
			<aliases></aliases>
908
		</hosts>
909
		<hosts>
910
			<host>release-staging</host>
911
			<domain>netgate.com</domain>
912
			<ip>172.27.10.115</ip>
913
			<descr></descr>
914
			<aliases></aliases>
915
		</hosts>
916
	</unbound>
917
	<revision>
918
		<time>1532955144</time>
919
		<username>admin@172.21.41.249</username>
920
	</revision>
921
	<cert>
922
		<refid>59d39fada929c</refid>
923
		<descr><![CDATA[webConfigurator default (59d39fada929c)]]></descr>
924
		<type>server</type>
925
		<crt>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</crt>
926
		<prv>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</prv>
927
	</cert>
928
	<cert>
929
		<refid>5a030fac39e79</refid>
930
		<descr><![CDATA[OpenVPNClientCert]]></descr>
931
		<crt>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</crt>
932
		<prv>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</prv>
933
		<caref>5a030f8debd96</caref>
934
	</cert>
935
	<cert>
936
		<refid>5a04208c7c65a</refid>
937
		<descr><![CDATA[FreeRADIUS Server Certificate]]></descr>
938
		<type>server</type>
939
		<caref>5a04208c70f14</caref>
940
		<crt>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</crt>
941
		<prv>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</prv>
942
	</cert>
943
	<ppps></ppps>
944
	<gateways></gateways>
945
	<installedpackages>
946
		<package>
947
			<name>snort</name>
948
			<pkginfolink>https://doc.pfsense.org/index.php/Setup_Snort_Package</pkginfolink>
949
			<website>http://www.snort.org</website>
950
			<descr><![CDATA[Snort is an open source network intrusion prevention and detection system (IDS/IPS). Combining the benefits of signature, protocol, and anomaly-based inspection.]]></descr>
951
			<version>3.2.9.6_1</version>
952
			<configurationfile>/snort.xml</configurationfile>
953
			<after_install_info>Please visit Services - Snort - Interfaces tab first and select your desired rules. Afterwards visit the Updates tab to download your configured rulesets.</after_install_info>
954
			<include_file>/usr/local/pkg/snort/snort.inc</include_file>
955
		</package>
956
		<package>
957
			<name>Lightsquid</name>
958
			<descr><![CDATA[LightSquid is a high performance web proxy reporting tool. Includes proxy realtime statistics (SQStat).
959
			&lt;strong&gt;Requires Squid package.&lt;/strong&gt;]]></descr>
960
			<website>http://lightsquid.sf.net/</website>
961
			<version>3.0.6_4</version>
962
			<configurationfile>lightsquid.xml</configurationfile>
963
			<noembedded>true</noembedded>
964
		</package>
965
		<package>
966
			<name>AutoConfigBackup</name>
967
			<descr><![CDATA[Automatically backs up your pfSense configuration. All contents are encrypted before being sent to the server.&lt;br /&gt;
968
			Requires Gold Subscription from &lt;a href=&quot;https://portal.pfsense.org&quot;&gt;pfSense Portal&lt;/a&gt;.]]></descr>
969
			<website>https://portal.pfsense.org</website>
970
			<version>1.52</version>
971
			<pkginfolink>https://doc.pfsense.org/index.php/AutoConfigBackup</pkginfolink>
972
			<configurationfile>autoconfigbackup.xml</configurationfile>
973
			<tabs>
974
				<tab>
975
					<text><![CDATA[Settings]]></text>
976
					<url>/pkg_edit.php?xml=autoconfigbackup.xml&amp;id=0</url>
977
					<active></active>
978
				</tab>
979
				<tab>
980
					<text><![CDATA[Restore]]></text>
981
					<url>/autoconfigbackup.php</url>
982
				</tab>
983
				<tab>
984
					<text><![CDATA[Backup now]]></text>
985
					<url>/autoconfigbackup_backup.php</url>
986
				</tab>
987
				<tab>
988
					<text><![CDATA[Stats]]></text>
989
					<url>/autoconfigbackup_stats.php</url>
990
				</tab>
991
			</tabs>
992
			<include_file>/usr/local/pkg/autoconfigbackup.inc</include_file>
993
		</package>
994
		<package>
995
			<name>haproxy-devel</name>
996
			<pkginfolink>https://doc.pfsense.org/index.php/haproxy_package</pkginfolink>
997
			<descr><![CDATA[The Reliable, High Performance TCP/HTTP(S) Load Balancer.&lt;br /&gt;
998
			This package implements the TCP, HTTP and HTTPS balancing features from haproxy.&lt;br /&gt;
999
			Supports ACLs for smart backend switching.]]></descr>
1000
			<website>http://haproxy.1wt.eu/</website>
1001
			<version>0.58_2</version>
1002
			<configurationfile>haproxy.xml</configurationfile>
1003
			<logging>
1004
				<logsocket>/tmp/haproxy_chroot/var/run/log</logsocket>
1005
				<facilityname>haproxy</facilityname>
1006
				<logfilename>haproxy.log</logfilename>
1007
			</logging>
1008
			<filter_rule_function>haproxy_generate_rules</filter_rule_function>
1009
			<include_file>/usr/local/pkg/haproxy/haproxy.inc</include_file>
1010
			<plugins>
1011
				<item>
1012
					<type>plugin_carp</type>
1013
				</item>
1014
				<item>
1015
					<type>plugin_certificates</type>
1016
				</item>
1017
			</plugins>
1018
		</package>
1019
		<package>
1020
			<name>Open-VM-Tools</name>
1021
			<descr><![CDATA[VMware Tools is a suite of utilities that enhances the performance of the virtual machine's guest operating system and improves management of the virtual machine.]]></descr>
1022
			<website>http://open-vm-tools.sourceforge.net/</website>
1023
			<version>10.1.0,1</version>
1024
			<pkginfolink>https://doc.pfsense.org/index.php/Open_VM_Tools_package</pkginfolink>
1025
			<configurationfile>open-vm-tools.xml</configurationfile>
1026
			<include_file>/usr/local/pkg/open-vm-tools.inc</include_file>
1027
		</package>
1028
		<package>
1029
			<name>squid3</name>
1030
			<internal_name>squid</internal_name>
1031
			<descr><![CDATA[High performance web proxy cache (3.4 branch). It combines Squid as a proxy server with its capabilities of acting as a HTTP / HTTPS reverse proxy.&lt;br /&gt;
1032
			It includes an Exchange-Web-Access (OWA) Assistant, SSL filtering and antivirus integration via C-ICAP.]]></descr>
1033
			<pkginfolink>https://forum.pfsense.org/index.php?board=60.0</pkginfolink>
1034
			<website>http://www.squid-cache.org/</website>
1035
			<version>0.4.44_1</version>
1036
			<configurationfile>squid.xml</configurationfile>
1037
			<filter_rule_function>squid_generate_rules</filter_rule_function>
1038
			<tabs>
1039
				<tab>
1040
					<text><![CDATA[General]]></text>
1041
					<url>/pkg_edit.php?xml=squid.xml&amp;id=0</url>
1042
					<active></active>
1043
				</tab>
1044
				<tab>
1045
					<text><![CDATA[Remote Cache]]></text>
1046
					<url>/pkg.php?xml=squid_upstream.xml</url>
1047
				</tab>
1048
				<tab>
1049
					<text><![CDATA[Local Cache]]></text>
1050
					<url>/pkg_edit.php?xml=squid_cache.xml&amp;id=0</url>
1051
				</tab>
1052
				<tab>
1053
					<text><![CDATA[Antivirus]]></text>
1054
					<url>/pkg_edit.php?xml=squid_antivirus.xml&amp;id=0</url>
1055
				</tab>
1056
				<tab>
1057
					<text><![CDATA[ACLs]]></text>
1058
					<url>/pkg_edit.php?xml=squid_nac.xml&amp;id=0</url>
1059
				</tab>
1060
				<tab>
1061
					<text><![CDATA[Traffic Mgmt]]></text>
1062
					<url>/pkg_edit.php?xml=squid_traffic.xml&amp;id=0</url>
1063
				</tab>
1064
				<tab>
1065
					<text><![CDATA[Authentication]]></text>
1066
					<url>/pkg_edit.php?xml=squid_auth.xml&amp;id=0</url>
1067
				</tab>
1068
				<tab>
1069
					<text><![CDATA[Users]]></text>
1070
					<url>/pkg.php?xml=squid_users.xml</url>
1071
				</tab>
1072
				<tab>
1073
					<text><![CDATA[Real Time]]></text>
1074
					<url>/squid_monitor.php</url>
1075
				</tab>
1076
				<tab>
1077
					<text><![CDATA[Sync]]></text>
1078
					<url>/pkg_edit.php?xml=squid_sync.xml</url>
1079
				</tab>
1080
			</tabs>
1081
			<include_file>/usr/local/pkg/squid.inc</include_file>
1082
		</package>
1083
		<package>
1084
			<name>squidGuard</name>
1085
			<descr><![CDATA[High performance web proxy URL filter.&lt;br/&gt;
1086
			&lt;strong&gt;Works with both Squid (2.7 legacy branch) and Squid3 (3.4 branch) packages.&lt;/strong&gt;]]></descr>
1087
			<website>http://www.squidGuard.org/</website>
1088
			<version>1.16.16</version>
1089
			<configurationfile>squidguard.xml</configurationfile>
1090
			<after_install_info>Please visit Services - SquidGuard Proxy Filter - Target Categories and set up at least one category there before enabling SquidGuard. See https://forum.pfsense.org/index.php?topic=94312.0 for details.</after_install_info>
1091
			<tabs>
1092
				<tab>
1093
					<text><![CDATA[General settings]]></text>
1094
					<url>/pkg_edit.php?xml=squidguard.xml&amp;id=0</url>
1095
					<active></active>
1096
				</tab>
1097
				<tab>
1098
					<text><![CDATA[Common ACL]]></text>
1099
					<url>/pkg_edit.php?xml=squidguard_default.xml&amp;id=0</url>
1100
				</tab>
1101
				<tab>
1102
					<text><![CDATA[Groups ACL]]></text>
1103
					<url>/pkg.php?xml=squidguard_acl.xml</url>
1104
				</tab>
1105
				<tab>
1106
					<text><![CDATA[Target categories]]></text>
1107
					<url>/pkg.php?xml=squidguard_dest.xml</url>
1108
				</tab>
1109
				<tab>
1110
					<text><![CDATA[Times]]></text>
1111
					<url>/pkg.php?xml=squidguard_time.xml</url>
1112
				</tab>
1113
				<tab>
1114
					<text><![CDATA[Rewrites]]></text>
1115
					<url>/pkg.php?xml=squidguard_rewr.xml</url>
1116
				</tab>
1117
				<tab>
1118
					<text><![CDATA[Blacklist]]></text>
1119
					<url>/squidGuard/squidguard_blacklist.php</url>
1120
				</tab>
1121
				<tab>
1122
					<text><![CDATA[Log]]></text>
1123
					<url>/squidGuard/squidguard_log.php</url>
1124
				</tab>
1125
				<tab>
1126
					<text><![CDATA[XMLRPC Sync]]></text>
1127
					<url>/pkg_edit.php?xml=squidguard_sync.xml</url>
1128
				</tab>
1129
			</tabs>
1130
			<include_file>/usr/local/pkg/squidguard.inc</include_file>
1131
		</package>
1132
		<package>
1133
			<name>Service Watchdog</name>
1134
			<internal_name>Service_Watchdog</internal_name>
1135
			<descr><![CDATA[Monitors for stopped services and restarts them.]]></descr>
1136
			<version>1.8.5</version>
1137
			<configurationfile>servicewatchdog.xml</configurationfile>
1138
			<include_file>/usr/local/pkg/servicewatchdog.inc</include_file>
1139
		</package>
1140
		<package>
1141
			<name>freeradius3</name>
1142
			<website>http://www.freeradius.org/</website>
1143
			<descr><![CDATA[A free implementation of the RADIUS protocol.&lt;br /&gt;
1144
			Supports MySQL, PostgreSQL, LDAP, Kerberos.]]></descr>
1145
			<pkginfolink>https://doc.pfsense.org/index.php/FreeRADIUS_2.x_package</pkginfolink>
1146
			<version>0.15.5_1</version>
1147
			<configurationfile>freeradius.xml</configurationfile>
1148
			<tabs>
1149
				<tab>
1150
					<text><![CDATA[Users]]></text>
1151
					<url>/pkg.php?xml=freeradius.xml</url>
1152
					<active></active>
1153
				</tab>
1154
				<tab>
1155
					<text><![CDATA[MACs]]></text>
1156
					<url>/pkg.php?xml=freeradiusauthorizedmacs.xml</url>
1157
				</tab>
1158
				<tab>
1159
					<text><![CDATA[NAS / Clients]]></text>
1160
					<url>/pkg.php?xml=freeradiusclients.xml</url>
1161
				</tab>
1162
				<tab>
1163
					<text><![CDATA[Interfaces]]></text>
1164
					<url>/pkg.php?xml=freeradiusinterfaces.xml</url>
1165
				</tab>
1166
				<tab>
1167
					<text><![CDATA[Settings]]></text>
1168
					<url>/pkg_edit.php?xml=freeradiussettings.xml&amp;id=0</url>
1169
				</tab>
1170
				<tab>
1171
					<text><![CDATA[EAP]]></text>
1172
					<url>/pkg_edit.php?xml=freeradiuseapconf.xml&amp;id=0</url>
1173
				</tab>
1174
				<tab>
1175
					<text><![CDATA[SQL]]></text>
1176
					<url>/pkg_edit.php?xml=freeradiussqlconf.xml&amp;id=0</url>
1177
				</tab>
1178
				<tab>
1179
					<text><![CDATA[LDAP]]></text>
1180
					<url>/pkg_edit.php?xml=freeradiusmodulesldap.xml&amp;id=0</url>
1181
				</tab>
1182
				<tab>
1183
					<text><![CDATA[View config]]></text>
1184
					<url>/freeradius_view_config.php</url>
1185
				</tab>
1186
				<tab>
1187
					<text><![CDATA[XMLRPC Sync]]></text>
1188
					<url>/pkg_edit.php?xml=freeradiussync.xml&amp;id=0</url>
1189
				</tab>
1190
			</tabs>
1191
			<include_file>/usr/local/pkg/freeradius.inc</include_file>
1192
		</package>
1193
		<package>
1194
			<name>FRR</name>
1195
			<internal_name>frr</internal_name>
1196
			<descr><![CDATA[FRR routing daemon for BGP, OSPF, and OSPF6.&lt;br /&gt;
1197
			&lt;strong&gt;Conflicts with Quagga OSPF and OpenBGPD; these packages cannot be installed at the same time.&lt;/strong&gt;]]></descr>
1198
			<version>0.2_1</version>
1199
			<configurationfile>frr.xml</configurationfile>
1200
			<tabs>
1201
				<tab>
1202
					<text><![CDATA[Global Settings]]></text>
1203
					<url>pkg_edit.php?xml=frr.xml</url>
1204
					<active></active>
1205
				</tab>
1206
				<tab>
1207
					<text><![CDATA[Access Lists]]></text>
1208
					<url>pkg.php?xml=frr/frr_global_acls.xml</url>
1209
				</tab>
1210
				<tab>
1211
					<text><![CDATA[Prefix Lists]]></text>
1212
					<url>pkg.php?xml=frr/frr_global_prefixes.xml</url>
1213
				</tab>
1214
				<tab>
1215
					<text><![CDATA[Route Maps]]></text>
1216
					<url>pkg.php?xml=frr/frr_global_routemaps.xml</url>
1217
				</tab>
1218
				<tab>
1219
					<text><![CDATA[Raw Config]]></text>
1220
					<url>pkg_edit.php?xml=frr/frr_global_raw.xml</url>
1221
				</tab>
1222
				<tab>
1223
					<text><![CDATA[[BGP]]]></text>
1224
					<url>pkg_edit.php?xml=frr/frr_bgp.xml</url>
1225
				</tab>
1226
				<tab>
1227
					<text><![CDATA[[OSPF]]]></text>
1228
					<url>pkg_edit.php?xml=frr/frr_ospf.xml</url>
1229
				</tab>
1230
				<tab>
1231
					<text><![CDATA[[OSPF6]]]></text>
1232
					<url>pkg_edit.php?xml=frr/frr_ospf6.xml</url>
1233
				</tab>
1234
				<tab>
1235
					<text><![CDATA[Status]]></text>
1236
					<url>/status_frr.php</url>
1237
				</tab>
1238
			</tabs>
1239
			<include_file>/usr/local/pkg/frr.inc</include_file>
1240
			<plugins>
1241
				<item>
1242
					<type>plugin_carp</type>
1243
				</item>
1244
			</plugins>
1245
		</package>
1246
		<package>
1247
			<name>mailreport</name>
1248
			<descr><![CDATA[Allows you to setup periodic e-mail reports containing command output and log file contents.]]></descr>
1249
			<version>3.3</version>
1250
			<configurationfile>mailreport.xml</configurationfile>
1251
		</package>
1252
		<package>
1253
			<name>ntopng</name>
1254
			<website>http://www.ntop.org/</website>
1255
			<descr><![CDATA[ntopng (replaces ntop) is a network probe that shows network usage in a way similar to what top does for processes. In interactive mode, it displays the network status on the user's terminal. In Web mode it acts as a Web server, creating an HTML dump of the network status. It sports a NetFlow/sFlow emitter/collector, an HTTP-based client interface for creating ntop-centric monitoring applications, and RRD for persistently storing traffic statistics.]]></descr>
1256
			<version>0.8.12</version>
1257
			<configurationfile>ntopng.xml</configurationfile>
1258
			<noembedded>true</noembedded>
1259
			<tabs>
1260
				<tab>
1261
					<text><![CDATA[ntopng Settings]]></text>
1262
					<url>/pkg_edit.php?xml=ntopng.xml</url>
1263
					<active></active>
1264
				</tab>
1265
				<tab>
1266
					<text><![CDATA[Access ntopng]]></text>
1267
					<url>/ntopng_redirect.php</url>
1268
				</tab>
1269
			</tabs>
1270
			<include_file>/usr/local/pkg/ntopng.inc</include_file>
1271
		</package>
1272
		<package>
1273
			<name>pfBlockerNG-devel</name>
1274
			<descr><![CDATA[pfBlockerNG is the Next Generation of pfBlocker.&lt;br /&gt;
1275
			Manage IPv4/v6 List Sources into 'Deny, Permit or Match' formats.&lt;br /&gt;
1276
			GeoIP database by MaxMind Inc. (GeoLite2 Free version).&lt;br /&gt;
1277
			De-Duplication, Suppression, and Reputation enhancements.&lt;br /&gt;
1278
			Provision to download from diverse List formats.&lt;br /&gt;
1279
			Advanced Integration for Proofpoint ET IQRisk IP Reputation Threat Sources.&lt;br /&gt;
1280
			Domain Name (DNSBL) blocking via Unbound DNS Resolver.]]></descr>
1281
			<pkginfolink>https://forum.pfsense.org/index.php?topic=102470.0</pkginfolink>
1282
			<version>2.2.1</version>
1283
			<configurationfile>pfblockerng.xml</configurationfile>
1284
			<include_file>/usr/local/pkg/pfblockerng/pfblockerng.inc</include_file>
1285
		</package>
1286
		<pfblockernglistsv4>
1287
			<config>
1288
				<aliasname>Whitelist</aliasname>
1289
				<description></description>
1290
				<row>
1291
					<format>auto</format>
1292
					<state><![CDATA[Enabled]]></state>
1293
					<url></url>
1294
					<header></header>
1295
				</row>
1296
				<action>Permit_Both</action>
1297
				<cron>Never</cron>
1298
				<dow>1</dow>
1299
				<aliaslog>enabled</aliaslog>
1300
				<stateremoval><![CDATA[enabled]]></stateremoval>
1301
				<autoaddrnot_in></autoaddrnot_in>
1302
				<autoports_in></autoports_in>
1303
				<aliasports_in></aliasports_in>
1304
				<autoaddr_in></autoaddr_in>
1305
				<autonot_in></autonot_in>
1306
				<aliasaddr_in></aliasaddr_in>
1307
				<autoproto_in></autoproto_in>
1308
				<agateway_in>default</agateway_in>
1309
				<autoaddrnot_out></autoaddrnot_out>
1310
				<autoports_out></autoports_out>
1311
				<aliasports_out></aliasports_out>
1312
				<autoaddr_out></autoaddr_out>
1313
				<autonot_out></autonot_out>
1314
				<aliasaddr_out></aliasaddr_out>
1315
				<autoproto_out></autoproto_out>
1316
				<agateway_out>default</agateway_out>
1317
				<whois_convert></whois_convert>
1318
				<custom>OC44LjguOA==</custom>
1319
				<custom_update>disabled</custom_update>
1320
			</config>
1321
			<config>
1322
				<aliasname>Blacklist</aliasname>
1323
				<description></description>
1324
				<row>
1325
					<format>auto</format>
1326
					<state><![CDATA[Enabled]]></state>
1327
					<url>http://osint.bambenekconsulting.com/feeds/c2-ipmasterlist.txt</url>
1328
					<header>C2_IP_Feed</header>
1329
				</row>
1330
				<row>
1331
					<format>auto</format>
1332
					<state><![CDATA[Enabled]]></state>
1333
					<url>http://osint.bambenekconsulting.com/feeds/c2-masterlist.txt</url>
1334
					<header>C2_All_Indicator_Feed</header>
1335
				</row>
1336
				<action>Deny_Inbound</action>
1337
				<cron>EveryDay</cron>
1338
				<dow>1</dow>
1339
				<aliaslog>enabled</aliaslog>
1340
				<stateremoval><![CDATA[enabled]]></stateremoval>
1341
				<autoaddrnot_in></autoaddrnot_in>
1342
				<autoports_in></autoports_in>
1343
				<aliasports_in></aliasports_in>
1344
				<autoaddr_in></autoaddr_in>
1345
				<autonot_in></autonot_in>
1346
				<aliasaddr_in></aliasaddr_in>
1347
				<autoproto_in></autoproto_in>
1348
				<agateway_in>default</agateway_in>
1349
				<autoaddrnot_out></autoaddrnot_out>
1350
				<autoports_out></autoports_out>
1351
				<aliasports_out></aliasports_out>
1352
				<autoaddr_out></autoaddr_out>
1353
				<autonot_out></autonot_out>
1354
				<aliasaddr_out></aliasaddr_out>
1355
				<autoproto_out></autoproto_out>
1356
				<agateway_out>default</agateway_out>
1357
				<whois_convert></whois_convert>
1358
				<custom></custom>
1359
				<custom_update>disabled</custom_update>
1360
			</config>
1361
			<config>
1362
				<aliasname>PRI1</aliasname>
1363
				<description><![CDATA[PRI1 - Collection of Feeds from the most reputable blocklist providers. (Primary tier)]]></description>
1364
				<action>Disabled</action>
1365
				<cron>01hour</cron>
1366
				<dow>1</dow>
1367
				<aliaslog>enabled</aliaslog>
1368
				<stateremoval><![CDATA[enabled]]></stateremoval>
1369
				<autoaddrnot_in></autoaddrnot_in>
1370
				<autoports_in></autoports_in>
1371
				<aliasports_in></aliasports_in>
1372
				<autoaddr_in></autoaddr_in>
1373
				<autonot_in></autonot_in>
1374
				<aliasaddr_in></aliasaddr_in>
1375
				<autoproto_in></autoproto_in>
1376
				<agateway_in>default</agateway_in>
1377
				<autoaddrnot_out></autoaddrnot_out>
1378
				<autoports_out></autoports_out>
1379
				<aliasports_out></aliasports_out>
1380
				<autoaddr_out></autoaddr_out>
1381
				<autonot_out></autonot_out>
1382
				<aliasaddr_out></aliasaddr_out>
1383
				<autoproto_out></autoproto_out>
1384
				<agateway_out>default</agateway_out>
1385
				<suppression_cidr>Disabled</suppression_cidr>
1386
				<whois_convert></whois_convert>
1387
				<custom></custom>
1388
				<row>
1389
					<format>auto</format>
1390
					<state><![CDATA[Disabled]]></state>
1391
					<url>https://sslbl.abuse.ch/blacklist/dyre_sslipblacklist.csv</url>
1392
					<header>Abuse_DYRE</header>
1393
				</row>
1394
			</config>
1395
		</pfblockernglistsv4>
1396
		<pfblockernglistsv6>
1397
			<config></config>
1398
		</pfblockernglistsv6>
1399
		<pfblockerngdnsblsettings>
1400
			<config>
1401
				<pfb_dnsbl>on</pfb_dnsbl>
1402
				<pfb_tld></pfb_tld>
1403
				<pfb_dnsvip>10.10.10.1</pfb_dnsvip>
1404
				<pfb_dnsport>8081</pfb_dnsport>
1405
				<pfb_dnsport_ssl>8443</pfb_dnsport_ssl>
1406
				<dnsbl_interface>lan</dnsbl_interface>
1407
				<pfb_dnsbl_rule></pfb_dnsbl_rule>
1408
				<dnsbl_allow_int></dnsbl_allow_int>
1409
				<action>Deny_Outbound</action>
1410
				<aliaslog>enabled</aliaslog>
1411
				<autoaddrnot_in></autoaddrnot_in>
1412
				<autoports_in></autoports_in>
1413
				<aliasports_in></aliasports_in>
1414
				<autoaddr_in></autoaddr_in>
1415
				<autonot_in></autonot_in>
1416
				<aliasaddr_in></aliasaddr_in>
1417
				<autoproto_in></autoproto_in>
1418
				<agateway_in>default</agateway_in>
1419
				<autoaddrnot_out></autoaddrnot_out>
1420
				<autoports_out></autoports_out>
1421
				<aliasports_out></aliasports_out>
1422
				<autoaddr_out></autoaddr_out>
1423
				<autonot_out></autonot_out>
1424
				<aliasaddr_out></aliasaddr_out>
1425
				<autoproto_out></autoproto_out>
1426
				<agateway_out>default</agateway_out>
1427
				<alexa_enable>on</alexa_enable>
1428
				<alexa_count>1000</alexa_count>
1429
				<alexa_inclusion>ca,co,com,io,net,org</alexa_inclusion>
1430
				<suppression></suppression>
1431
				<tldexclusion></tldexclusion>
1432
				<tldblacklist></tldblacklist>
1433
				<tldwhitelist></tldwhitelist>
1434
			</config>
1435
		</pfblockerngdnsblsettings>
1436
		<pfblockerngafrica>
1437
			<config></config>
1438
		</pfblockerngafrica>
1439
		<pfblockerngantarctica>
1440
			<config></config>
1441
		</pfblockerngantarctica>
1442
		<pfblockerngasia>
1443
			<config>
1444
				<countries4>6255147,6255147_rep,CN,CN_rep</countries4>
1445
				<countries6></countries6>
1446
				<action>Deny_Both</action>
1447
				<aliaslog>enabled</aliaslog>
1448
				<autoaddrnot_in></autoaddrnot_in>
1449
				<autoports_in></autoports_in>
1450
				<aliasports_in></aliasports_in>
1451
				<autoaddr_in></autoaddr_in>
1452
				<autonot_in></autonot_in>
1453
				<aliasaddr_in></aliasaddr_in>
1454
				<autoproto_in></autoproto_in>
1455
				<agateway_in>default</agateway_in>
1456
				<autoaddrnot_out></autoaddrnot_out>
1457
				<autoports_out></autoports_out>
1458
				<aliasports_out></aliasports_out>
1459
				<autoaddr_out></autoaddr_out>
1460
				<autonot_out></autonot_out>
1461
				<aliasaddr_out></aliasaddr_out>
1462
				<autoproto_out></autoproto_out>
1463
				<agateway_out>default</agateway_out>
1464
			</config>
1465
		</pfblockerngasia>
1466
		<pfblockerngeurope>
1467
			<config></config>
1468
		</pfblockerngeurope>
1469
		<pfblockerngnorthamerica>
1470
			<config></config>
1471
		</pfblockerngnorthamerica>
1472
		<pfblockerngoceania>
1473
			<config></config>
1474
		</pfblockerngoceania>
1475
		<pfblockerngsouthamerica>
1476
			<config></config>
1477
		</pfblockerngsouthamerica>
1478
		<pfblockerngtopspammers>
1479
			<config></config>
1480
		</pfblockerngtopspammers>
1481
		<pfblockerngproxyandsatellite>
1482
			<config></config>
1483
		</pfblockerngproxyandsatellite>
1484
		<pfblockerng>
1485
			<config>
1486
				<enable_cb>on</enable_cb>
1487
				<pfb_keep>on</pfb_keep>
1488
				<pfb_interval>12</pfb_interval>
1489
				<pfb_min></pfb_min>
1490
				<pfb_hour></pfb_hour>
1491
				<pfb_dailystart></pfb_dailystart>
1492
				<skipfeed></skipfeed>
1493
				<credits></credits>
1494
				<log_max_log>20000</log_max_log>
1495
				<log_max_errlog>20000</log_max_errlog>
1496
				<log_max_extraslog>20000</log_max_extraslog>
1497
				<log_max_ip_blocklog>20000</log_max_ip_blocklog>
1498
				<log_max_ip_permitlog>20000</log_max_ip_permitlog>
1499
				<log_max_ip_matchlog>20000</log_max_ip_matchlog>
1500
				<log_max_dnslog>20000</log_max_dnslog>
1501
				<log_max_dnsbl_parse_err>20000</log_max_dnsbl_parse_err>
1502
			</config>
1503
		</pfblockerng>
1504
		<pfblockerngdnsbl>
1505
			<config>
1506
				<aliasname>Blacklist</aliasname>
1507
				<description></description>
1508
				<infolists></infolists>
1509
				<row>
1510
					<format>auto</format>
1511
					<state><![CDATA[Enabled]]></state>
1512
					<url>https://adaway.org/hosts.txt</url>
1513
					<header>Adaway</header>
1514
				</row>
1515
				<row>
1516
					<format>auto</format>
1517
					<state><![CDATA[Enabled]]></state>
1518
					<url>http://pgl.yoyo.org/adservers/serverlist.php?hostformat=hosts&amp;mimetype=plaintext</url>
1519
					<header>yoyo</header>
1520
				</row>
1521
				<row>
1522
					<format>auto</format>
1523
					<state><![CDATA[Enabled]]></state>
1524
					<url>http://hosts-file.net/ad_servers.txt</url>
1525
					<header>hpHosts_ads</header>
1526
				</row>
1527
				<row>
1528
					<format>auto</format>
1529
					<state><![CDATA[Enabled]]></state>
1530
					<url>sysctl.org/cameleon/hosts</url>
1531
					<header>Cameleon</header>
1532
				</row>
1533
				<action>unbound</action>
1534
				<cron>EveryDay</cron>
1535
				<dow>1</dow>
1536
				<filter_alexa></filter_alexa>
1537
				<custom></custom>
1538
				<custom_update>disabled</custom_update>
1539
			</config>
1540
			<config>
1541
				<aliasname>ADs</aliasname>
1542
				<description><![CDATA[ADs - Collection of ADvertisement Domain Feeds.]]></description>
1543
				<action>Disabled</action>
1544
				<cron>EveryDay</cron>
1545
				<dow>1</dow>
1546
				<logging>enabled</logging>
1547
				<order>default</order>
1548
				<filter_alexa></filter_alexa>
1549
				<custom></custom>
1550
				<row>
1551
					<format>auto</format>
1552
					<state><![CDATA[Disabled]]></state>
1553
					<url>https://www.squidblacklist.org/downloads/dg-ads.acl</url>
1554
					<header>SBL_ADs</header>
1555
				</row>
1556
			</config>
1557
			<config>
1558
				<aliasname>BBcan177</aliasname>
1559
				<description><![CDATA[BBcan177 - Feed as provided by BBcan177.]]></description>
1560
				<action>Disabled</action>
1561
				<cron>EveryDay</cron>
1562
				<dow>1</dow>
1563
				<logging>enabled</logging>
1564
				<order>default</order>
1565
				<filter_alexa></filter_alexa>
1566
				<custom></custom>
1567
				<row>
1568
					<format>auto</format>
1569
					<state><![CDATA[Disabled]]></state>
1570
					<url>https://gist.githubusercontent.com/BBcan177/4a8bf37c131be4803cb2/raw</url>
1571
					<header>MS_2</header>
1572
				</row>
1573
			</config>
1574
		</pfblockerngdnsbl>
1575
		<snortglobal>
1576
			<snort_config_ver>3.2.9.6_1</snort_config_ver>
1577
			<snortdownload>on</snortdownload>
1578
			<snortcommunityrules>off</snortcommunityrules>
1579
			<emergingthreats>off</emergingthreats>
1580
			<emergingthreats_pro>off</emergingthreats_pro>
1581
			<clearblocks>on</clearblocks>
1582
			<verbose_logging>off</verbose_logging>
1583
			<openappid_detectors>on</openappid_detectors>
1584
			<openappid_rules_detectors>on</openappid_rules_detectors>
1585
			<hide_deprecated_rules>off</hide_deprecated_rules>
1586
			<curl_no_verify_ssl_peer>off</curl_no_verify_ssl_peer>
1587
			<oinkmastercode>c4e000842278df905ba5795132288ddc7c996d14</oinkmastercode>
1588
			<etpro_code></etpro_code>
1589
			<rm_blocked>never_b</rm_blocked>
1590
			<autorulesupdate7>12h_up</autorulesupdate7>
1591
			<rule_update_starttime>00:05</rule_update_starttime>
1592
			<forcekeepsettings>on</forcekeepsettings>
1593
			<last_rule_upd_status>success</last_rule_upd_status>
1594
			<last_rule_upd_time>1532952490</last_rule_upd_time>
1595
			<rule>
1596
				<interface>wan</interface>
1597
				<enable>on</enable>
1598
				<uuid>53250</uuid>
1599
				<descr><![CDATA[WAN]]></descr>
1600
				<performance>ac-bnfa</performance>
1601
				<blockoffenders7>off</blockoffenders7>
1602
				<blockoffenderskill>on</blockoffenderskill>
1603
				<blockoffendersip>both</blockoffendersip>
1604
				<whitelistname>default</whitelistname>
1605
				<homelistname>default</homelistname>
1606
				<externallistname>default</externallistname>
1607
				<suppresslistname>wansuppress_5a82ea740612f</suppresslistname>
1608
				<alertsystemlog>on</alertsystemlog>
1609
				<alertsystemlog_facility>log_auth</alertsystemlog_facility>
1610
				<alertsystemlog_priority>log_alert</alertsystemlog_priority>
1611
				<cksumcheck>on</cksumcheck>
1612
				<fpm_split_any_any>off</fpm_split_any_any>
1613
				<fpm_search_optimize>off</fpm_search_optimize>
1614
				<fpm_no_stream_inserts>off</fpm_no_stream_inserts>
1615
				<max_attribute_hosts>10000</max_attribute_hosts>
1616
				<max_attribute_services_per_host>10</max_attribute_services_per_host>
1617
				<max_paf>16000</max_paf>
1618
				<ftp_preprocessor>on</ftp_preprocessor>
1619
				<ftp_telnet_inspection_type>stateful</ftp_telnet_inspection_type>
1620
				<ftp_telnet_alert_encrypted>off</ftp_telnet_alert_encrypted>
1621
				<ftp_telnet_check_encrypted>on</ftp_telnet_check_encrypted>
1622
				<ftp_telnet_normalize>on</ftp_telnet_normalize>
1623
				<ftp_telnet_detect_anomalies>on</ftp_telnet_detect_anomalies>
1624
				<ftp_telnet_ayt_attack_threshold>20</ftp_telnet_ayt_attack_threshold>
1625
				<ftp_client_engine>
1626
					<item>
1627
						<name>default</name>
1628
						<bind_to>all</bind_to>
1629
						<max_resp_len>256</max_resp_len>
1630
						<telnet_cmds>no</telnet_cmds>
1631
						<ignore_telnet_erase_cmds>yes</ignore_telnet_erase_cmds>
1632
						<bounce>yes</bounce>
1633
						<bounce_to_net></bounce_to_net>
1634
						<bounce_to_port></bounce_to_port>
1635
					</item>
1636
				</ftp_client_engine>
1637
				<ftp_server_engine>
1638
					<item>
1639
						<name>default</name>
1640
						<bind_to>all</bind_to>
1641
						<ports>default</ports>
1642
						<telnet_cmds>no</telnet_cmds>
1643
						<ignore_telnet_erase_cmds>yes</ignore_telnet_erase_cmds>
1644
						<ignore_data_chan>no</ignore_data_chan>
1645
						<def_max_param_len>100</def_max_param_len>
1646
					</item>
1647
				</ftp_server_engine>
1648
				<smtp_preprocessor>on</smtp_preprocessor>
1649
				<smtp_memcap>838860</smtp_memcap>
1650
				<smtp_max_mime_mem>838860</smtp_max_mime_mem>
1651
				<smtp_b64_decode_depth>0</smtp_b64_decode_depth>
1652
				<smtp_qp_decode_depth>0</smtp_qp_decode_depth>
1653
				<smtp_bitenc_decode_depth>0</smtp_bitenc_decode_depth>
1654
				<smtp_uu_decode_depth>0</smtp_uu_decode_depth>
1655
				<smtp_email_hdrs_log_depth>1464</smtp_email_hdrs_log_depth>
1656
				<smtp_ignore_data>off</smtp_ignore_data>
1657
				<smtp_ignore_tls_data>on</smtp_ignore_tls_data>
1658
				<smtp_log_mail_from>on</smtp_log_mail_from>
1659
				<smtp_log_rcpt_to>on</smtp_log_rcpt_to>
1660
				<smtp_log_filename>on</smtp_log_filename>
1661
				<smtp_log_email_hdrs>on</smtp_log_email_hdrs>
1662
				<dce_rpc_2>on</dce_rpc_2>
1663
				<dns_preprocessor>on</dns_preprocessor>
1664
				<ssl_preproc>on</ssl_preproc>
1665
				<pop_preproc>on</pop_preproc>
1666
				<pop_memcap>838860</pop_memcap>
1667
				<pop_b64_decode_depth>0</pop_b64_decode_depth>
1668
				<pop_qp_decode_depth>0</pop_qp_decode_depth>
1669
				<pop_bitenc_decode_depth>0</pop_bitenc_decode_depth>
1670
				<pop_uu_decode_depth>0</pop_uu_decode_depth>
1671
				<imap_preproc>on</imap_preproc>
1672
				<imap_memcap>838860</imap_memcap>
1673
				<imap_b64_decode_depth>0</imap_b64_decode_depth>
1674
				<imap_qp_decode_depth>0</imap_qp_decode_depth>
1675
				<imap_bitenc_decode_depth>0</imap_bitenc_decode_depth>
1676
				<imap_uu_decode_depth>0</imap_uu_decode_depth>
1677
				<sip_preproc>on</sip_preproc>
1678
				<other_preprocs>on</other_preprocs>
1679
				<pscan_protocol>all</pscan_protocol>
1680
				<pscan_type>all</pscan_type>
1681
				<pscan_memcap>10000000</pscan_memcap>
1682
				<pscan_sense_level>medium</pscan_sense_level>
1683
				<http_inspect>on</http_inspect>
1684
				<http_inspect_proxy_alert>off</http_inspect_proxy_alert>
1685
				<http_inspect_memcap>150994944</http_inspect_memcap>
1686
				<http_inspect_max_gzip_mem>838860</http_inspect_max_gzip_mem>
1687
				<http_inspect_engine>
1688
					<item>
1689
						<name>default</name>
1690
						<bind_to>all</bind_to>
1691
						<server_profile>all</server_profile>
1692
						<enable_xff>off</enable_xff>
1693
						<log_uri>off</log_uri>
1694
						<log_hostname>off</log_hostname>
1695
						<server_flow_depth>65535</server_flow_depth>
1696
						<enable_cookie>on</enable_cookie>
1697
						<client_flow_depth>1460</client_flow_depth>
1698
						<extended_response_inspection>on</extended_response_inspection>
1699
						<no_alerts>off</no_alerts>
1700
						<unlimited_decompress>on</unlimited_decompress>
1701
						<inspect_gzip>on</inspect_gzip>
1702
						<normalize_cookies>on</normalize_cookies>
1703
						<normalize_headers>on</normalize_headers>
1704
						<normalize_utf>on</normalize_utf>
1705
						<normalize_javascript>on</normalize_javascript>
1706
						<allow_proxy_use>off</allow_proxy_use>
1707
						<inspect_uri_only>off</inspect_uri_only>
1708
						<max_javascript_whitespaces>200</max_javascript_whitespaces>
1709
						<post_depth>-1</post_depth>
1710
						<max_headers>0</max_headers>
1711
						<max_spaces>0</max_spaces>
1712
						<max_header_length>0</max_header_length>
1713
						<ports>default</ports>
1714
						<decompress_swf>off</decompress_swf>
1715
						<decompress_pdf>off</decompress_pdf>
1716
					</item>
1717
				</http_inspect_engine>
1718
				<frag3_max_frags>8192</frag3_max_frags>
1719
				<frag3_memcap>4194304</frag3_memcap>
1720
				<frag3_detection>on</frag3_detection>
1721
				<frag3_engine>
1722
					<item>
1723
						<name>default</name>
1724
						<bind_to>all</bind_to>
1725
						<policy>bsd</policy>
1726
						<timeout>60</timeout>
1727
						<min_ttl>1</min_ttl>
1728
						<detect_anomalies>on</detect_anomalies>
1729
						<overlap_limit>0</overlap_limit>
1730
						<min_frag_len>0</min_frag_len>
1731
					</item>
1732
				</frag3_engine>
1733
				<stream5_reassembly>on</stream5_reassembly>
1734
				<stream5_flush_on_alert>off</stream5_flush_on_alert>
1735
				<stream5_prune_log_max>1048576</stream5_prune_log_max>
1736
				<stream5_track_tcp>on</stream5_track_tcp>
1737
				<stream5_max_tcp>262144</stream5_max_tcp>
1738
				<stream5_track_udp>on</stream5_track_udp>
1739
				<stream5_max_udp>131072</stream5_max_udp>
1740
				<stream5_udp_timeout>30</stream5_udp_timeout>
1741
				<stream5_track_icmp>off</stream5_track_icmp>
1742
				<stream5_max_icmp>65536</stream5_max_icmp>
1743
				<stream5_icmp_timeout>30</stream5_icmp_timeout>
1744
				<stream5_mem_cap>8388608</stream5_mem_cap>
1745
				<stream5_tcp_engine>
1746
					<item>
1747
						<name>default</name>
1748
						<bind_to>all</bind_to>
1749
						<policy>bsd</policy>
1750
						<timeout>30</timeout>
1751
						<max_queued_bytes>1048576</max_queued_bytes>
1752
						<detect_anomalies>off</detect_anomalies>
1753
						<overlap_limit>0</overlap_limit>
1754
						<max_queued_segs>2621</max_queued_segs>
1755
						<require_3whs>off</require_3whs>
1756
						<startup_3whs_timeout>0</startup_3whs_timeout>
1757
						<no_reassemble_async>off</no_reassemble_async>
1758
						<max_window>0</max_window>
1759
						<use_static_footprint_sizes>off</use_static_footprint_sizes>
1760
						<check_session_hijacking>off</check_session_hijacking>
1761
						<dont_store_lg_pkts>off</dont_store_lg_pkts>
1762
						<ports_client>default</ports_client>
1763
						<ports_both>default</ports_both>
1764
						<ports_server>none</ports_server>
1765
					</item>
1766
				</stream5_tcp_engine>
1767
				<appid_preproc>on</appid_preproc>
1768
				<sf_appid_mem_cap>256</sf_appid_mem_cap>
1769
				<sf_appid_statslog>on</sf_appid_statslog>
1770
				<sf_appid_stats_period>300</sf_appid_stats_period>
1771
				<sdf_alert_data_type>Credit Card,Email Addresses,U.S. Phone Numbers,U.S. Social Security Numbers</sdf_alert_data_type>
1772
				<sdf_alert_threshold>25</sdf_alert_threshold>
1773
				<sdf_mask_output>off</sdf_mask_output>
1774
				<ssh_preproc>on</ssh_preproc>
1775
				<pscan_ignore_scanners></pscan_ignore_scanners>
1776
				<pscan_ignore_scanned></pscan_ignore_scanned>
1777
				<perform_stat>off</perform_stat>
1778
				<host_attribute_table>off</host_attribute_table>
1779
				<sf_portscan>on</sf_portscan>
1780
				<sensitive_data>off</sensitive_data>
1781
				<dnp3_preproc>off</dnp3_preproc>
1782
				<modbus_preproc>off</modbus_preproc>
1783
				<gtp_preproc>off</gtp_preproc>
1784
				<preproc_auto_rule_disable>off</preproc_auto_rule_disable>
1785
				<protect_preproc_rules>off</protect_preproc_rules>
1786
				<ips_policy_enable>on</ips_policy_enable>
1787
				<rulesets></rulesets>
1788
				<autoflowbitrules>on</autoflowbitrules>
1789
				<ips_policy>connectivity</ips_policy>
1790
				<arp_spoof_engine></arp_spoof_engine>
1791
				<arpspoof_preproc>off</arpspoof_preproc>
1792
				<arp_unicast_detection>off</arp_unicast_detection>
1793
			</rule>
1794
			<dashboard_widget>snort_alerts:col2:open:0</dashboard_widget>
1795
			<auto_manage_sids>off</auto_manage_sids>
1796
			<enable_log_mgmt>on</enable_log_mgmt>
1797
			<alert_log_limit_size>500</alert_log_limit_size>
1798
			<alert_log_retention>336</alert_log_retention>
1799
			<appid_stats_log_limit_size>1000</appid_stats_log_limit_size>
1800
			<appid_stats_log_retention>168</appid_stats_log_retention>
1801
			<event_pkts_log_limit_size>0</event_pkts_log_limit_size>
1802
			<event_pkts_log_retention>336</event_pkts_log_retention>
1803
			<sid_changes_log_limit_size>250</sid_changes_log_limit_size>
1804
			<sid_changes_log_retention>336</sid_changes_log_retention>
1805
			<stats_log_limit_size>500</stats_log_limit_size>
1806
			<stats_log_retention>168</stats_log_retention>
1807
			<suppress></suppress>
1808
			<whitelist>
1809
				<item>
1810
					<name>passlist_40695</name>
1811
					<uuid>38194</uuid>
1812
					<localnets>no</localnets>
1813
					<wangateips>no</wangateips>
1814
					<wandnsips>no</wandnsips>
1815
					<vips>no</vips>
1816
					<vpnips>no</vpnips>
1817
					<address>Test</address>
1818
					<descr></descr>
1819
				</item>
1820
			</whitelist>
1821
		</snortglobal>
1822
		<autoconfigbackup>
1823
			<config>
1824
				<enable_acb>enabled</enable_acb>
1825
				<username>azamat</username>
1826
				<password>j0klpSGf</password>
1827
				<passwordagain>j0klpSGf</passwordagain>
1828
				<crypto_password>cisco</crypto_password>
1829
				<crypto_password2>cisco</crypto_password2>
1830
			</config>
1831
		</autoconfigbackup>
1832
		<haproxy>
1833
			<configversion>00.32</configversion>
1834
			<ha_backends></ha_backends>
1835
			<ha_pools></ha_pools>
1836
			<email_mailers></email_mailers>
1837
			<dns_resolvers></dns_resolvers>
1838
			<files>
1839
				<item></item>
1840
			</files>
1841
		</haproxy>
1842
		<service></service>
1843
		<service>
1844
			<name>vmware-guestd</name>
1845
			<rcfile>vmware-guestd.sh</rcfile>
1846
			<custom_php_service_status_command>mwexec(&quot;/usr/local/etc/rc.d/vmware-guestd status&quot;) == 0;</custom_php_service_status_command>
1847
			<description><![CDATA[VMware Guest Daemon]]></description>
1848
		</service>
1849
		<service>
1850
			<name>vmware-kmod</name>
1851
			<rcfile>vmware-kmod.sh</rcfile>
1852
			<custom_php_service_status_command>mwexec(&quot;/usr/local/etc/rc.d/vmware-kmod status&quot;) == 0;</custom_php_service_status_command>
1853
			<description><![CDATA[VMware Kernel Modules]]></description>
1854
		</service>
1855
		<service>
1856
			<name>snort</name>
1857
			<rcfile>snort.sh</rcfile>
1858
			<executable>snort</executable>
1859
			<description><![CDATA[Snort IDS/IPS Daemon]]></description>
1860
		</service>
1861
		<service>
1862
			<name>ntopng</name>
1863
			<rcfile>ntopng.sh</rcfile>
1864
			<executable>ntopng</executable>
1865
			<description><![CDATA[ntopng Network Traffic Monitor]]></description>
1866
		</service>
1867
		<service>
1868
			<name>squidGuard</name>
1869
			<description><![CDATA[Proxy server filter Service]]></description>
1870
			<executable>squidGuard</executable>
1871
		</service>
1872
		<service>
1873
			<name>squid</name>
1874
			<rcfile>squid.sh</rcfile>
1875
			<executable>squid</executable>
1876
			<description><![CDATA[Squid Proxy Server Service]]></description>
1877
		</service>
1878
		<service>
1879
			<name>clamd</name>
1880
			<rcfile>clamd.sh</rcfile>
1881
			<executable>clamd</executable>
1882
			<description><![CDATA[ClamAV Antivirus]]></description>
1883
		</service>
1884
		<service>
1885
			<name>c-icap</name>
1886
			<rcfile>c-icap.sh</rcfile>
1887
			<executable>c-icap</executable>
1888
			<description><![CDATA[ICAP Inteface for Squid and ClamAV integration]]></description>
1889
		</service>
1890
		<service>
1891
			<name>haproxy</name>
1892
			<rcfile>haproxy.sh</rcfile>
1893
			<executable>haproxy</executable>
1894
			<description><![CDATA[TCP/HTTP(S) Load Balancer]]></description>
1895
		</service>
1896
		<service>
1897
			<name>FRR zebra</name>
1898
			<rcfile>frr.sh</rcfile>
1899
			<executable>zebra</executable>
1900
			<description><![CDATA[FRR core/abstraction daemon]]></description>
1901
		</service>
1902
		<service>
1903
			<name>FRR bgpd</name>
1904
			<rcfile>frr.sh</rcfile>
1905
			<executable>bgpd</executable>
1906
			<description><![CDATA[FRR BGP routing daemon]]></description>
1907
		</service>
1908
		<service>
1909
			<name>FRR ospfd</name>
1910
			<rcfile>frr.sh</rcfile>
1911
			<executable>ospfd</executable>
1912
			<description><![CDATA[FRR OSPF routing daemon]]></description>
1913
		</service>
1914
		<service>
1915
			<name>FRR ospf6d</name>
1916
			<rcfile>frr.sh</rcfile>
1917
			<executable>ospf6d</executable>
1918
			<description><![CDATA[FRR OSPF6 routing daemon]]></description>
1919
		</service>
1920
		<service>
1921
			<name>radiusd</name>
1922
			<rcfile>radiusd.sh</rcfile>
1923
			<executable>radiusd</executable>
1924
			<description><![CDATA[FreeRADIUS Server]]></description>
1925
		</service>
1926
		<service>
1927
			<name>pfb_dnsbl</name>
1928
			<rcfile>pfb_dnsbl.sh</rcfile>
1929
			<executable>lighttpd_pfb</executable>
1930
			<description><![CDATA[pfBlockerNG DNSBL service]]></description>
1931
		</service>
1932
		<service>
1933
			<name>pfb_filter</name>
1934
			<rcfile>pfb_filter.sh</rcfile>
1935
			<executable>php_pfb</executable>
1936
			<description><![CDATA[pfBlockerNG firewall filter service]]></description>
1937
		</service>
1938
		<menu></menu>
1939
		<menu>
1940
			<name>Snort</name>
1941
			<tooltiptext>Set up snort specific settings</tooltiptext>
1942
			<section>Services</section>
1943
			<url>/snort/snort_interfaces.php</url>
1944
		</menu>
1945
		<menu>
1946
			<name>ntopng Settings</name>
1947
			<tooltiptext>Set ntopng settings such as password and port.</tooltiptext>
1948
			<section>Diagnostics</section>
1949
			<url>/pkg_edit.php?xml=ntopng.xml</url>
1950
		</menu>
1951
		<menu>
1952
			<name>ntopng</name>
1953
			<tooltiptext>Access ntopng</tooltiptext>
1954
			<section>Diagnostics</section>
1955
			<url>/ntopng_redirect.php</url>
1956
		</menu>
1957
		<menu>
1958
			<name>AutoConfigBackup</name>
1959
			<tooltiptext>Set autoconfigbackup settings such as password and port.</tooltiptext>
1960
			<section>Diagnostics</section>
1961
			<url>/autoconfigbackup.php</url>
1962
		</menu>
1963
		<menu>
1964
			<name>SquidGuard Proxy Filter</name>
1965
			<tooltiptext>Modify the proxy server's filter settings</tooltiptext>
1966
			<section>Services</section>
1967
			<url>/pkg_edit.php?xml=squidguard.xml&amp;id=0</url>
1968
		</menu>
1969
		<menu>
1970
			<name>Squid Proxy Server</name>
1971
			<tooltiptext>Modify the proxy server settings</tooltiptext>
1972
			<section>Services</section>
1973
			<url>/pkg_edit.php?xml=squid.xml&amp;id=0</url>
1974
		</menu>
1975
		<menu>
1976
			<name>Squid Reverse Proxy</name>
1977
			<tooltiptext>Modify the reverse proxy server settings</tooltiptext>
1978
			<section>Services</section>
1979
			<url>/pkg_edit.php?xml=squid_reverse_general.xml&amp;id=0</url>
1980
		</menu>
1981
		<menu>
1982
			<name>Email Reports</name>
1983
			<tooltiptext>Setup periodic email reports.</tooltiptext>
1984
			<section>Status</section>
1985
			<url>/status_mail_report.php</url>
1986
		</menu>
1987
		<menu>
1988
			<name>HAProxy</name>
1989
			<tooltiptext></tooltiptext>
1990
			<section>Services</section>
1991
			<url>/haproxy/haproxy_listeners.php</url>
1992
		</menu>
1993
		<menu>
1994
			<name>HAProxy Stats</name>
1995
			<tooltiptext>Stats of HAProxy</tooltiptext>
1996
			<section>Status</section>
1997
			<url>/haproxy/haproxy_stats.php?haproxystats=1</url>
1998
		</menu>
1999
		<menu>
2000
			<name>FRR Global/Zebra</name>
2001
			<section>Services</section>
2002
			<configfile>frr.xml</configfile>
2003
			<url>/pkg_edit.php?xml=frr.xml</url>
2004
		</menu>
2005
		<menu>
2006
			<name>FRR BGP</name>
2007
			<section>Services</section>
2008
			<configfile>frr.xml</configfile>
2009
			<url>pkg_edit.php?xml=frr/frr_bgp.xml</url>
2010
		</menu>
2011
		<menu>
2012
			<name>FRR OSPF</name>
2013
			<section>Services</section>
2014
			<configfile>frr.xml</configfile>
2015
			<url>/pkg_edit.php?xml=frr/frr_ospf.xml</url>
2016
		</menu>
2017
		<menu>
2018
			<name>FRR OSPF6</name>
2019
			<section>Services</section>
2020
			<configfile>frr.xml</configfile>
2021
			<url>/pkg_edit.php?xml=frr/frr_ospf6.xml</url>
2022
		</menu>
2023
		<menu>
2024
			<name>FRR</name>
2025
			<section>Status</section>
2026
			<configfile>frr.xml</configfile>
2027
			<url>/status_frr.php</url>
2028
		</menu>
2029
		<menu>
2030
			<name>FreeRADIUS</name>
2031
			<section>Services</section>
2032
			<url>/pkg.php?xml=freeradius.xml</url>
2033
		</menu>
2034
		<menu>
2035
			<name>Service Watchdog</name>
2036
			<tooltiptext></tooltiptext>
2037
			<section>Services</section>
2038
			<url>/services_servicewatchdog.php</url>
2039
		</menu>
2040
		<menu>
2041
			<name>pfBlockerNG</name>
2042
			<section>Firewall</section>
2043
			<url>/pfblockerng/pfblockerng_general.php</url>
2044
		</menu>
2045
		<squidcache>
2046
			<config>
2047
				<cache_replacement_policy>heap LFUDA</cache_replacement_policy>
2048
				<cache_swap_low>90</cache_swap_low>
2049
				<cache_swap_high>95</cache_swap_high>
2050
				<donotcache></donotcache>
2051
				<enable_offline></enable_offline>
2052
				<ext_cachemanager></ext_cachemanager>
2053
				<harddisk_cache_size>1000</harddisk_cache_size>
2054
				<harddisk_cache_system>ufs</harddisk_cache_system>
2055
				<level1_subdirs>16</level1_subdirs>
2056
				<harddisk_cache_location>/var/squid/cache</harddisk_cache_location>
2057
				<minimum_object_size>0</minimum_object_size>
2058
				<maximum_object_size>4</maximum_object_size>
2059
				<memory_cache_size>64</memory_cache_size>
2060
				<maximum_objsize_in_mem>256</maximum_objsize_in_mem>
2061
				<memory_replacement_policy>heap GDSF</memory_replacement_policy>
2062
				<cache_dynamic_content></cache_dynamic_content>
2063
				<custom_refresh_patterns></custom_refresh_patterns>
2064
			</config>
2065
		</squidcache>
2066
		<squidremote></squidremote>
2067
		<squidauth>
2068
			<config>
2069
				<auth_method>none</auth_method>
2070
			</config>
2071
		</squidauth>
2072
		<servicewatchdog></servicewatchdog>
2073
		<freeradiuseapconf>
2074
			<config>
2075
				<ssl_ca_cert>5a04208c70f14</ssl_ca_cert>
2076
				<ssl_server_cert>5a04208c7c65a</ssl_server_cert>
2077
			</config>
2078
		</freeradiuseapconf>
2079
		<pfblockerngdnsbleasylist>
2080
			<config>
2081
				<aliasname></aliasname>
2082
				<description></description>
2083
				<row>
2084
					<state><![CDATA[Enabled]]></state>
2085
					<url>https://easylist-downloads.adblockplus.org/easylist_noelemhide.txt</url>
2086
					<header>HZ</header>
2087
					<easycat>eap,aa,aap</easycat>
2088
				</row>
2089
				<action>unbound</action>
2090
				<cron>EveryDay</cron>
2091
				<dow>1</dow>
2092
				<filter_alexa></filter_alexa>
2093
			</config>
2094
		</pfblockerngdnsbleasylist>
2095
		<frrbgp>
2096
			<config>
2097
				<enable>on</enable>
2098
				<adjacencylog></adjacencylog>
2099
				<asnum>65002</asnum>
2100
				<routerid></routerid>
2101
				<timers_keepalive></timers_keepalive>
2102
				<timers_holdtime></timers_holdtime>
2103
				<timers_updatedelay></timers_updatedelay>
2104
				<timers_peerwait></timers_peerwait>
2105
				<redistributeconnectedsubnets>no</redistributeconnectedsubnets>
2106
				<redistributestatic>no</redistributestatic>
2107
				<redistributekernel>no</redistributekernel>
2108
				<redistributeospf>no</redistributeospf>
2109
				<row>
2110
					<distributeroutevalue>192.168.125.0/24</distributeroutevalue>
2111
					<distributeroutemap>none</distributeroutemap>
2112
				</row>
2113
			</config>
2114
		</frrbgp>
2115
		<frrbgpneighbors>
2116
			<config>
2117
				<peer>172.21.41.129</peer>
2118
				<descr></descr>
2119
				<peergroup>none</peergroup>
2120
				<password></password>
2121
				<password_type>none</password_type>
2122
				<asnum>65001</asnum>
2123
				<updatesource_type>ipv4</updatesource_type>
2124
				<updatesource>default</updatesource>
2125
				<defaultoriginate>no</defaultoriginate>
2126
				<sendcommunity>disabled</sendcommunity>
2127
				<nexthopself>disabled</nexthopself>
2128
				<softreconfigurationinbound></softreconfigurationinbound>
2129
				<timers_keepalive></timers_keepalive>
2130
				<timers_holdtime></timers_holdtime>
2131
				<timers_connect></timers_connect>
2132
				<distribute_in>none</distribute_in>
2133
				<distribute_out>none</distribute_out>
2134
				<prefixfilter_in>none</prefixfilter_in>
2135
				<prefixfilter_out>none</prefixfilter_out>
2136
				<aspathfilter_in>none</aspathfilter_in>
2137
				<aspathfilter_out>none</aspathfilter_out>
2138
				<routemap_in>none</routemap_in>
2139
				<routemap_out>none</routemap_out>
2140
				<unsuppressmap>none</unsuppressmap>
2141
				<weight></weight>
2142
				<passive></passive>
2143
				<addpathtxallpaths></addpathtxallpaths>
2144
				<addpathtxbestpathperas></addpathtxbestpathperas>
2145
				<advertisementinterval></advertisementinterval>
2146
				<allowasin>disabled</allowasin>
2147
				<asoverride></asoverride>
2148
				<attributeunchanged></attributeunchanged>
2149
				<attributeunchanged_aspath></attributeunchanged_aspath>
2150
				<attributeunchanged_med></attributeunchanged_med>
2151
				<attributeunchanged_nexthop></attributeunchanged_nexthop>
2152
				<bfd_multiplier></bfd_multiplier>
2153
				<bfd_minrx></bfd_minrx>
2154
				<bfd_mintx></bfd_mintx>
2155
				<capability>disabled</capability>
2156
				<dontcapabilitynegotiate></dontcapabilitynegotiate>
2157
				<overridecapability></overridecapability>
2158
				<ttlsecurityhops></ttlsecurityhops>
2159
				<disableconnectedcheck></disableconnectedcheck>
2160
				<ebgpmultihop></ebgpmultihop>
2161
				<enforcemultihop></enforcemultihop>
2162
				<localas_num></localas_num>
2163
				<localas_noprepend></localas_noprepend>
2164
				<localas_replaceas></localas_replaceas>
2165
				<maximumprefix_num></maximumprefix_num>
2166
				<maximumprefix_threshold></maximumprefix_threshold>
2167
				<maximumprefix_warnonly></maximumprefix_warnonly>
2168
				<maximumprefix_restart></maximumprefix_restart>
2169
				<removeprivateas></removeprivateas>
2170
				<removeprivateas_all></removeprivateas_all>
2171
				<removeprivateas_replace></removeprivateas_replace>
2172
				<routeclient_reflector></routeclient_reflector>
2173
				<routeclient_server></routeclient_server>
2174
				<solo></solo>
2175
			</config>
2176
		</frrbgpneighbors>
2177
		<frr>
2178
			<config>
2179
				<enable>on</enable>
2180
				<password>cisco</password>
2181
				<carpstatusvid>none</carpstatusvid>
2182
				<logging></logging>
2183
				<routerid></routerid>
2184
				<row>
2185
					<routevalue></routevalue>
2186
					<routetarget>none</routetarget>
2187
				</row>
2188
			</config>
2189
		</frr>
2190
		<ntopng>
2191
			<config>
2192
				<enable>on</enable>
2193
				<keepdata>on</keepdata>
2194
				<redis_password>pfsense</redis_password>
2195
				<redis_passwordagain>pfsense</redis_passwordagain>
2196
				<interface_array>lan</interface_array>
2197
				<interface_array>opt1</interface_array>
2198
				<interface_array>wan</interface_array>
2199
				<dns_mode>0</dns_mode>
2200
				<disable_alerts></disable_alerts>
2201
				<local_networks>rfc1918</local_networks>
2202
				<row>
2203
					<cidr></cidr>
2204
				</row>
2205
			</config>
2206
		</ntopng>
2207
		<pfblockerngreputation>
2208
			<config></config>
2209
		</pfblockerngreputation>
2210
		<pfblockerngipsettings>
2211
			<config>
2212
				<enable_dup>on</enable_dup>
2213
				<enable_agg></enable_agg>
2214
				<suppression></suppression>
2215
				<enable_log>on</enable_log>
2216
				<maxmind_locale>en</maxmind_locale>
2217
				<database_cc></database_cc>
2218
				<inbound_interface>wan</inbound_interface>
2219
				<inbound_deny_action>block</inbound_deny_action>
2220
				<outbound_interface>lan</outbound_interface>
2221
				<outbound_deny_action>reject</outbound_deny_action>
2222
				<enable_float></enable_float>
2223
				<pass_order>order_0</pass_order>
2224
				<autorule_suffix>autorule</autorule_suffix>
2225
				<killstates></killstates>
2226
			</config>
2227
		</pfblockerngipsettings>
2228
		<squidguarddest>
2229
			<config>
2230
				<name>my</name>
2231
				<domains></domains>
2232
				<urls></urls>
2233
				<expressions></expressions>
2234
				<redirect_mode>rmod_none</redirect_mode>
2235
				<redirect></redirect>
2236
				<description></description>
2237
				<enablelog></enablelog>
2238
			</config>
2239
		</squidguarddest>
2240
		<squid>
2241
			<config>
2242
				<enable_squid>on</enable_squid>
2243
				<keep_squid_data>on</keep_squid_data>
2244
				<active_interface>lan,lo0</active_interface>
2245
				<proxy_port>3128</proxy_port>
2246
				<icp_port></icp_port>
2247
				<allow_interface>on</allow_interface>
2248
				<dns_v4_first></dns_v4_first>
2249
				<disable_pinger></disable_pinger>
2250
				<dns_nameservers></dns_nameservers>
2251
				<transparent_proxy>on</transparent_proxy>
2252
				<transparent_active_interface>lan</transparent_active_interface>
2253
				<private_subnet_proxy_off></private_subnet_proxy_off>
2254
				<defined_ip_proxy_off></defined_ip_proxy_off>
2255
				<defined_ip_proxy_off_dest></defined_ip_proxy_off_dest>
2256
				<ssl_proxy>on</ssl_proxy>
2257
				<sslproxy_mitm_mode>spliceall</sslproxy_mitm_mode>
2258
				<ssl_active_interface>lan</ssl_active_interface>
2259
				<ssl_proxy_port></ssl_proxy_port>
2260
				<sslproxy_compatibility_mode>modern</sslproxy_compatibility_mode>
2261
				<dhparams_size>2048</dhparams_size>
2262
				<dca>5b5f09f433185</dca>
2263
				<sslcrtd_children></sslcrtd_children>
2264
				<interception_checks></interception_checks>
2265
				<interception_adapt></interception_adapt>
2266
				<log_enabled>on</log_enabled>
2267
				<log_dir>/var/squid/logs</log_dir>
2268
				<log_rotate>7</log_rotate>
2269
				<log_sqd></log_sqd>
2270
				<visible_hostname>localhost</visible_hostname>
2271
				<admin_email>admin@localhost</admin_email>
2272
				<error_language>en</error_language>
2273
				<xforward_mode>delete</xforward_mode>
2274
				<disable_via>on</disable_via>
2275
				<uri_whitespace>strip</uri_whitespace>
2276
				<disable_squidversion>on</disable_squidversion>
2277
				<custom_options></custom_options>
2278
				<custom_options_squid3></custom_options_squid3>
2279
				<custom_options2_squid3></custom_options2_squid3>
2280
				<custom_options3_squid3></custom_options3_squid3>
2281
			</config>
2282
		</squid>
2283
	</installedpackages>
2284
	<virtualip>
2285
		<vip>
2286
			<interface>lan</interface>
2287
			<descr><![CDATA[pfB DNSBL - DO NOT EDIT]]></descr>
2288
			<type>single</type>
2289
			<subnet_bits>32</subnet_bits>
2290
			<subnet>10.10.10.1</subnet>
2291
			<mode>ipalias</mode>
2292
		</vip>
2293
	</virtualip>
2294
	<dyndnses></dyndnses>
2295
	<ca>
2296
		<refid>5a030f8debd96</refid>
2297
		<descr><![CDATA[OpenVPNCA]]></descr>
2298
		<crt>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</crt>
2299
		<serial>0</serial>
2300
	</ca>
2301
	<ca>
2302
		<refid>5a04208c70f14</refid>
2303
		<descr><![CDATA[FreeRADIUS CA]]></descr>
2304
		<serial>1</serial>
2305
		<crt>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</crt>
2306
		<prv>LS0tLS1CRUdJTiBQUklWQVRFIEtFWS0tLS0tCk1JSUV2Z0lCQURBTkJna3Foa2lHOXcwQkFRRUZBQVNDQktnd2dnU2tBZ0VBQW9JQkFRRE9nY2RLbXZrV21YNDkKcmlkcVMzR2YrTWRSdjEwSHdrMkFkMnl0aEhqbGVZbnJMRG5wMWVaRXlMdnhkYmx2WjZndlVlNGFFeDZBankvLwo5TTNNOGxidTlJRlExbXJSTlZ6Mkh5V29Ibk0xZ1pYTGR1d1lrMnBsTUFMUEdxZ1YweEdZK3dWd1BlbHVHVGlsCis3NkJFZndpSFhsRUhuZ2doWG55TWJrYXRPM3FOc29TbVo5ejNpYkpGYzcrOHB3ZjF0YjFnQ0lyUGtuWVVuL2cKUDIvQTloWmxIM3VWY0JzVEJUekw4ejA4YTJTbjhOdkVCWnpQRGpZNVA2VmJYakgrWk1oQzF0Rm9aZzZ1bHBYRwpxSHR5NlZBdFE2cDlxODYrSVJQcUtDNGFGT2hvVFMzTjVNRDhSS1NQcVhmdmRPTGhYZGNwcGswcXNaZEZWQTYyCldSNVplbGN6QWdNQkFBRUNnZ0VBTk5SaXBhVnIzK280cjVMa0puOVNmRGhxMVhEOVhjVEppdm9DWllta1hDQngKdGlaRVVwd1VJcml2ekIvdjVwNUFHb3I5UE5KelZUUk1kVkN0YmFiNXNuditzUzJKZWlnS3RqUlZyK0xLV24vaQpVSUVGK1d1TkpvSFgxaC9kckdlbzh0Z1ZGaGZncGZmeDFCVEpNYi9tSHR3bmI5UFRxNDQ2R2ttNkx5am1US3B0CjhsdDR4d3JhdnBTeFFrVWpvQXlRazhNVWJmVGdwM2hqTHMyVVFDaHlqalRxNVYvdnprUFFrQldLaUM1YVNpR1YKeUlUZlRBcFpvd2p1LzBDZ05iUjU1MHRFMFBCR0xUaWpwbkhaaThwcUJtMXp4SmJrUUFaQWU1MGxEVHZ2dW9vNgpDcDR3QjZSbE1SL01rSkJFYUc1UTZsU0hPbTh5bXBnQ1gxSng1MVdGY1FLQmdRRHFDZEk2b3A5WXREdzkrMVdkCm54WkJ2ZFk3SVU4QzVoKy83NlFZSFlhaU5vaEtzUzNJMmpSQWdQWWVDdnVoMzFVRlB0NUxCY0duZWgveGgzSkoKV0tpU081RU5IS09tRmwxc1VQUzlqY0lDaHpzYnErano3NkUxUFkva2JPeUY4b3daZ2NrRnBadmxKOWplNUR2agpPQnJHanQwdXpZZ05kWi9rREJBWmROUTJid0tCZ1FEaDRwV3c4TlBGeUtLNUFSS1JLS1d6SzVOc2NZZTJwaFRuCmQraTFvMnk1bllzTThhY01TVzlQOS9SUlI1ZjQ0N3A0Q0xPRnI5M0ZTL3lrOC9ZdGdXcEF5QUtzVWdpWk1ETEwKOTJlVWhZb29XVXlubGNaREhFV29HdGU4VDJ2cmdka1N3ZXVmNHpCRE52Ly9Yd0dXZ2hubzNXWEJOVldPNmhSSgpGMXErTTNudGZRS0JnQ0lacmowRzV1clkwQkpENWJTaXNtNS94NUEwQ1R3bDVhaGt0V2NpSGpUU2QwZFN5NVlCClhTMnMzSytCOENva3pWR0hXSUpiNDF5UXFjamFjR2VKZUg1ZUdZTnNrZGVvV0pKb3RWQk5NR0NIN2EvWmU0YlgKZW9pMFlKdnExd2VwVUlxQzQ1UmtEZlAwdTErMnA1Y3kzSXZqMHd4M3ZBUWlDRnNFK3UrS20wVVhBb0dCQUozRwpkbWd3enJySGVXRmZybWhWeStkcCtIODJqV1MyZk1Od3JjcXhhNi82cXJWUDFTNXYzS0F1d1NoRXFaSGUvcy80Cncrd00rd3BrR1FQZW80VUZjQUh2c201S25sYmhvNWwwSlpWSDhVaGRsMzAyMEZUdjJuZWd5Qzl3Q2lGbGdRbnAKQ1h1VVpKR09TU0ZHYXdXRnVqTTg4V1lTcXNBNElCTXRqT1J0Y0N6QkFvR0JBTktTSFEwQ29TUFZjVlJ1bUdSNApDQ3Y5MFRONlNIZGtqd2ZCdnAyWWc2RDFOTFJQSlZoamZOUmV0MnNNeER3TDJlalM5R2ZtTVFGSjcxT3ZXYlIvCmZpaHNvQ3pQV0FHUlJ5anNvOE5aNzgvRVZXQVVsZURiMGxRaWFONUNYZkJ1Wm1rZmdCUUQ1Z1p0RmlZNEJUcmgKVzdmbHlyWE53YnFJNjc0aStRQ241alhpCi0tLS0tRU5EIFBSSVZBVEUgS0VZLS0tLS0K</prv>
2307
	</ca>
2308
	<ca>
2309
		<refid>5b5f09f433185</refid>
2310
		<descr><![CDATA[SquidProxyCA]]></descr>
2311
		<crt>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</crt>
2312
		<prv>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</prv>
2313
		<serial>0</serial>
2314
	</ca>
2315
	<dhcrelay>
2316
		<interface>lan</interface>
2317
		<server></server>
2318
	</dhcrelay>
2319
	<ezshaper>
2320
		<step1>
2321
			<numberofconnections>1</numberofconnections>
2322
			<numberoflocalinterfaces>1</numberoflocalinterfaces>
2323
		</step1>
2324
		<step2>
2325
			<local0downloadscheduler>CBQ</local0downloadscheduler>
2326
			<local0interface>lan</local0interface>
2327
			<conn0uploadscheduler>CBQ</conn0uploadscheduler>
2328
			<conn0upload>100</conn0upload>
2329
			<conn0uploadspeed>Mb</conn0uploadspeed>
2330
			<conn0download>100</conn0download>
2331
			<conn0downloadspeed>Mb</conn0downloadspeed>
2332
			<conn0interface>wan</conn0interface>
2333
		</step2>
2334
		<step3>
2335
			<address>182.16.2.1</address>
2336
			<enable>on</enable>
2337
			<provider>Generic</provider>
2338
			<local0download>4</local0download>
2339
			<local0downloadspeed>Mb</local0downloadspeed>
2340
			<conn0upload>4</conn0upload>
2341
			<conn0uploadspeed>Mb</conn0uploadspeed>
2342
		</step3>
2343
	</ezshaper>
2344
	<mailreports>
2345
		<schedule>
2346
			<descr><![CDATA[as]]></descr>
2347
			<frequency>daily</frequency>
2348
			<timeofday>0</timeofday>
2349
			<submit>Save</submit>
2350
			<schedule_friendly>Daily at 00:00</schedule_friendly>
2351
		</schedule>
2352
	</mailreports>
2353
</pfsense>
    (1-1/1)