General

Profile

Claudio Berselli

Issues

open closed Total
Assigned issues 0 0 0
Reported issues 0 6 6

Activity

04/04/2017

11:16 AM pfSense Bug #7447: SquidGuard not filtered in Transparent Proxy mode
Good morning,
It does not seem to me that it's just
[[https://forum.pfsense.org/index.php?topic=128019.0]]
[[http...
Claudio Berselli
09:45 AM pfSense Bug #7447 (Rejected): SquidGuard not filtered in Transparent Proxy mode
Good morning,
I realized that after a last update SquidGuard not filtered.
For safety, I made a clean machine and i...
Claudio Berselli

01/10/2017

06:57 AM pfSense Packages Bug #7109: Squid 0.4.29_1 not Exist
Tank you,
now all is ok
Claudio Berselli
06:45 AM pfSense Packages Bug #7109 (Rejected): Squid 0.4.29_1 not Exist
If tray to install Squid 0.4.29_1 I have this error:... Claudio Berselli

10/22/2016

12:25 PM pfSense Packages Bug #6871: Squid Proxy Reports bug
I'm sorry but I'm a fool ... is necessarily open ports on your firewall application ( ports 7445 and 3000)
ALL OK
Claudio Berselli
05:28 AM pfSense Packages Bug #6871 (Not a Bug): Squid Proxy Reports bug

Installed from scratch pfsense, Proxy Server, Squid Proxy Reports.
If you try to access the page https: // pfSen...
Claudio Berselli

04/15/2015

03:48 PM pfSense Bug #4624 (Closed): VPN PPTP via Virtual IPs
Hi,
I do not know if that is a bug or not.
But if you try to use a PPTP VPN through a Virtual IPs the PPTP VPN not ...
Claudio Berselli

06/25/2013

02:10 PM pfSense Bug #3055: System logs not work right
Sorry for my english, but maybe I have not explained well.
The problem is server-side logs that not receive the logs...
Claudio Berselli

06/24/2013

04:37 PM pfSense Bug #3055 (Rejected): System logs not work right
I flag - > "Everything" in "Remote Syslog Contents" but not all event is send to a syslog.
In my case only the login...
Claudio Berselli

06/20/2013

09:18 AM pfSense Packages Bug #3051 (Resolved): Snort 2.9.4.6 pkg v. 2.5.9 -> wansuppress
Pfsense 2.1 of 06/19/2013 17:23.
If change wansuppress on Snort, is necessary reboot Pfsense to enable the new rule...
Claudio Berselli

Also available in: Atom