Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-21 Thread Aliet Santiesteban Sifontes
Yes, you're right, in my setup this was the solution, disable Automatic outbound NAT rule generation, I removed the gateway in my dmz and is working as expected. Thank'you all for your help, what a great software is pfsense. Best regards 2008/8/20 Chris Buechler [EMAIL PROTECTED]: On Wed, Aug

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Aliet Santiesteban Sifontes
Found part of the problem, I installed a clean pfsense, and setup again the three interfaces. WAN-- Connected to our isp trought a /30 private newtork OP1-DMZ-- With the public range address assigned by our isp LAN- Private segent. Nothing configured, I mean, nat, bridge etc. Added to simple

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Chris Buechler
On Wed, Aug 20, 2008 at 11:56 AM, Aliet Santiesteban Sifontes [EMAIL PROTECTED] wrote: Found part of the problem, I installed a clean pfsense, and setup again the three interfaces. WAN-- Connected to our isp trought a /30 private newtork OP1-DMZ-- With the public range address assigned by our

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Curtis LaMasters
Advanced Outbound NAT (Manual Outbound NAT) Menu...Firewall - NAT - Outbound You'll need to research this a bit but basically you will need to specify an interface in which the traffic will be NAT'd, the source network range, source ports (*) , Destination and Destination ports (*), the address

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Luiz Vaz
Yes, Advanced Oubound NAT, works fine for me too. I'd WAN,LAN and VPN interfaces. Using automatic NAT, the traffic stop flowing in the VPN interface (Bridging over LAN). But enabling Manual Outbound NAT, everything works. Best Regards, Luiz Vaz 2008/8/20 Curtis LaMasters [EMAIL

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Tim Nelson
I probably shouldn't introduce any further issues here... but aren't there issues having a 192.168.1.0/30 and a 192.168.1.0/24 on the same router? If you ping 192.168.1.1 or 192.168.1.2 from your router, what interface will it route those requests to? Tim Nelson Systems/Network Engineer

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Chris Buechler
On Wed, Aug 20, 2008 at 6:12 PM, Tim Nelson [EMAIL PROTECTED] wrote: I probably shouldn't introduce any further issues here... but aren't there issues having a 192.168.1.0/30 and a 192.168.1.0/24 on the same router? If you ping 192.168.1.1 or 192.168.1.2 from your router, what interface will

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Bill Marquette
On Wed, Aug 20, 2008 at 4:55 PM, Aliet Santiesteban Sifontes [EMAIL PROTECTED] wrote: People, here I attach you an image with my current settings and the migration, is just replace one firewall with pfsense, without changing anything else. Notice that my wan is a private /30 network only for

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-20 Thread Aliet Santiesteban Sifontes
Sorry, that was a typo, Wan and Lan are on differents private networks, really sorry about that, just let me repeat again something here I guess I have not been clear, current setup don't use NAT at all, the ISP just use /30 network to connect equipment, and they route all the public addresses on

[pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-19 Thread Aliet Santiesteban Sifontes
Hi, all I'm using a new installed pfsense 1.2.1 with three attached newtoks, wan, lan and optional 1, I have defined rules on lan interface to allow all outgoing connections on that interface, but everything is blocked, a test in dns server query shows this on pftop: udp In

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-19 Thread Chris Buechler
Aliet Santiesteban Sifontes wrote: Hi, all I'm using a new installed pfsense 1.2.1 with three attached newtoks, wan, lan and optional 1, I have defined rules on lan interface to allow all outgoing connections on that interface, but everything is blocked, a test in dns server query shows this on

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-19 Thread Aliet Santiesteban Sifontes
Let me give you more info: LAN Net: 200.x.x.x/29(Public Net) OP1: Net: 192.168.x.x/24(Private Net) || ||

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-19 Thread Aliet Santiesteban Sifontes
Also, I'm not using, bridge or nat stuff 2008/8/19 Aliet Santiesteban Sifontes [EMAIL PROTECTED]: Let me give you more info: LAN Net: 200.x.x.x/29(Public Net) OP1: Net: 192.168.x.x/24(Private Net) ||

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-19 Thread Bill Marquette
On Tue, Aug 19, 2008 at 4:07 PM, Aliet Santiesteban Sifontes [EMAIL PROTECTED] wrote: Hi, all I'm using a new installed pfsense 1.2.1 with three attached newtoks, wan, lan and optional 1, I have defined rules on lan interface to allow all outgoing connections on that interface, but everything

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-19 Thread Bill Marquette
On Tue, Aug 19, 2008 at 7:03 PM, Bill Marquette [EMAIL PROTECTED] wrote: On Tue, Aug 19, 2008 at 4:07 PM, Aliet Santiesteban Sifontes [EMAIL PROTECTED] wrote: Hi, all I'm using a new installed pfsense 1.2.1 with three attached newtoks, wan, lan and optional 1, I have defined rules on lan

Re: [pfSense Support] Pfsense blocking outside connections with NO_TRAFFIC:SINGLE

2008-08-19 Thread Aliet Santiesteban Sifontes
what it makes me thinks is pfsense firewall part, is the fact that if I disable the firewall stuff in pfsense everything starts working ok, I mean, Lan machines are able to go outside, if pfsense is running just as a routing platform, once I enable the firewall I loose the trafic on this hosts, I