Sunteți pe pagina 1din 5

squidguard-squid3-1.4_4-amd64 failed on pfsense 2.

1 de 5

https://forum.pfsense.org/index.php?topic=87323.15

Welcome, Guest.
Please login or register.

Search...
Home

Help

Search

Login

Register

pfSense Forum pfSense English Support Packages Cache/Proxy squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2

previous next
Pages: 1 [2] 3

Go Down

Author

PRINT

Topic: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2 (Read 2862 times)

0 Members and 1 Guest are viewing this topic.

jimp
Administrator
Hero Member

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #15 on: January 28, 2015, 06:38:49 pm

squidGuard-squid3 should be OK now. It installed fine for me in a VM today after I rebuilt the PBI.
Logged
Need help fast? Commercial Support!

Posts: 16775
Karma: +403/-2

Cino
Hero Member
Posts: 1466
Karma: +45/-2

Co-Author of pfSense: The Definitive Guide. - Check the Doc Wiki for FAQs.
Do not PM for help!

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #16 on: January 28, 2015, 07:57:48 pm
Quote from: jimp on January 28, 2015, 06:38:49 pm
squidGuard-squid3 should be OK now. It installed fine for me in a VM today after I rebuilt the PBI.

Were you also able to rebuild SquidGuard-Dev PBIs? I noticed some changes in github but didn't see any new binaries.
Logged

jimp
Administrator
Hero Member

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #17 on: January 28, 2015, 08:00:05 pm

No the build failed and I didn't have time to investigate.


Logged
Need help fast? Commercial Support!

Posts: 16775
Karma: +403/-2

Cino
Hero Member
Posts: 1466

Co-Author of pfSense: The Definitive Guide. - Check the Doc Wiki for FAQs.
Do not PM for help!

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #18 on: January 28, 2015, 08:12:25 pm

If there is anything I could assist with, I'll be glad to help..


Logged

Karma: +45/-2

Antonio_Grande
Jr. Member
Posts: 30
Karma: +3/-0

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #19 on: January 29, 2015, 08:56:25 am

Subj does not start after reboot until you do not update the blacklist
Last Edit: January 29, 2015, 09:02:14 am by Antonio_Grande

Logged

05/08/2015 13:16

squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2

2 de 5

bioperiodik
Newbie
Posts: 2
Karma: +0/-0

https://forum.pfsense.org/index.php?topic=87323.15

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #20 on: January 30, 2015, 12:06:54 pm

Hello,
I have the same Problem with pfSense and Squidguard.
I installed pfSense2.2 with FreeBDS (amd64), squid (2.7.9 pkg v. 4.3.6), squidGuard-devel (1.5_1beta pkg v. 1.5.6) and Captive Protal Plus in VMware Player.
Yesterday everything worked fine , but today the squid and squidGuard service keep crashing all the time.
I updates the Blacklist, and then everything was fine again.
Is this a normal behavior of this package? How can i fix this?
Im not so skilled with linux, would be grade if anyone can help me :-)
Logged

cplmayo
Newbie
Posts: 16
Karma: +0/-0

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #21 on: February 23, 2015, 03:02:05 pm
Quote from: bioperiodik on January 30, 2015, 12:06:54 pm
Hello,
I have the same Problem with pfSense and Squidguard.
I installed pfSense2.2 with FreeBDS (amd64), squid (2.7.9 pkg v. 4.3.6), squidGuard-devel (1.5_1beta pkg v. 1.5.6) and Captive Protal Plus in VMware Player.
Yesterday everything worked fine , but today the squid and squidGuard service keep crashing all the time.
I updates the Blacklist, and then everything was fine again.
Is this a normal behavior of this package? How can i fix this?
Im not so skilled with linux, would be grade if anyone can help me :-)

I am having the same issue on my box.


Has this been resolved?
Logged

marcelloc
Hero Member

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #22 on: February 23, 2015, 04:33:54 pm

Try squid3 + squidguard 3


Logged
Treinamentos de Elite: http://sys-squad.com
Posts: 11556
Karma: +323/-3

Help a community developer!


Te ajudei? Doaes so sempre bem vindas!

mir
Jr. Member
Posts: 79
Karma: +9/-0

foresthus
Jr. Member
Posts: 35
Karma: +4/-0

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #23 on: February 23, 2015, 05:55:46 pm

It seems the cause for the problem is that the blacklist db is either removed or corrupted when restarting the box. Proof: The blacklist tab shows no sign of a downloaded blacklist and a blacklist database. Since squidguard is configured to use a blacklist it will
fail which subsequently also causes squid to fail since the url_rewriter fails.
Logged

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2.1


Reply #24 on: March 21, 2015, 03:57:30 am

Hi folks,
I tried to get squid3 and squidguard for squid3 to function on a 64Bit-system. I updated from 2.1.5 to 2.2.1. Some packages did not update at all like squi3, squidguard for squid3 and pfblocker (because the package has now a new name = pfblockerng). That
was still ok for me. So I treid to install pfblockerng at first. The installtaion and the configuration where successful and to me is this package realy good.
Then I tried to install squid3 without squidguard. All OK so far. I was able to start both addons clamav and icap. Then came the test, if squid3 and squidguard for squid3 are operational. This failed. Squid3 stopped and squidguard never started. Then I read in
the forum to tr squidguard-devel instead. I did so, but this did not function at all.
Disapointed about thes packages I deinstalled both packages. After a reboot, I installed squid2 and squidguard for squid2. Everthing was OK and squid with squidguard are OK now. The blacklist were still there after a reboot and the system ist working now.
Now a question to those how are responsible for the package squi3 and its squidguard: When will there be a solution for this problem and is it possible not to implement clamav and icap? I suggest that this should be a separate package.
Hope to see a new package as soon as possible.
thnx a lot.
I TRIED THIS ON THE LATEST pfsense 2.2.1

05/08/2015 13:16

squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2

3 de 5

https://forum.pfsense.org/index.php?topic=87323.15

Sorry for this overhasty message that squid2 with squidguard works fine on pfsense 2.2.1.
That is not realy true. Some things work and some do not. I tried it with several clients and some had connection and some did not. What is the reason. I don not know, bu t what I know is that not all "Proxy filter SquidGuard: Groups Access Control List (ACL)"
work. If you try to configure more than 2 acls you are able to save them, but those clients have no internet at all.
example:
First 192.168.1.60-192.168.1.69 ist set to client1 = These IPs are able to surf.
Second 192.168.1.70-192.168.1.79 ist set to client1 = These IPs are able to surf.
... everyting follows has no connection.
fith 192.168.1.90-192.168.1.99 ist set to client1 = These IPs are able to surf.
Therefor I guess, there ist still work to do. I am going back to the older release pfsense 2.1.5.
Last Edit: March 21, 2015, 04:49:47 pm by foresthus

louicruz88
Newbie
Posts: 7
Karma: +0/-0

Logged

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #25 on: April 07, 2015, 02:44:35 pm

I looked around a bit and found out that the issue is SquidGuard saving files to the /tmp directory.
When pfsense is rebooted /tmp directory is rebuilt meaning it erases all files and puts updated ones
BUT squidGuards files: squidGuard, squidGuard_blacklist_update.sh, squidguard_blacklist.tar & squidguard_download.stat are never rebuilt. Im guessing one of this files is the db or wrkdir.
You can test this by downloading the blacklist.tar.gz of ur choice and looked at the /tmp folder, then reboot and those files will be gone.
This can potentially be a very easy fix for someone that has knowledge of squidGuard package code or maybe even the config file. Pretty much squidGuard has to not read/write files in the /tmp but rather somewhere else. (Ex. in the /var/squidGuard directory)
Ill try to mess around to see if i can find the file or code that saves files to the /tmp and advice back.
Attached are pics of the /temp directory before and after the reboot

Quote from: mir on February 23, 2015, 05:55:46 pm


It seems the cause for the problem is that the blacklist db is either removed or corrupted when restarting the box. Proof: The blacklist tab shows no sign of a downloaded blacklist and a blacklist database. Since squidguard is configured to use a blacklist it will fail which subsequently also causes squid to fail since the url_rewriter
fails.

Logged

Altijd_Lastig
Newbie
Posts: 4
Karma: +0/-0

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #26 on: May 11, 2015, 02:56:03 am

Thanks, this is exactly my problem, rebuilding the database in Squidguard solves the issue.
However, I am in a third world country with multiple daily power cuts, so there are many reboots of pfsense. therefore Squidguard as it is, is not usefull for me. Hope for a fix soon, or if somebody knows how to do an automatic rebuild after a reboot I would be
happy :-)
Logged

KOM
Hero Member

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #27 on: May 11, 2015, 08:18:09 am

Get a small UPS that allows your router to survive brief outages.
Logged

Posts: 2595
Karma: +277/-9

louicruz88
Newbie
Posts: 7
Karma: +0/-0

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #28 on: May 11, 2015, 12:09:39 pm
Quote from: Altijd_Lastig on May 11, 2015, 02:56:03 am
Thanks, this is exactly my problem, rebuilding the database in Squidguard solves the issue.
However, I am in a third world country with multiple daily power cuts, so there are many reboots of pfsense. therefore Squidguard as it is, is not usefull for me. Hope fo r a fix soon, or if somebody knows how to do an automatic rebuild after a reboot I would be happy :-)

Current squidGuard version is 1.9.14


SquidGuard has gone through a couple updates since my post here, not sure if the issue has actually been fix.
Anyhow I got around that issue by automatically updating the blacklist after every reboot.
Below tutorial was done using root account and shallalist blacklist.
1. I manually downloaded the blacklist and put it in the directory /var/squidGuard
Code: [Select]
cd /var/squidGuard && fetch http://www.shallalist.de/Downloads/shallalist.tar.gz

05/08/2015 13:16

squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2

4 de 5

https://forum.pfsense.org/index.php?topic=87323.15

2. Then I created file named squidGuard_blacklist_update.sh made it executable and placed it in directory /usr/local/etc/rc.d/
Code: [Select]
cd /usr/local/etc/rc.d/ && touch squidGuard_blacklist_update.sh && chmod +x squidGuard_blacklist_update.sh

3. Then using ee I copied below script to squidGuard_blacklist_update.sh and saved it


Code: [Select]
ee /usr/local/etc/rc.d/squidGuard_blacklist_update.sh

Code: [Select]
#!/usr/local/bin/php -f
<?php
$incl = "/usr/local/pkg/squidguard_configurator.inc";
if (file_exists($incl)) {
require_once($incl);
sg_reconfigure_blacklist( "/var/squidGuard/shallalist.tar.gz", "" );
}
exit;

At this point you can reboot and the script will rebuild the blacklist on every boot up.
The only downside is that it also runs the script on shutdown for some reason. This causes shutdown to take about a minute longer than usual but worth the sacrifice.
Important Notes:
Keep in mind that this solution will not actually update the blacklist from the internet just rebuild it from the blacklist file downloaded on /var/squidGuard.
A solutions to this is to use below script place it in /root and then use CRON to run it on a schedule
Code: [Select]
cd /root && touch squidGuard_blacklist_update.sh && chmod +x squidGuard_blacklist_update.sh
Code: [Select]
ee /root/squidGuard_blacklist_update.sh
Code: [Select]
#!/usr/local/bin/php -f
<?php
$incl = "/usr/local/pkg/squidguard_configurator.inc";
if (file_exists($incl)) {
require_once($incl);
sg_reconfigure_blacklist( "http://www.shallalist.de/Downloads/shallalist.tar.gz", "" );
}
exit;

Please let me know if you have any questions and hope this tutorial helps
Logged

Altijd_Lastig
Newbie

Re: squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2


Reply #29 on: May 14, 2015, 02:24:48 am
Quote from: KOM on May 11, 2015, 08:18:09 am

Posts: 4
Karma: +0/-0

Get a small UPS that allows your router to survive brief outages.

I have a big ups that can run for 2 hours. However, that is not enough. Power cuts are often 5 or 6 hours. generator only tuns in the evening.
Quote from: louicruz88 on May 11, 2015, 12:09:39 pm

Current squidGuard version is 1.9.14


SquidGuard has gone through a couple updates since my post here, not sure if the issue has actually been fix.

No, not yet fixed.


Quote from: louicruz88 on May 11, 2015, 12:09:39 pm
Anyhow I got around that issue by automatically updating the blacklist after every reboot.
Below tutorial was done using root account and shallalist blacklist.
Please let me know if you have any questions and hope this tutorial helps

Yes, it helps!
Thank you very much :-)
Logged

Pages: 1 [2] 3

Go Up

PRINT

previous next
pfSense Forum pfSense English Support Packages Cache/Proxy squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2

Jump to: ===> Cache/Proxy

go

05/08/2015 13:16

squidguard-squid3-1.4_4-amd64 failed on pfsense 2.2

5 de 5

https://forum.pfsense.org/index.php?topic=87323.15

SMF 2.0.10 | SMF 2015, Simple Machines


Flagrantly by, Crip XHTML RSS WAP2

Page created in 0.108 seconds with 21 queries.

05/08/2015 13:16

S-ar putea să vă placă și