pfSense Firewall

Ship your pfSense firewall logs using Filebeat to your Logit.io Stack

Configure a pfSense firewall to ship logs via Filebeat to your Logit.io stacks via Logstash.

Install Integration

Please click on the Install Integration button to configure your stack for this source.

Install Filebeat

To get started you will need to install filebeat. To do this you have two main options:

To successfully install filebeat and set up the required Windows service you will need to have administrator access.

If you have chosen to download the zip file:

  • Extract the contents of the zip file into C:\Program Files.
  • Rename the extracted folder to filebeat
  • Open a PowerShell prompt as an Administrator (right-click the PowerShell icon and select Run As Administrator).
  • From the PowerShell prompt, run the following commands to install filebeat as a Windows service:
cd 'C:\Program Files\filebeat'
.\install-service-filebeat.ps1

If script execution is disabled on your system, you need to set the execution policy for the current session to allow the script to run. For example:

PowerShell.exe -ExecutionPolicy UnRestricted -File .\install-service-filebeat.ps1

For more information about Powershell execution policies see here (opens in a new tab).

If you have chosen to download the filebeat.msi file:

  • double-click on it and the relevant files will be downloaded.

At the end of the installation process you'll be given the option to open the folder where filebeat has been installed.

  • Open a PowerShell prompt as an Administrator (right-click the PowerShell icon and select Run As Administrator).
  • From the PowerShell prompt, change directory to the location where filebeat was installed and run the following command to install filebeat as a Windows service:
.\install-service-filebeat.ps1

If script execution is disabled on your system, you need to set the execution policy for the current session to allow the script to run. For example:

PowerShell.exe -ExecutionPolicy UnRestricted -File .\install-service-filebeat.ps1

For more information about Powershell execution policies see here (opens in a new tab).

Configure pfSense Logging

Configure the pfSense firewall to log to a syslog server running Filebeat:

On your pfSense firewall interface navigate to "Status" -> "System Logs" -> "Settings"

In Settings under the General Logging Options set the log message format to syslog(RFC 5424, with RFC 3339 microsecond-precision timestamps)

In Settings under Remote Logging Options ensure the following configuration:

  • Enable Remote Logging: Enabled
  • Source Address: Default (any)
  • IP Protocol: IPV4
  • Remote Log Servers: FILEBEAT-IP-ADDRESS:514
  • Remote Syslog Contents: Everything

Configure Filebeat.yml

The configuration file below is pre-configured to send data to your Logit.io Stack.

Copy the configuration file below and overwrite the contents of the Filebeat configuration file typically located at /etc/filebeat/filebeat.yml

# ============================== Filebeat inputs ===============================
filebeat.inputs:
 
- type: udp
    max_message_size: 10MiB
    host: "0.0.0.0:514"
    enabled: true
 
    fields:
        type: pfsense
    fields_under_root: true
    encoding: utf-8
    ignore_older: 12h
 
# ================================== Outputs ===================================
output.logstash:
    hosts: ["@logstash.host:@logstash.sslPort"]
    loadbalance: true
    ssl.enabled: true

If you're running Filebeat 7, add this code block to the end. Otherwise, you can leave it out.

# ... For Filebeat 7 only ...
filebeat.registry.path: /var/lib/filebeat

If you're running Filebeat 6, add this code block to the end.

# ... For Filebeat 6 only ...
registry_file: /var/lib/filebeat/registry

It's a good idea to run the configuration file through a YAML validator to rule out indentation errors, clean up extra characters, and check if your YAML file is valid. Yamllint.com (opens in a new tab) is a great choice.

Validate configuration

cd <EXTRACTED_ARCHIVE>
.\@beatname.exe -e -c @beatname.yml

If the yml file is invalid, will print an error loading config file error message with details on how to correct the problem. If you have issues starting see "How To Diagnose No Data In Stack" below to troubleshoot.

Start filebeat

To start Filebeat, run in Powershell:

Start-Service filebeat

Launch Logit.io to view your logs

Data should now have been sent to your Stack.

View My Data

If you don't see take a look at How to diagnose no data in Stack below for how to diagnose common issues.

How to diagnose no data in Stack

If you don't see data appearing in your Stack after following the steps, visit the Help Centre guide for steps to diagnose no data appearing in your Stack or Chat to support now.

pfSense Overview

The pfSense firewall is designed to offer advanced network security features for enterprise environments by safeguarding against cyber threats and unauthorized access. In order to effectively monitor and analyze network activity, it is crucial to have a dependable and efficient log management solution. The pfSense firewall generates logs that record important details about network traffic, threats, and user activity.

To manage these logs efficiently, organizations can employ Filebeat, an open-source shipping tool, to transfer logs from pfSense firewalls to various destinations such as Elasticsearch, Logstash, and OpenSearch. Filebeat is widely used due to its reliability and minimal memory footprint. It is also compatible and easy to use.

To transfer pfSense firewall logs to Filebeat, organizations can configure the firewall to forward logs to a syslog server and then utilize Filebeat to collect and forward log data to Elasticsearch or other destinations. This process involves configuring a syslog server to receive the logs, configuring the firewall to send logs to the syslog server, and configuring Filebeat to collect and forward the logs from the syslog server to Elasticsearch or other destinations.

In summary, utilizing Filebeat to send pfSense firewall logs to various destinations, including Elasticsearch, Logstash, and OpenSearch, is a dependable and effective log management solution. By configuring the firewall to forward logs to a syslog server and utilizing Filebeat to collect and forward the logs to Elasticsearch or other destinations, organizations can gain insights into network traffic, threats, and user activity, and take action to protect their networks against cyber threats and unauthorized access.

If you need any further assistance with migrating your log data to ELK we're here to help you get started. Feel free to get in contact with our support team by sending us a message via live chat & we'll be happy to assist.