What's new

Skynet Skynet - Router Firewall & Security Enhancements

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

Hello
I just wanted to add my custom list again, now this happend:

Code:
82770 IPs (+0) -- 1612 Ranges Banned (+0) || 162 Inbound -- 0 Outbound Connecti!

Select Menu Option:
[1]  --> Unban
[2]  --> Ban
[3]  --> Malware Blacklist
[4]  --> Whitelist
[5]  --> Import IP List
[6]  --> Deport IP List
[7]  --> Save
[8]  --> Restart Skynet
[9]  --> Temporarily Disable Skynet
[10] --> Update Skynet
[11] --> Settings
[12] --> Debug Options
[13] --> Stats
[14] --> Install Skynet
[15] --> Uninstall

[r]  --> Reload Menu
[e]  --> Exit Menu

[1-15]: 3

Select Option:
[1]  --> Update
[2]  --> Change Filter List
[3]  --> Reset Filter List
[4]  --> Exclude Individual Lists
[5]  --> Reset Exclusion List

[1-5]: 2

Input Custom Filter List URL:
[URL]: https://pastebin.com/raw/iFqeTvkF

[$] /opt/bin/skynet banmalware https://pastebin.com/raw/iFqeTvkF


================================================================================


[i] Custom Filter Detected: https://pastebin.com/raw/iFqeTvkF
[i] Downloading filter.list         | [0s]
[i] Refreshing Whitelists           | [11s]
[i] Consolidating Blacklist         | curl: option -Oz: requires parameter
curl: try 'curl --help' for more information
[0s]
[*] List Content Error Detected - Stopping Banmalware


================================================================================


[#] 82770 IPs (+0) -- 1612 Ranges Banned (+0) || 164 Inbound -- 0 Outbound Conn]
What's wrong?
I have the latest skynet version.
 
Last edited:
Remind me to never touch this code again :rolleyes:
Certainly for the rest of 2019 you're off the hook now, but for 2020 how about adding a few IDS/IPS modules, full SNMP support, firing out email alerts and having Skynet talking with other Skynet routers to exchange new threats? :p

Just kidding mate, have a great holiday and a happy new year!!!
 
Updated
and now get:
Consolidating Blacklist | /jffs/scripts/firewall: eval: line 1: -fsLZ: not found

Should finally be fixed once and for all, give the latest version a try.
 
I force updated, but I still get
Code:
[i] Custom Filter Detected: https://pastebin.com/raw/iFqeTvkF
[i] Downloading filter.list         | [0s]
[i] Refreshing Whitelists           | [11s]
[i] Consolidating Blacklist         | curl: option -Oz: requires parameter
curl: try 'curl --help' for more information
[0s]
[*] List Content Error Detected - Stopping Banmalware

Edit:
Updating filter list is working, but when I want to enter a custom filter list (which I think is the same) url this happens:

Code:
Select Option:
[1]  --> Update
[2]  --> Change Filter List
[3]  --> Reset Filter List
[4]  --> Exclude Individual Lists
[5]  --> Reset Exclusion List

[1-5]: 2

Input Custom Filter List URL:
[URL]: https://pastebin.com/raw/iFqeTvkF

[$] /opt/bin/skynet banmalware https://pastebin.com/raw/iFqeTvkF


================================================================================


[i] Custom Filter Detected: https://pastebin.com/raw/iFqeTvkF
[i] Downloading filter.list         | [0s]
[i] Refreshing Whitelists           | [12s]
[i] Consolidating Blacklist         | curl: option -Oz: requires parameter
curl: try 'curl --help' for more information
[0s]
[*] List Content Error Detected - Stopping Banmalware
 
Last edited:
Hello
I just wanted to add my custom list again, now this happend:

Code:
82770 IPs (+0) -- 1612 Ranges Banned (+0) || 162 Inbound -- 0 Outbound Connecti!

Select Menu Option:
[1]  --> Unban
[2]  --> Ban
[3]  --> Malware Blacklist
[4]  --> Whitelist
[5]  --> Import IP List
[6]  --> Deport IP List
[7]  --> Save
[8]  --> Restart Skynet
[9]  --> Temporarily Disable Skynet
[10] --> Update Skynet
[11] --> Settings
[12] --> Debug Options
[13] --> Stats
[14] --> Install Skynet
[15] --> Uninstall

[r]  --> Reload Menu
[e]  --> Exit Menu

[1-15]: 3

Select Option:
[1]  --> Update
[2]  --> Change Filter List
[3]  --> Reset Filter List
[4]  --> Exclude Individual Lists
[5]  --> Reset Exclusion List

[1-5]: 2

Input Custom Filter List URL:
[URL]: https://pastebin.com/raw/iFqeTvkF

[$] /opt/bin/skynet banmalware https://pastebin.com/raw/iFqeTvkF


================================================================================


[i] Custom Filter Detected: https://pastebin.com/raw/iFqeTvkF
[i] Downloading filter.list         | [0s]
[i] Refreshing Whitelists           | [11s]
[i] Consolidating Blacklist         | curl: option -Oz: requires parameter
curl: try 'curl --help' for more information
[0s]
[*] List Content Error Detected - Stopping Banmalware


================================================================================


[#] 82770 IPs (+0) -- 1612 Ranges Banned (+0) || 164 Inbound -- 0 Outbound Conn]
What's wrong?
I have the latest skynet version.

Different bug. Pushed a hotfix, I mistakenly only accounted for firehol lists in my command generation.

Code:
#############################################################################################################
#                                                                                                           #
#                  ███████╗██╗  ██╗██╗   ██╗███╗   ██╗███████╗████████╗    ██╗   ██╗███████╗                #
#                  ██╔════╝██║ ██╔╝╚██╗ ██╔╝████╗  ██║██╔════╝╚══██╔══╝    ██║   ██║╚════██║                #
#                  ███████╗█████╔╝  ╚████╔╝ ██╔██╗ ██║█████╗     ██║       ██║   ██║    ██╔╝                #
#                  ╚════██║██╔═██╗   ╚██╔╝  ██║╚██╗██║██╔══╝     ██║       ╚██╗ ██╔╝   ██╔╝                 #
#                  ███████║██║  ██╗   ██║   ██║ ╚████║███████╗   ██║        ╚████╔╝    ██║                  #
#                  ╚══════╝╚═╝  ╚═╝   ╚═╝   ╚═╝  ╚═══╝╚══════╝   ╚═╝         ╚═══╝     ╚═╝                  #
#                                                                                                           #
#                                 Router Firewall And Security Enhancements                                 #
#                             By Adamm -  https://github.com/Adamm00/IPSet_ASUS                             #
#                                            22/12/2019 - v7.0.2                                            #
#############################################################################################################


=============================================================================================================


[i] Custom Filter Detected: https://pastebin.com/raw/iFqeTvkF
[i] Downloading filter.list         | [0s]
[i] Refreshing Whitelists           | [5s]
[i] Consolidating Blacklist         | [5s]
[i] Filtering IPv4 Addresses        | [5s]
[i] Filtering IPv4 Ranges           | [0s]
[i] Applying New Blacklist          | [6s]
[i] Refreshing AiProtect Bans       | [1s]
[i] Saving Changes                  | [4s]

[i] For Whitelisting Assistance -
[i] https://www.snbforums.com/threads/release-skynet-router-firewall-security-enhancements.16798/#post-115872


=============================================================================================================


[#] 275686 IPs (+27) -- 1866 Ranges Banned (+0) || 226 Inbound -- 0 Outbound Connections Blocked! [banmalware] [28s]
 
Thanks Adamm that worked for me. Now there is another problem:

I tried to expand my custom filter list, now this happend:

Code:
Select Option:
[1]  --> Update
[2]  --> Change Filter List
[3]  --> Reset Filter List
[4]  --> Exclude Individual Lists
[5]  --> Reset Exclusion List

[1-5]: 2

Input Custom Filter List URL:
[URL]: https://pastebin.com/mdh6E7i8

[$] /opt/bin/skynet banmalware https://pastebin.com/mdh6E7i8


================================================================================


[i] Custom Filter Detected: https://pastebin.com/mdh6E7i8
[i] Downloading filter.list         | [1s]
[i] Refreshing Whitelists           | [66s]
[i] Consolidating Blacklist         | /opt/bin/skynet: eval: line 1: syntax erre
 
Should finally be fixed once and for all, give the latest version a try.
Awesome!! Thanks @Adamm It`s working! :) And thanks all that has been trying to help out with this issue
Have a great holiday and a happy new year!!!
 
Last edited:
Thanks Adamm that worked for me. Now there is another problem:

I tried to expand my custom filter list, now this happend:

Code:
Select Option:
[1]  --> Update
[2]  --> Change Filter List
[3]  --> Reset Filter List
[4]  --> Exclude Individual Lists
[5]  --> Reset Exclusion List

[1-5]: 2

Input Custom Filter List URL:
[URL]: https://pastebin.com/mdh6E7i8

[$] /opt/bin/skynet banmalware https://pastebin.com/mdh6E7i8


================================================================================


[i] Custom Filter Detected: https://pastebin.com/mdh6E7i8
[i] Downloading filter.list         | [1s]
[i] Refreshing Whitelists           | [66s]
[i] Consolidating Blacklist         | /opt/bin/skynet: eval: line 1: syntax erre

You accidentally input the full link, not the raw file :p

Awesome!! Thanks @Adamm It`s working! :) And thanks all that has been trying to help out with this issue

;)
 
Certainly for the rest of 2019 you're off the hook now, but for 2020 how about adding a few IDS/IPS modules, full SNMP support, firing out email alerts and having Skynet talking with other Skynet routers to exchange new threats? :p

Just kidding mate, have a great holiday and a happy new year!!!
I am all for these features... When do you plan on creating a pull request? Adamm is ready for a new year resolution.
 
I am all for these features... When do you plan on creating a pull request? Adamm is ready for a new year resolution.
Damn, if I only could remember my Github password... ;)

But seriously, once challenged Adamm would have all that done by boxing day... I'd rather think he's eating and drinking with his family ;)
 
I recently updated to 384.14 and a new storage (120gb SSD). While Skynet seems to be working (I have connections showing as 'blocked' incoming and outgoing), the logs are 0 kb in size, and when I run a report, I get the message 'no logging data detected'.

I de-installed and re-installed, stopped and started Skynet, all to no avail. (EDIT: rebooted too)

Debug shows:
Code:
-----------                         | ----------
| Setting |                         | | Status |
----------                          | ----------

Skynet Auto-Updates                 | [Enabled]
Malware List Auto-Updates           | [Enabled]
Logging                             | [Enabled]
Filter Traffic                      | [Enabled]
Unban PrivateIP                     | [Enabled]
Log Invalid                         | [Disabled]
Ban AiProtect                       | [Enabled]
Secure Mode                         | [Enabled]
Fast Switch                         | [Disabled]
Syslog Location                     | [Default]
IOT Blocking                        | [Disabled]
Country Lookup For Stats            | [Enabled]
CDN Whitelisting                    | [Enabled]

Not sure what 'Log invalid=disabled' means (couldn't find any reference despite search) but would be consistent with my experience.

Any assistance appreciated, and thanks for this awesome program.
 
Last edited:
Any reports of people having issues with DSLreports speedtest? Haven't done any trouble shooting but I am having issues and I'm not sure if Skynet is the problem yet.
 
Any reports of people having issues with DSLreports speedtest? Haven't done any trouble shooting but I am having issues and I'm not sure if Skynet is the problem yet.

Dslreports speedtest site has been getting worse as times goes on.

I would consider other options aswell.

And 90% sure Skynet is not the issue.
 
Sorry for hijacking this thread but has anyone experienced this before? I keep getting kicked out of Tapatalk on my iPhone every time I tap on the Skynet thread when new posts come through. I cleared my browsing history, rebooted my phone but no luck. So the only way to check posts now is through Safari/Chrome.
 
I recently updated to 384.14 and a new storage (120gb SSD). While Skynet seems to be working (I have connections showing as 'blocked' incoming and outgoing), the logs are 0 kb in size, and when I run a report, I get the message 'no logging data detected'.

I de-installed and re-installed, stopped and started Skynet, all to no avail. (EDIT: rebooted too)

Debug shows:
Code:
-----------                         | ----------
| Setting |                         | | Status |
----------                          | ----------

Skynet Auto-Updates                 | [Enabled]
Malware List Auto-Updates           | [Enabled]
Logging                             | [Enabled]
Filter Traffic                      | [Enabled]
Unban PrivateIP                     | [Enabled]
Log Invalid                         | [Disabled]
Ban AiProtect                       | [Enabled]
Secure Mode                         | [Enabled]
Fast Switch                         | [Disabled]
Syslog Location                     | [Default]
IOT Blocking                        | [Disabled]
Country Lookup For Stats            | [Enabled]
CDN Whitelisting                    | [Enabled]

Re-run the install command, something may be wrong with your skynet install path in the config (you wont loose any data).

Not sure what 'Log invalid=disabled' means (couldn't find any reference despite search) but would be consistent with my experience.

This setting also logs packets marked "Invalid" by the SPI firewall which can get quite spammy. Perhaps my wording could be improved on the menu.

Any reports of people having issues with DSLreports speedtest? Haven't done any trouble shooting but I am having issues and I'm not sure if Skynet is the problem yet.

Shouldn't be related to Skynet, you can use the "Temporarily Disable" feature to confirm. FWIW DSLReports has always been pretty inaccurate for me.
 
Re-run the install command, something may be wrong with your skynet install path in the config (you wont loose any data).

No joy. The files themselves are created (re-created) but stay empty. I re-installed and let it run for a couple of hours but the files are empty and the reporting fails.

This coincidentally started with a new SSD to replace a USB drive, but I can't imagine how that has anything to do with it. I've checked r/w/e permissions and everything looks okay.

The SSD has two partitions: a 32G ext4 and a 90G NTFS. Skynet logs are clearly on the ext4 partition.
 
No joy. The files themselves are created (re-created) but stay empty. I re-installed and let it run for a couple of hours but the files are empty and the reporting fails.

This coincidentally started with a new SSD to replace a USB drive, but I can't imagine how that has anything to do with it. I've checked r/w/e permissions and everything looks okay.

The SSD has two partitions: a 32G ext4 and a 90G NTFS. Skynet logs are clearly on the ext4 partition.

Definitely could be a partitioning issue with whatever software you used to create them. Any particular reason you need multiple partitions?
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top