pfctl -d
Deactivate Firewall completely

pfctl -e
Activate Firewall Rules again

pfctl -sn
Show current NAT rules

pfctl -sr -vv (or pfctl -vvsr)
Show current filter rules with rule numbers

pfctl -ss
Show the current state table

pfctl -sa
Show everything it can show

viconfig
Edit the actual config file in /conf/config.xml.
When editiing is finished the /tmp/config.cache file will be deleted,
so the changes will be activated in the firewall after finishing editing.

/etc/rc.reload_all
Reload the Firewall with all the configuration.
Restarting sshd (keeping actual ssh session) and restarting webgui.
It seems the rc.reload_all is also keeping the sessions up and running.

rm /tmp/config.cache
Remove the running config and reuse the /cf/config.xml
(Firewall will reload the /cf/config.xml after delete)


Manual Restart OpenVPN Processes.
#!/usr/local/bin/php -q
<?php
require_once('openvpn.inc');
openvpn_resync_all();
?>

Manual Restart IPSEC VPN Tunnels
#!/usr/local/bin/php -q
<?php
require_once('vpn.inc');
require_once('util.inc');
vpn_ipsec_force_reload();
?>

Πηγή : https://blog.linuxnet.ch/pfsense-important-cli-commands/