Best Practice pfSense Initial Setup w/Netgate 4100

Поделиться
HTML-код
  • Опубликовано: 20 май 2024
  • The Netgate 4100 running pfSense is an excellent router/firewall for business. We like using this device for our clients because of the port options as well as the fact that it's the first model of Netgate pfSense router that can do high availability (HA).
    In this video we briefly discuss the Netgate 4100 and then dig into a best practice pfSense setup that is typical for businesses featuring a standard secure LAN, a guest network VLAN, and some firewall rules. Our resident pfSense expert, David Barger leads the way through this process - if you need networking assistance, make sure to contact Crosstalk Solutions!
    Netgate appliances: www.netgate.com/pfsense-plus-...
    Timecodes:
    00:00 Intro
    01:40 Netgate 4100 Overview
    04:24 Initial Setup Wizard
    10:34 Updating pfSense
    15:23 Install and Update Packages
    18:44 Netgate Cloud Backup setup
    22:44 Add Guest Network VLAN/Subnet/DHCP
    27:33 Set up Simple Firewall Rules
    33:53 VoIP Considerations
    ------------------------
    Buy me a beer! ko-fi.com/crosstalk
    Or donate some Crypto! crosstalksolutions.com/contact/
    Follow me on Twitter: @crosstalksol
    Crosstalk Solutions - RECOMMENDED PRODUCTS: crosstalksolutions.com/recomm...
    Crosstalk Discord: / discord
    Amazon Wish List: a.co/7dRXc67
    Crosstalk Solutions offers best practice phone systems and network/wireless infrastructure design/deployment. Visit CrosstalkSolutions.com for details.
    Connect with Chris:
    Twitter: @CrosstalkSol
    LinkedIn: goo.gl/j2Ucgg
    RUclips: goo.gl/g4G58M
  • НаукаНаука

Комментарии • 85

  • @mfrmorais001
    @mfrmorais001 Год назад +4

    This video is brilliant for new people like me that just discovered pfsense. Thank you very much

  • @tornadotj2059
    @tornadotj2059 Год назад +2

    Nice basic setup video. I'm certain I'll share this with folks on the forums quite often.

  • @toodarkpark
    @toodarkpark Год назад +3

    Looks like Chris caught this in post: Note the message on the right side.
    More information:
    !RFC1918 is very different than RFC1918. That rule-set due to the "invert match" button being checked at timestamp 31:30 would only allow access to the Local Network. Guest Users would hit this rule the it would block all "not RFC1918" (i.e. "Internet") traffic. All RFC1918 traffic would be allowed by the "Allow All" rule next in the rule-set. Checking the invert match button was a mistake. I kept expecting Dave or Chris to see the error, thinking it was going to be a well executed "teachable moment." Either 1. change the rule to allow and remove the "Allow All" rule below it OR 2. uncheck the invert match button. Glad the mistake was caught in post though! Great video!

  • @Cold-1
    @Cold-1 Год назад +32

    A small hint: it's good practice to reject packages instead of blocking them. Because if you block them, the session is kept open until the blocking timeout, whereas reject sends a reject package back immediately and closes the session.
    Also, it is not necessary to set the DNS servers in the DHCP server as it takes the default servers set in the system page if they are to be used for the network too.

    • @mrxmry3264
      @mrxmry3264 Год назад +19

      on the other hand, if you reject a packet instead of just dropping it, you confirm to the sender that there's actually something there at the IP address that the packet was sent to.

    • @Cold-1
      @Cold-1 Год назад +7

      ​@@mrxmry3264 Yes, for the WAN interface, this would have some slight advantages (like a scanner does not know that there is a firewall). But that only holds true if no port is open at all. But for internal networks, reject is the way to go. It's better to get rid of packages as fast as possible so that you don't clog your network.

    • @Cold-1
      @Cold-1 9 месяцев назад

      @@FizzleFry2049 That makes no sense. The text underneath even states: "Leave blank to use the system default DNS servers: The IP address of this firewall interface if DNS Resolver or Forwarder is enabled, otherwise the servers configured in General settings or those obtained dynamically."

  • @itandgeneral4308
    @itandgeneral4308 Год назад

    Great video! It will help lots of our customers.
    We love Netgate pfSense devices so much that we became Netgate partner in the UK

  • @patrik5123
    @patrik5123 Год назад +7

    I bought a Netgate SG-4860 several years ago and it has _never_ gone down. It's an absolute beast of an appliance for a (relatively) large home network like mine, with over 75 IPs spanning 4 LANs. Sure, it wasn't a very cheap solution, but not having to buy new hardware every 2 years is worth it, imo.
    Sidenote: Nice Compaq "draggable" at 5:00. I had one of those 30y ago 😀

  • @redbull23
    @redbull23 Год назад +2

    this was an excellent video! more videos with david would be great!

  • @lord-baltimore
    @lord-baltimore Год назад +6

    Awesome - please give us more wizard stuff from David!!

  • @TheRicosauve
    @TheRicosauve Год назад +13

    Good video as a starter...JUST one of the MANY MANY reasons to never use Unifi as your router/firewall. This is a FABULOUS firewall router for the money. Hands down should be the go to choice for home, small & med size corporate environments not requiring overpriced Cisco, Palo Alto FWs. I've deployed lots and lots of this model and the older version of this model and also have it running in my home network. Only had 1 go down in 7 years, all others running 24-7 for years without a single issue. Netgate also offers less expensive versions with the SAME features...obviously capabilities are inline with the package.
    I also add a firewall port alias that contains 22 & 443 to the admin. Then add a rule to block access to that alias, to ensure the guest network can not reach the firewall admin interface via SSH or 443.

    • @JasperWaale
      @JasperWaale Год назад

      I do not see many function needed in a normal setup, and putting this in front of Unify waste of money , the many rules and forwards are for somebody who want to run VPN and NAS and other things with outside access, most dont do tha

  • @ovecka2
    @ovecka2 Год назад +29

    There's no need to create a separate alias for RFC1918 most of the times. You can block those ranges directly from the Interface settings. There's a box called "Block private networks and loopback addresses" for that on the bottom of the page. I think David didn't mention it in the video.

    • @consecratedtech
      @consecratedtech Год назад

      I was just about to say this. LOL

    • @aricmayberry
      @aricmayberry Год назад +2

      That should only be used on the WAN interface like they discussed. When checked it blocks traffic sourced from rfc1918 addresses which wouldn't be useful in locking down the guest network.

    • @BorisJohnsonMayor
      @BorisJohnsonMayor Год назад +1

      False. This does not block inter-VLAN communication between the guest network and the LAN they setup.

  • @luckiweeman
    @luckiweeman Год назад

    Awesome video, especially for someone like me that wants to get started on pfsense. Thanks so much.

  • @marc974
    @marc974 Год назад

    This is gonna be very interesting! Thanks

  • @ghanus2009
    @ghanus2009 Год назад +1

    Beautiful use of that Compaq very first Mobile computer!

  • @LVang152
    @LVang152 Год назад

    I have 3100 and great so far.

  • @virtualguitars
    @virtualguitars Год назад +6

    The network ports are all independent and are *NOT* switch ports. There is no switch backplane on the 4100 or 6100.

  • @SijuCMathew
    @SijuCMathew Год назад

    When i saw LastPass popup, the memories came back. Man, it changed how i think.

  • @allaboutcomputernetworks
    @allaboutcomputernetworks 2 месяца назад

    Brilliant video and very well explained.....👍

  • @mw5200
    @mw5200 Год назад +13

    Oops, you accidently checked Invert Match on your RFC 1918 rule. So the rule's logic is to block any traffic to NON RFC1918 alias addresses. You can see the exclamation point in front of your Alias in the rule list.

    • @CrosstalkSolutions
      @CrosstalkSolutions  Год назад +1

      Yes - I put a note up in the screen about that mistake.

    • @geraldh.8047
      @geraldh.8047 Год назад +4

      Timestamp 31:30 by the way

    • @TerryPullen
      @TerryPullen Год назад +3

      @@geraldh.8047 Glad you posted this note. I missed Chris's onscreen note.

  • @redbull23
    @redbull23 Год назад +1

    Coming from SonicWalls I always have had things like Gateway Antivirus, Malware, CFS, Geo IP Filter, Capture Threat Center, etc... is this default build in the video good enough for a small business or do you also usually install security packages as best practice setup?

  • @DRSpalding
    @DRSpalding Год назад

    I just watched the part where you talk about incoming Internet traffic to use RFC1918 (i.e. local private IPs) to get into the network. For my UDM, would it be wise to add a firewall rule to the "internet in" rule set and drop all RFC1918 addresses? Is that essentially what David was talking about at the around 8:30 mark of the video? I already have the "Internet Out" version of that rule in my firewall.
    Thanks!

  • @jamesa4958
    @jamesa4958 Год назад

    Thank you

  • @AdamMuhle
    @AdamMuhle Год назад +7

    I'd love to see a video on how to pick the right Netgate appliance. Basically working through desired internet speed, snort and VPN impacts, ect.

    • @zadekeys2194
      @zadekeys2194 Год назад +1

      Do yourself a favour and install PFSense on a older pc, throw in a Intel dual Gb NIC + 4-8GB ram + 120GB or smaller SSD. With the intel NIC's you should not need much more than an i3, maybe even a upper end Celeron. Worst case, 1x NIC is ok, provided that you have a smart switch / router that can be configured as a smart switch (aka vlan aware switch).

    • @zadekeys2194
      @zadekeys2194 Год назад

      With Snort ram becomes NB.

    • @curtispavlovec
      @curtispavlovec Год назад

      @@zadekeys2194 Yes that works and cheap but problem is they use too much electricity and not efficient at all.

  • @blkrazorback1970
    @blkrazorback1970 Год назад

    Great video!!! Do you have video on sg3100 setup??? I am having issues connecting to internet with my switch ports. ISP is att fiber 2g.

  • @madswilliam4888
    @madswilliam4888 Год назад +2

    Thanks for the vid, still playing with the thought of switching out my USG for PfSense… hmmm what to do…

  • @robbymoeyaert7482
    @robbymoeyaert7482 Год назад

    Are you sure the 4 LAN ports come bonded as a switch by default? Because that was not the case on my SG 6100. They were set up as individual LAN ports and during the first run you needed to assign WAN and LAN interfaces.
    Bridging ports into a switch setup is also not commonly done on pfSense, usually it's one subnet per port, setting up one or more trunk ports, or putting multiple ports into a LAGG.
    They're really nice devices though. The 6100 adds 2 10G ports that are preconfigured as WAN 3 and 4, but I reconfigured them as a LAGG to serve as a 20G trunk between the 6100 and my core switch. WAN is currently a RJ45 an WAN1, but in the future I'll probably reconfigure on of the 2.5G LAN ports as WAN once my ISO goes gets a modem and plan that goes faster than 1G.

  • @oleksandrlytvyn532
    @oleksandrlytvyn532 2 месяца назад

    Thanks

  • @kevinbradt835
    @kevinbradt835 Год назад

    Crosstalk solutions what unifi outdoor access point do you recommend

  • @mrxmry3264
    @mrxmry3264 Год назад +3

    16:47 yeah, i'm interested in more advanced setups, especially remote-user VPN but also site-to-site VPN and QoS. and of course anything else that improves my online security.
    20:47 you forgot to blur out the password. now that particular password is worthless.
    25:44 so if i want to create a wireless guest network, should i do that in unifi or in pfsense? and of course i want to be able to switch the guest network on and off and change the password easily
    29:49 i don't think allow all is a good idea because if there is some malware that isn't covered by a block rule, it can just do what it wants. it would be better to make a block all rule and then explicitly allow specific types of packets (based on IP address and port) to go through. malware would have a much harder time.
    PS. i have some unifi hardware: USW8-150W, USG (not used anymore), UAC AC-Pro, cloudkey 2 running unifi software and an SG-1100 running pfsense, connected to the internet using a draytek vigor 130.

  • @sshoebeat
    @sshoebeat 7 месяцев назад

    I'm going to use this to install my first ever firewall. I tried another video before coming across this which seems to be more user friendly than the other. I have to reset the pfsense which I don't remember how now.

  • @ombratth
    @ombratth Год назад +2

    On the guest interface I would just create the bottom rule as «Allow all exept rfc as destination», and above that rule «Allow udp connection dns to guest network address». The rule you created also exposes the web interface for pfsense to your guests.

    • @ikkuranus
      @ikkuranus Год назад

      Also it exposes ssh but that's not a problem assuming it's set to require a keypair or outright disabled (which I think it is by default)

    • @ombratth
      @ombratth Год назад +1

      @@ikkuranus ssh is disabled by default if I am not mistaken.

    • @locolocococ
      @locolocococ Год назад +2

      This is the way

  • @northblue8216
    @northblue8216 Год назад +1

    Hi. Why did you click on Invert at 31:30 when setting firewall rule for Guest Network?

  • @antoniocerasuolo757
    @antoniocerasuolo757 2 месяца назад

    hi Do I need to actually set the IP on the pC port to ther same lkan? won't my pc pick up an IP from the DHCP directly when i plug it into the lan port?

  • @SoCalFreelance
    @SoCalFreelance Год назад

    Would love to know how to add a NAS to port LAN2 so that your computer on LAN1 can see it.

  • @antoniocerasuolo757
    @antoniocerasuolo757 2 месяца назад

    these re the basic firewalling configs can this device do also NEXT GEN firewalling? did you make a video on that aspect?

  • @NicholasSylvester
    @NicholasSylvester Месяц назад

    Why is that third guest network rule used? Ive been doing some tinkering along and it seems to work fine with the first two.

  • @wins_lord
    @wins_lord Год назад

    Me skimming through the video be like “Yes!” “Yes!” “Yes!”

  • @TheMrDrMs
    @TheMrDrMs Год назад

    You should always pick America/Los_Angles (or in my case America/New_York) so DST auto applies as well. If your region does not observe DST then +/- GMT is fine too.

  • @skyranger696
    @skyranger696 Год назад

    PF sense community edition hab ich seit Jahren bei mir auf meinem Router und bin SEHR zufrieden damit!
    Es gibt nix, was man nicht einstellen kann.
    Ich würd gern noch mein Telefon irgendwie dranhängen, aber hab noch nix gefunden, wie man das machen könnte. daher hab ich sie nur hinter dem normalen teledoofrouter. Ich würde gerne die internetverbindung damit machen, aber so funktioniert sie auch perfekt, mit VPN-Tunnel, Netzwerke gebrückt, und trotzdem noch sauschnell.
    Kann ich nur empfehlen!

  • @simbariotv
    @simbariotv Год назад

    thanks, all works all is good, but i just cannot get any update status.
    22.05-RELEASE (arm64)
    built on Wed Jun 22 18:56:18 UTC 2022
    FreeBSD 12.3-STABLE
    Unable to check for updates
    Any idea why?
    thanks in adavance

  • @strauss-2478
    @strauss-2478 Год назад

    Hi. First of all, thank you for this great video for beginners. That made me try pfsense again, hopefully longer this time ;-)
    But on a different note, am I the only one who thinks David Barger bears some resemblance to Will Forbe (Last Man on Earth)? The hair, the face, the beard... I don't mean that in a derogatory way!!! Rather the opposite. As soon as I see David Barger I think of Last Man on Earth :-) I hope to see more videos with him. Have a nice day.

  • @MR.E820
    @MR.E820 6 месяцев назад

    Can you talk about malware ZuoRAT and VPNfilter? Isolation of the setup menus are critical. Being able to limit disaster from hackers has not been addressed

  • @johnheller2311
    @johnheller2311 Год назад +1

    There must be a lot of bad pfsense people out there. Almost every motel I stay in, I check out what hardware is in use. Invariably when they are using pfsense, their guest network is not blocking device to device communications. Not necessarily a programming error with pfsense, but not setting up their AP's as guest network properly

  • @kras_mazov
    @kras_mazov Год назад

    No export wizard for CE users :- (

  • @bradmbreer
    @bradmbreer Год назад

    David sounds and looks just like Will Forte, is he related?

  • @lindamora7
    @lindamora7 Год назад

    good day, I'm seeking help and have reached out online but have not been contacted please advise!

  • @igielv
    @igielv 6 месяцев назад

    Hi there, 06:40 setting-up domain whatever.local I don't think to be a "best practice", actually I would say it's big NO NO, because of .local is reserved and is used for mDNS lookups, generally on L2 network segments. This type of configuration can cause conflicts and unpredictable behavior in various situations, all the Apple, Linux and Windows clients relay on this. Thanks for other good tips anyway, and have great day everyone.

  • @mrxmry3264
    @mrxmry3264 Год назад +2

    whoa, that thing is quite a bit bigger than my SG-1100. but it runs the same software.

  • @daltonschrader8328
    @daltonschrader8328 Год назад

    Error in the video. If you want to force the dns servers uou put in you want to uncheck the box or your isp can change them.

    • @daltonschrader8328
      @daltonschrader8328 Год назад

      Override DNS
      When checked, a dynamic WAN ISP can supply DNS servers which override those set manually. To force the use of only the DNS servers configured manually, uncheck this option.

  • @ejbully
    @ejbully Год назад

    That looks just like the 5100...
    Edit : forget it... missing 2x 10gb sfp ports...

  • @loverofbigdookies
    @loverofbigdookies Год назад

    the sg1100 can do high availability with the opt port. Don't mislead people.

  • @arubial1229
    @arubial1229 Год назад +2

    If you're not using pfSense, you're doing it wrong ;)

  • @TheMrDrMs
    @TheMrDrMs Год назад

    Why Snort and not Suricata? Yes, tomayto tomahto...

  • @no0ne.
    @no0ne. Год назад +4

    Why is IPv6 always completely ignored?

    • @gregamb
      @gregamb Год назад +2

      Why would you bother with one? What can ipv6 give you that ipv4 can't in private network?

    • @SpookyLurker
      @SpookyLurker Год назад +1

      Tom Lawrence also ignores IPv6. There is a general hate for it, and from what I've observed elsewhere, it's not easily secured.. or something along those lines. I wish I had a link to reference.

    • @no0ne.
      @no0ne. Год назад

      @@gregamb If for example I have a couple of Raspberry PIs running a webservice, each Pi can grab a LetsEncrypt certificate for it self.

    • @no0ne.
      @no0ne. Год назад

      @@SpookyLurker ...not easily secured, why? You have a general firewall rule for rejecting new incomming connections and instead port forwardings you have port allow rules

    • @gregamb
      @gregamb Год назад

      @@no0ne. what's stopping you to do that on ipv4?
      I can see the benefit of ipv4 in public addresses i.e. each mobile device will get its own public IP. But as it seems so far mobile operators prefer to keep mobiles on 10./8 range.
      Starlink is in the same boat ...

  • @RACETOY101
    @RACETOY101 Год назад +1

    Open vpn please

  • @jamieg1802
    @jamieg1802 Год назад

    old coworkers harassing me at a non stop rate illegally, they are criminals
    waste my time

  • @VeiverneYuen
    @VeiverneYuen Год назад +1

    First!

  • @aslanbarsk
    @aslanbarsk Год назад +1

    This shit is too advanced, you have to explain why you set certain numbers in fields etc... Love the content but you lost me at the Alias stuff.

  • @popquizzz
    @popquizzz Год назад +1

    Please Stop using classful networking terms when using classless networking. I know it is an old habit but when using subnet masking you are by default using classless IP networking protocols. If you were RIP v1, you'd be using classful networking. Class A,B,C,D,and E networks is old school but often carry-over from the good ole days like when I learned on WellFleet routers.

  • @billwilliam1001
    @billwilliam1001 Год назад +1

    It'd be nice to talk about the DNS domain a little more in depth. @5:55. home.arpa is best for home DNS domains.