Best Practice pfSense Initial Setup w/Netgate 4100

Ғылым және технология

The Netgate 4100 running pfSense is an excellent router/firewall for business. We like using this device for our clients because of the port options as well as the fact that it's the first model of Netgate pfSense router that can do high availability (HA).
In this video we briefly discuss the Netgate 4100 and then dig into a best practice pfSense setup that is typical for businesses featuring a standard secure LAN, a guest network VLAN, and some firewall rules. Our resident pfSense expert, David Barger leads the way through this process - if you need networking assistance, make sure to contact Crosstalk Solutions!
Netgate appliances: www.netgate.com/pfsense-plus-...
Timecodes:
00:00 Intro
01:40 Netgate 4100 Overview
04:24 Initial Setup Wizard
10:34 Updating pfSense
15:23 Install and Update Packages
18:44 Netgate Cloud Backup setup
22:44 Add Guest Network VLAN/Subnet/DHCP
27:33 Set up Simple Firewall Rules
33:53 VoIP Considerations
------------------------
Buy me a beer! ko-fi.com/crosstalk
Or donate some Crypto! crosstalksolutions.com/contact/
Follow me on Twitter: @crosstalksol
Crosstalk Solutions - RECOMMENDED PRODUCTS: crosstalksolutions.com/recomm...
Crosstalk Discord: / discord
Amazon Wish List: a.co/7dRXc67
Crosstalk Solutions offers best practice phone systems and network/wireless infrastructure design/deployment. Visit CrosstalkSolutions.com for details.
Connect with Chris:
Twitter: @CrosstalkSol
LinkedIn: goo.gl/j2Ucgg
KZread: goo.gl/g4G58M

Пікірлер: 86

  • @Cold-1
    @Cold-1 Жыл бұрын

    A small hint: it's good practice to reject packages instead of blocking them. Because if you block them, the session is kept open until the blocking timeout, whereas reject sends a reject package back immediately and closes the session. Also, it is not necessary to set the DNS servers in the DHCP server as it takes the default servers set in the system page if they are to be used for the network too.

  • @mrxmry3264

    @mrxmry3264

    Жыл бұрын

    on the other hand, if you reject a packet instead of just dropping it, you confirm to the sender that there's actually something there at the IP address that the packet was sent to.

  • @Cold-1

    @Cold-1

    Жыл бұрын

    ​@@mrxmry3264 Yes, for the WAN interface, this would have some slight advantages (like a scanner does not know that there is a firewall). But that only holds true if no port is open at all. But for internal networks, reject is the way to go. It's better to get rid of packages as fast as possible so that you don't clog your network.

  • @Cold-1

    @Cold-1

    11 ай бұрын

    @@FizzleFry2049 That makes no sense. The text underneath even states: "Leave blank to use the system default DNS servers: The IP address of this firewall interface if DNS Resolver or Forwarder is enabled, otherwise the servers configured in General settings or those obtained dynamically."

  • @mfrmorais001
    @mfrmorais001 Жыл бұрын

    This video is brilliant for new people like me that just discovered pfsense. Thank you very much

  • @patrik5123
    @patrik5123 Жыл бұрын

    I bought a Netgate SG-4860 several years ago and it has _never_ gone down. It's an absolute beast of an appliance for a (relatively) large home network like mine, with over 75 IPs spanning 4 LANs. Sure, it wasn't a very cheap solution, but not having to buy new hardware every 2 years is worth it, imo. Sidenote: Nice Compaq "draggable" at 5:00. I had one of those 30y ago 😀

  • @tornadotj2059
    @tornadotj2059 Жыл бұрын

    Nice basic setup video. I'm certain I'll share this with folks on the forums quite often.

  • @itandgeneral4308
    @itandgeneral4308 Жыл бұрын

    Great video! It will help lots of our customers. We love Netgate pfSense devices so much that we became Netgate partner in the UK

  • @toodarkpark
    @toodarkpark Жыл бұрын

    Looks like Chris caught this in post: Note the message on the right side. More information: !RFC1918 is very different than RFC1918. That rule-set due to the "invert match" button being checked at timestamp 31:30 would only allow access to the Local Network. Guest Users would hit this rule the it would block all "not RFC1918" (i.e. "Internet") traffic. All RFC1918 traffic would be allowed by the "Allow All" rule next in the rule-set. Checking the invert match button was a mistake. I kept expecting Dave or Chris to see the error, thinking it was going to be a well executed "teachable moment." Either 1. change the rule to allow and remove the "Allow All" rule below it OR 2. uncheck the invert match button. Glad the mistake was caught in post though! Great video!

  • @TheRicosauve
    @TheRicosauve Жыл бұрын

    Good video as a starter...JUST one of the MANY MANY reasons to never use Unifi as your router/firewall. This is a FABULOUS firewall router for the money. Hands down should be the go to choice for home, small & med size corporate environments not requiring overpriced Cisco, Palo Alto FWs. I've deployed lots and lots of this model and the older version of this model and also have it running in my home network. Only had 1 go down in 7 years, all others running 24-7 for years without a single issue. Netgate also offers less expensive versions with the SAME features...obviously capabilities are inline with the package. I also add a firewall port alias that contains 22 & 443 to the admin. Then add a rule to block access to that alias, to ensure the guest network can not reach the firewall admin interface via SSH or 443.

  • @JasperWaale

    @JasperWaale

    Жыл бұрын

    I do not see many function needed in a normal setup, and putting this in front of Unify waste of money , the many rules and forwards are for somebody who want to run VPN and NAS and other things with outside access, most dont do tha

  • @ovecka2
    @ovecka2 Жыл бұрын

    There's no need to create a separate alias for RFC1918 most of the times. You can block those ranges directly from the Interface settings. There's a box called "Block private networks and loopback addresses" for that on the bottom of the page. I think David didn't mention it in the video.

  • @consecratedtech

    @consecratedtech

    Жыл бұрын

    I was just about to say this. LOL

  • @aricmayberry

    @aricmayberry

    Жыл бұрын

    That should only be used on the WAN interface like they discussed. When checked it blocks traffic sourced from rfc1918 addresses which wouldn't be useful in locking down the guest network.

  • @BorisJohnsonMayor

    @BorisJohnsonMayor

    Жыл бұрын

    False. This does not block inter-VLAN communication between the guest network and the LAN they setup.

  • @luckiweeman
    @luckiweeman Жыл бұрын

    Awesome video, especially for someone like me that wants to get started on pfsense. Thanks so much.

  • @LVang152
    @LVang152 Жыл бұрын

    I have 3100 and great so far.

  • @ghanus2009
    @ghanus2009 Жыл бұрын

    Beautiful use of that Compaq very first Mobile computer!

  • @SijuCMathew
    @SijuCMathew Жыл бұрын

    When i saw LastPass popup, the memories came back. Man, it changed how i think.

  • @marc974
    @marc974 Жыл бұрын

    This is gonna be very interesting! Thanks

  • @scoty_does
    @scoty_doesАй бұрын

    Great video! Im going to watch this a few times when my netgate gets there.

  • @lord-baltimore
    @lord-baltimore Жыл бұрын

    Awesome - please give us more wizard stuff from David!!

  • @mw5200
    @mw5200 Жыл бұрын

    Oops, you accidently checked Invert Match on your RFC 1918 rule. So the rule's logic is to block any traffic to NON RFC1918 alias addresses. You can see the exclamation point in front of your Alias in the rule list.

  • @CrosstalkSolutions

    @CrosstalkSolutions

    Жыл бұрын

    Yes - I put a note up in the screen about that mistake.

  • @geraldh.8047

    @geraldh.8047

    Жыл бұрын

    Timestamp 31:30 by the way

  • @TerryPullen

    @TerryPullen

    Жыл бұрын

    @@geraldh.8047 Glad you posted this note. I missed Chris's onscreen note.

  • @allaboutcomputernetworks
    @allaboutcomputernetworks4 ай бұрын

    Brilliant video and very well explained.....👍

  • @jamesa4958
    @jamesa4958 Жыл бұрын

    Thank you

  • @oleksandrlytvyn532
    @oleksandrlytvyn5323 ай бұрын

    Thanks

  • @AdamMuhle
    @AdamMuhle Жыл бұрын

    I'd love to see a video on how to pick the right Netgate appliance. Basically working through desired internet speed, snort and VPN impacts, ect.

  • @zadekeys2194

    @zadekeys2194

    Жыл бұрын

    Do yourself a favour and install PFSense on a older pc, throw in a Intel dual Gb NIC + 4-8GB ram + 120GB or smaller SSD. With the intel NIC's you should not need much more than an i3, maybe even a upper end Celeron. Worst case, 1x NIC is ok, provided that you have a smart switch / router that can be configured as a smart switch (aka vlan aware switch).

  • @zadekeys2194

    @zadekeys2194

    Жыл бұрын

    With Snort ram becomes NB.

  • @curtispavlovec

    @curtispavlovec

    Жыл бұрын

    @@zadekeys2194 Yes that works and cheap but problem is they use too much electricity and not efficient at all.

  • @ombratth
    @ombratth Жыл бұрын

    On the guest interface I would just create the bottom rule as «Allow all exept rfc as destination», and above that rule «Allow udp connection dns to guest network address». The rule you created also exposes the web interface for pfsense to your guests.

  • @ikkuranus

    @ikkuranus

    Жыл бұрын

    Also it exposes ssh but that's not a problem assuming it's set to require a keypair or outright disabled (which I think it is by default)

  • @ombratth

    @ombratth

    Жыл бұрын

    @@ikkuranus ssh is disabled by default if I am not mistaken.

  • @locolocococ

    @locolocococ

    Жыл бұрын

    This is the way

  • @wins_lord
    @wins_lord Жыл бұрын

    Me skimming through the video be like “Yes!” “Yes!” “Yes!”

  • @madswilliam4888
    @madswilliam4888 Жыл бұрын

    Thanks for the vid, still playing with the thought of switching out my USG for PfSense… hmmm what to do…

  • @virtualguitars
    @virtualguitars Жыл бұрын

    The network ports are all independent and are *NOT* switch ports. There is no switch backplane on the 4100 or 6100.

  • @DRSpalding
    @DRSpalding Жыл бұрын

    I just watched the part where you talk about incoming Internet traffic to use RFC1918 (i.e. local private IPs) to get into the network. For my UDM, would it be wise to add a firewall rule to the "internet in" rule set and drop all RFC1918 addresses? Is that essentially what David was talking about at the around 8:30 mark of the video? I already have the "Internet Out" version of that rule in my firewall. Thanks!

  • @TheMrDrMs
    @TheMrDrMs Жыл бұрын

    You should always pick America/Los_Angles (or in my case America/New_York) so DST auto applies as well. If your region does not observe DST then +/- GMT is fine too.

  • @blkrazorback1970
    @blkrazorback1970 Жыл бұрын

    Great video!!! Do you have video on sg3100 setup??? I am having issues connecting to internet with my switch ports. ISP is att fiber 2g.

  • @robbymoeyaert7482
    @robbymoeyaert7482 Жыл бұрын

    Are you sure the 4 LAN ports come bonded as a switch by default? Because that was not the case on my SG 6100. They were set up as individual LAN ports and during the first run you needed to assign WAN and LAN interfaces. Bridging ports into a switch setup is also not commonly done on pfSense, usually it's one subnet per port, setting up one or more trunk ports, or putting multiple ports into a LAGG. They're really nice devices though. The 6100 adds 2 10G ports that are preconfigured as WAN 3 and 4, but I reconfigured them as a LAGG to serve as a 20G trunk between the 6100 and my core switch. WAN is currently a RJ45 an WAN1, but in the future I'll probably reconfigure on of the 2.5G LAN ports as WAN once my ISO goes gets a modem and plan that goes faster than 1G.

  • @northblue8216
    @northblue8216 Жыл бұрын

    Hi. Why did you click on Invert at 31:30 when setting firewall rule for Guest Network?

  • @strauss-2478
    @strauss-2478 Жыл бұрын

    Hi. First of all, thank you for this great video for beginners. That made me try pfsense again, hopefully longer this time ;-) But on a different note, am I the only one who thinks David Barger bears some resemblance to Will Forbe (Last Man on Earth)? The hair, the face, the beard... I don't mean that in a derogatory way!!! Rather the opposite. As soon as I see David Barger I think of Last Man on Earth :-) I hope to see more videos with him. Have a nice day.

  • @SoCalFreelance
    @SoCalFreelance Жыл бұрын

    Would love to know how to add a NAS to port LAN2 so that your computer on LAN1 can see it.

  • @sshoebeat
    @sshoebeat8 ай бұрын

    I'm going to use this to install my first ever firewall. I tried another video before coming across this which seems to be more user friendly than the other. I have to reset the pfsense which I don't remember how now.

  • @kevinbradt835
    @kevinbradt835 Жыл бұрын

    Crosstalk solutions what unifi outdoor access point do you recommend

  • @skyranger696
    @skyranger696 Жыл бұрын

    PF sense community edition hab ich seit Jahren bei mir auf meinem Router und bin SEHR zufrieden damit! Es gibt nix, was man nicht einstellen kann. Ich würd gern noch mein Telefon irgendwie dranhängen, aber hab noch nix gefunden, wie man das machen könnte. daher hab ich sie nur hinter dem normalen teledoofrouter. Ich würde gerne die internetverbindung damit machen, aber so funktioniert sie auch perfekt, mit VPN-Tunnel, Netzwerke gebrückt, und trotzdem noch sauschnell. Kann ich nur empfehlen!

  • @simbariotv
    @simbariotv Жыл бұрын

    thanks, all works all is good, but i just cannot get any update status. 22.05-RELEASE (arm64) built on Wed Jun 22 18:56:18 UTC 2022 FreeBSD 12.3-STABLE Unable to check for updates Any idea why? thanks in adavance

  • @KeithTingle
    @KeithTingle2 күн бұрын

    Did we configure IPv6? Some other items I would consider for small businesses: Quad9 DNS, pfBlockerNG

  • @antoniocerasuolo757
    @antoniocerasuolo7574 ай бұрын

    hi Do I need to actually set the IP on the pC port to ther same lkan? won't my pc pick up an IP from the DHCP directly when i plug it into the lan port?

  • @mrxmry3264
    @mrxmry3264 Жыл бұрын

    16:47 yeah, i'm interested in more advanced setups, especially remote-user VPN but also site-to-site VPN and QoS. and of course anything else that improves my online security. 20:47 you forgot to blur out the password. now that particular password is worthless. 25:44 so if i want to create a wireless guest network, should i do that in unifi or in pfsense? and of course i want to be able to switch the guest network on and off and change the password easily 29:49 i don't think allow all is a good idea because if there is some malware that isn't covered by a block rule, it can just do what it wants. it would be better to make a block all rule and then explicitly allow specific types of packets (based on IP address and port) to go through. malware would have a much harder time. PS. i have some unifi hardware: USW8-150W, USG (not used anymore), UAC AC-Pro, cloudkey 2 running unifi software and an SG-1100 running pfsense, connected to the internet using a draytek vigor 130.

  • @johnheller2311
    @johnheller2311 Жыл бұрын

    There must be a lot of bad pfsense people out there. Almost every motel I stay in, I check out what hardware is in use. Invariably when they are using pfsense, their guest network is not blocking device to device communications. Not necessarily a programming error with pfsense, but not setting up their AP's as guest network properly

  • @NicholasSylvester
    @NicholasSylvester3 ай бұрын

    Why is that third guest network rule used? Ive been doing some tinkering along and it seems to work fine with the first two.

  • @mrxmry3264
    @mrxmry3264 Жыл бұрын

    whoa, that thing is quite a bit bigger than my SG-1100. but it runs the same software.

  • @antoniocerasuolo757
    @antoniocerasuolo7574 ай бұрын

    these re the basic firewalling configs can this device do also NEXT GEN firewalling? did you make a video on that aspect?

  • @kras_mazov
    @kras_mazov Жыл бұрын

    No export wizard for CE users :- (

  • @bradmbreer
    @bradmbreer Жыл бұрын

    David sounds and looks just like Will Forte, is he related?

  • @MR.E820
    @MR.E8208 ай бұрын

    Can you talk about malware ZuoRAT and VPNfilter? Isolation of the setup menus are critical. Being able to limit disaster from hackers has not been addressed

  • @daltonschrader8328
    @daltonschrader8328 Жыл бұрын

    Error in the video. If you want to force the dns servers uou put in you want to uncheck the box or your isp can change them.

  • @daltonschrader8328

    @daltonschrader8328

    Жыл бұрын

    Override DNS When checked, a dynamic WAN ISP can supply DNS servers which override those set manually. To force the use of only the DNS servers configured manually, uncheck this option.

  • @lindamora7
    @lindamora7 Жыл бұрын

    good day, I'm seeking help and have reached out online but have not been contacted please advise!

  • @loverofbigdookies
    @loverofbigdookies Жыл бұрын

    the sg1100 can do high availability with the opt port. Don't mislead people.

  • @ejbully
    @ejbully Жыл бұрын

    That looks just like the 5100... Edit : forget it... missing 2x 10gb sfp ports...

  • @igielv
    @igielv7 ай бұрын

    Hi there, 06:40 setting-up domain whatever.local I don't think to be a "best practice", actually I would say it's big NO NO, because of .local is reserved and is used for mDNS lookups, generally on L2 network segments. This type of configuration can cause conflicts and unpredictable behavior in various situations, all the Apple, Linux and Windows clients relay on this. Thanks for other good tips anyway, and have great day everyone.

  • @arubial1229
    @arubial1229 Жыл бұрын

    If you're not using pfSense, you're doing it wrong ;)

  • @no0ne.
    @no0ne. Жыл бұрын

    Why is IPv6 always completely ignored?

  • @gregamb

    @gregamb

    Жыл бұрын

    Why would you bother with one? What can ipv6 give you that ipv4 can't in private network?

  • @SpookyLurker

    @SpookyLurker

    Жыл бұрын

    Tom Lawrence also ignores IPv6. There is a general hate for it, and from what I've observed elsewhere, it's not easily secured.. or something along those lines. I wish I had a link to reference.

  • @no0ne.

    @no0ne.

    Жыл бұрын

    @@gregamb If for example I have a couple of Raspberry PIs running a webservice, each Pi can grab a LetsEncrypt certificate for it self.

  • @no0ne.

    @no0ne.

    Жыл бұрын

    @@SpookyLurker ...not easily secured, why? You have a general firewall rule for rejecting new incomming connections and instead port forwardings you have port allow rules

  • @gregamb

    @gregamb

    Жыл бұрын

    @@no0ne. what's stopping you to do that on ipv4? I can see the benefit of ipv4 in public addresses i.e. each mobile device will get its own public IP. But as it seems so far mobile operators prefer to keep mobiles on 10./8 range. Starlink is in the same boat ...

  • @RACETOY101
    @RACETOY101 Жыл бұрын

    Open vpn please

  • @TheMrDrMs
    @TheMrDrMs Жыл бұрын

    Why Snort and not Suricata? Yes, tomayto tomahto...

  • @jamieg1802
    @jamieg1802 Жыл бұрын

    old coworkers harassing me at a non stop rate illegally, they are criminals waste my time

  • @VeiverneYuen
    @VeiverneYuen Жыл бұрын

    First!

  • @aslanbarsk
    @aslanbarsk Жыл бұрын

    This shit is too advanced, you have to explain why you set certain numbers in fields etc... Love the content but you lost me at the Alias stuff.

  • @popquizzz
    @popquizzz Жыл бұрын

    Please Stop using classful networking terms when using classless networking. I know it is an old habit but when using subnet masking you are by default using classless IP networking protocols. If you were RIP v1, you'd be using classful networking. Class A,B,C,D,and E networks is old school but often carry-over from the good ole days like when I learned on WellFleet routers.

  • @billwilliam1001
    @billwilliam1001 Жыл бұрын

    It'd be nice to talk about the DNS domain a little more in depth. @5:55. home.arpa is best for home DNS domains.

Келесі