Best Practice pfSense Initial Setup w/Netgate 4100

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
welcome to crosstalk solutions my name is chris and today we're going to be taking a look at the netgate pf sense 4100 appliance this is a great little appliance for small businesses and in this video we're going to take a quick look at the device itself but mostly we're going to do a basic initial configuration of pf sense to get this thing set up the way that we would set it up for a small business essentially with a secure lan as well as an isolated guest network but first if you guys haven't already make sure you give a thumbs up on this video and subscribe to crosstalk solutions for two to three brand new tech videos every single week and we are just about two weeks away from our first ever in-person in-depth hands-on training called crosstalk's fundamentals of networking where while it's designed to be network agnostic we are going to be featuring netgate appliances and setting up pfsense and learning all about how we do best practice business implementations on this platform so whether you are a junior level it network administrator looking to take your skills to the next level or a seasoned hardened it veteran who's just looking to brush up on some industry best practices this is going to be a really good training course that has something for absolutely everyone guaranteed you will learn something plus we're going to be doing some extra fun stuff uh after hours as well so that is august 9th through 11th in austin texas check out events.crosstalksolutions.com for more details before we hop into the initial configuration of this device let's take a look at the hardware itself so the netgate pf sense 4100 msrp is 599. they also have annual tax support of various levels if you do need that sort of 24x7 support assistance or one of the lower tiers of support this device is a fanless design and you'll see on the bottom here is this massive heat sink now also while this is a desktop form factor it is wall mountable and they also have a rack mount accessory if you do want to put this into a 1u or it will fit into a one use space in a network rack one of the reasons that we really like the 4100 especially for smaller medium business where uptime is absolutely essential is this is the lowest model of net gate appliance that will do high availability so you can get two of these devices you can use one of the ports on the back as a high availability port that does a heartbeat between the two devices and it will keep you up and running and that is a scenario that we set up over and over for businesses that need it as far as the hardware itself the netgate pf sense 4100 features an intel atom c3338r dual core processor at 1.8 gigahertz and four gigs of ddr4 ram as far as the network goes uh on the back here we have two combo wan slash sfp ports so for wan one and when two you can do either an rj45 ethernet or it has a one gig sfp cage then we also have four switch ports and by default those are combined as a switch so your quote unquote lan interface is these four switch ports combined but of course being that it's pf sense all of that is fully customizable for instance if you wanted to set two of these up as an h a set you'd remove one of the ports out of that lan switch and use that for the h a heartbeat between the two devices let's move on to the initial configuration of this device and we're gonna step through this in kind of great detail so i am not this company's foremost pf sense expert although i have dabbled around with pf sense quite a bit we do have an in-house guy his name is david barger you've seen him on the channel before and david has been nice enough to agree to come back on here and show us how he configures this sort of the foundational base setup for any of our customers that are utilizing pf sense so let's go ahead and hop right into that initial configuration all right dave barger welcome back to the channel here and uh and you're going to walk us through essentially a basic rudimentary setup of pfsense like you would do for any client that approaches you and we'll talk about some of the more advanced stuff but we're just going to kind of do the absolute basics here awesome yeah let's jump in go ahead and get us signed in yep so by default username and password admin and then pf sense and just so you guys are aware uh the way that i have this netgate 4100 configured is i have my starlink connection plugged into the wan one port and i have my computer and the secondary ethernet interface on my computer plugged into the lan 1 port on the back of the 4100 and i have set my secondary ethernet interface to 192.168.1.99 because the default uh ip for pfsense is 192.168.1.1 just like every other router in the world which is actually kind of a pet peeve of mine honestly all right so logging in admin pf sense and now we are going through the pfsense plus setup wizard so uh this part i can figure out we're just gonna say next then we have a message about netgate global support we're gonna say next okay so anything i need to be concerned with here yeah so this is a great place to start in a small office environment sometimes you know it's a good idea to go ahead and change your host name away if you're using like a windows domain server or something of that nature you'll likely already have a schema in place for this if you're not going to be using this too much you could leave it as default or change the hostname to like router dot you know smalloffice.arpa or um you know whatever your business business name is i'll leave this entirely up to you of what you'd like to leave this at all right i'm just going to say pfsense dot crosstalk solutions dot local yeah absolutely so what i would say is put the dot crosstalk solutions.local in the domain section oh gotcha so hostname pf sense and then right here does it have to have the the dot or can i just pull that out you can get rid of that and then uh go ahead and you know this is the the point where i would you know talk with the customer and explain you know this is where dns would be entered whether they want to stick to whatever their primary isp is using for the system level dns for this my preference is generally putting in like google with a backup of cloudflare um gotcha so that would be an 8.8.8.8 with a 1.1.1.1 yep and uh yeah i allow it to uh override whatever it pulls from the win all right so we'll say next um time server let me select my time here i'm a gmt minus eight where are we there we go and i'm just going to keep the ntp as default yep i i just leave it as default so configure when interface all right so what am i putting in here yeah so if you have a static ip address from your provider you would put all of that information in there uh the nice thing is with dhcp setups uh you pretty much just leave it at dhcp you can scroll down and there shouldn't be really much we have to add at this point if you got ppoe maybe you have dsl make sure you put that stuff in but for us you know the last thing i want to point out here is the rfc 1918 uh networks uh if you if you have a double knotted um isp you want to go ahead and allow that through so uncheck the rfc 1918 i believe with starlink you will have a double on that so go ahead and uncheck that i actually don't think i will oh is this something that i can change later i have so i am lucky enough to have the first version of the starlink dish where i can just i am just plugged directly into the dish and i should get the actual ip address from starlink oh wonderful so yeah if you have like a public ip on that you just leave it how it is the reason it's blocked there is there are some types of attacks that essentially you know they'll try contacting your your wan interface with a local address uh also just like spamming and things like that so go ahead and click next okay and this can always be changed later if we need to yeah certainly you can change this under the wan settings okay so here's the land setup now for the purposes of this video i'm just going to leave it as 192.168.1.1 right this is just for you know because that's easier for the video but if you did want to change your lan subnet this is where you would do it like if you wanted 18168 you know 42.1 or something exactly exactly uh just keep in mind if you do change your lan subnet you are going to have to also change uh whatever you're connecting to the pf sense with if it's like set statically so for instance in my case i have 192 168 1.99 set statically on my secondary ethernet interface if i change this subnet scheme i would have to also change the static ip on my secondary interface now when exactly would that happen though after the wizard is done does it like apply all those settings and reboot yep yep so in this case you'll run through the end of this and then it will do a router reload at that point that's when you have to do that gotcha okay so we're going to say next we're just going to keep it simple here and then we have our admin password so i'm going to do a really strong password let's see does it actually uh measure the strength let's find out i don't know i'm just going to do one two three four five six seven eight nine uh obviously in a real world environment do not use a password this simple one two three four five six seven eight nine this is just for the purposes of our demonstration here so we're gonna say next hey let me use it okay so click reload to reload pfsense with new changes let's go ahead and do that now and a reload is in progress please wait a wizard will redirect to the next step once oh that was quick i couldn't even i didn't even finish reading it okay so congratulations pfsense is now configured we recommend that you check to see if there's any software updates available uh do you recommend clicking the button here yeah let's give it a shot there are multiple places to check for updates inside of pfsense i always just check it here through my first run through it will also pop up on the dashboard if you miss this part okay so we're going to check for updates and confirmation required to update netgate pf plus systems it looks like it's retrieving some updates i assume from the internet through starlink yep absolutely this is a great way to test to ensure that you know you at least have a network or an internet connection from your router outward and if we didn't it will eventually error out i assume so it likely will uh stop spinning that gear uh there we go so unable to check for updates a good example let's go yeah let's go figure out what's happening so where would we now check uh what would be the next step here yeah so let's do this go ahead and click on the pfsense plus up in the upper left and let's check and see what's happening on the dashboard the things i always start with oh yeah go ahead and click accept okay just in looking here i do see an ip address uh at the wan level right that's the first thing i always check make sure that's uh that's working uh it looks like maybe there is an issue there with just that web page because it does see an update available now yeah i see that my next troubleshooting step whenever i would see something a little bit strange like this i would likely try a ping directly from the firewall just to ensure it's working um the way you do that is let's do that up in diagnostics and then ping and of course you could go straight to an fqdn the test dns or we could go uh to an ip address yeah let's just try this here ping all right well that seems like it worked awesome let's try an fqdn as well okay so maybe it was just an issue with that initial updating page um if we go back to the dashboard that's the uh the most common place to push an update we could go ahead and let's see here it checked wednesday july 20th okay yeah so it was very recent we we can go ahead and wednesday july 20th that's tomorrow oh yeah that's concerning [Laughter] interesting so because today is the 19th but i mean i would think like well maybe the time zone is goofy or something it says it so it does say oh let's say utc yep okay this says plus eight it should be so utc plus eight might be tomorrow okay at 1 46 a.m did i say i might have said instead of minus eight during the initial setup wizard so let's do that first let's check the time zone where do we do that so up under system and i believe it's under uh general setup let's see if i messed up the time zone no it does say gmt minus eight oh eight hours gmt-8 oh gmt-8 okay eight hours ahead of gmt that's what's happening here all right so we wanna go gmt minus no that's the same one gmp i think it may show something here it is right here so eight hours behind gmt here we go or can you just say like los angeles i think los angeles los angeles all right let's see if i can find america los angeles here we go okay so america that'll be easier make it uh super simple there we go america los angeles that way we're not worrying about any of that stuff let's go ahead and save that and now let's go back to the dashboard it's checking the update status and this time hopefully it'll have the correct date and time as it does perfect so um click the cloud i assume yep go ahead that will start the process what version is that actually before i do that what version did it come with 22.01 release and 22.05 is available so we're not too far behind we're definitely releasing the same major release right not too bad at all okay confirm update we're going to say confirm how long does it typically take to do an update to the netgate appliances here so it shouldn't take too long um with the smaller devices that aren't rack mountable they seem to take a little bit longer and it you know depends on your isp speed i say about five minutes on those types of units um you know whenever i'm planning with a customer of course we plan for a whole hour just in case okay so update is complete i'm gonna sign back in admin and my super strong secure password and sign in okay so we're gonna say accept and we don't need to take a survey and we are now on 22.05 dash release awesome all right so what would be the next step what do we do next now that we have updated the software so we got the system up to date i always go ahead and check the packages as well so under system and i believe package manager it's yep package manager it's going to go ahead and check all the install package there's not very many of them and it looks like they're all up to date you would see that little update icon over by the actions if they weren't up to date gotcha um while we're here it may be a good idea to discuss some of the packages that i normally install whenever i'm going through these so uh right off the bat you know a lot of clients like to do like an open vpn uh client based uh vpn uh so there's actually an openvpn client export wizard that's really nice so i always install that right off the bat yep you can just click install there's so much available to us inside of pfsense essentially you know openvpn could be a video in and of itself but this is just a really nice tool that once you run through the openvpn wizard you can actually start exporting uh client configurations right from psense you don't have to build those by hand right and we uh you know to be clear we will uh we're not gonna set up openvpn as part of this video but if you guys are interested in seeing more advanced setup especially with some of these uh add-on packages make sure you let us know down in the comments below um so there's openvpn export wizard it has been installed what else do you like to uh install right off the bat yeah yeah so depending on the client's needs sometimes we'll install uh like an ids ips or snort uh to go ahead and get that uh installed all right yep confirm snort is a really nice package you do have to get a key from um you know i i believe it's cisco that owns them now or somebody uh it's open you know you can do that for free get a key to run the community version um okay on top of snort i also like to use wireguard that's a really really efficient uh vpn i always install that package here yep that's it okay and those are the big ones of course you know if you have any other needs and you know of any other packages you can always install them from that same panel now wireguard um is wireguard i mean i assume wireguard's handled completely separately or differently than openvpn yeah as far as um the pf sense is concerned exactly now would you would you ever do both or is it more of a one or the other yeah so i have plenty of installations where both is uh very useful so uh wireguard the client like you would install on an actual pc or a linux box or something like that is super lightweight so clients who have um maybe an integrated chip or something like that that supports wireguard but they don't want to have the overhead of openvpn they'll install that for those devices and on the other devices like windows machines they'll put the openvpn wizard or the openvpn client version um right now both of those are capable of also doing site-to-site vpn so a mix of both of those in either case is sometimes popular all right well there we go so we've got a few packages installed again we're not going to dig too deep into the add-on packages but we may save that for a future sort of more advanced setup video uh all right what's next yeah so the next thing is setting up um it's very easy to do the netgate cloud backup system this is available for any of the officially purchased netgate devices so the cloud backup service is under services auto configuration backup services auto config backup got it yep okay and what is the purpose of the uh auto config backup is it literally just taking a backup of your configuration automatically every so often yeah so how this works is every time you make a configuration change it will go ahead and upload a new backup to their cloud-based server i always like to do that type of backup whenever i set somebody up and of course the manual backups just in case but for this type of backup there's a few things you need to do number one you have to generate a really secure encryption password because this is ultimately it's going to be stored on somebody else's server you want to make sure this encryption password is nice and long and can't be guessed now this is the keys to your castle so to speak exactly you want to make sure it's well protected now it also looks like by the way uh you know you can do it automatically back up on every configuration change but you could also just do it on a regular schedule it looks like you have the option there very good now when you do an automatic backup on every configuration change how many versions back does it store or is it sort of in perpetuity yeah so i believe the maximum they'll keep is 50 whenever you do it that way so it's quite a few they are very small files but it's very nice okay well let's go ahead and walk this walk through this i assume we're going to enable it first we'll just do backup on every configuration change now how do we generate this encryption password yeah so you could use something like lastpass um or bitboard and to just generate a nice and secure password all right so i'm going to do generate secure password uh password length yeah i i think that's fine 24 should i go 32 let's do it i i think it can handle quite a few all right let's do let's do 50 how's that now let me do 64. okay there we go 64 characters i'm going to also add in symbols nice uh and we're gonna copy this password okay so encryption password we're gonna paste that and we're gonna paste that in fact let me i don't this is i'm gonna wipe this out after we're done so i probably don't need to save this encryption password right good point okay and then hint identifier yeah so if for some reason you need to contact netgate to pull this down at some other point whether it's their email support or whatever you'll want to give them some sort of hinter identifier here maybe your company's name you know maybe crosstalk solutions lab router or something like that there's also going to be another key we're going to give them also in a few minutes but this is a good way to help them sort through their backups if you need it gotcha okay so we'll just say uh crosstalk 4100 test router how's that oh and then manual backups to keep it may be useful to specify how many manual backups are retained on the server or on the server okay so the automatic backups do not overwrite them a maximum of 50 retained manual backups of the 100 total backup is permitted so i'm just going to leave that default yeah that should be fine i think that's fine all right so we're going to say save yep all right what's next awesome so whenever you go through this go ahead and go over to the restore tab once got it so there's a device key there you're going to want to save that in a secure location like lastpass that is also a way for them to help identify your router this probably is their primary way to find it gotcha so i'm going to copy this and post it in the lastpass of course this will be uh obfuscated for the purpose of this video but i'm going to go ahead and pop this into lastpass now so now under restore we can see configuration change and we're starting to see some uh current count of hosted backups we can actually see the backups that are stored out there and if we wanted to restore any particular backup we can restore it or of course we can download a specific backup if we want to all right let's go ahead and go back to the dashboard what is next yeah so now we can actually start configuring the fun stuff the actual network portion of this um so whenever we ran through the setup it got your lan all set up in a pretty good fashion maybe the next step here would be adding a vlan maybe a guest network okay let's go ahead and do that awesome so go ahead and click on the interface button and go down to assignments now we'll be able to see a vlan tab uh up across the top got it click add new and we'll just say vlan id 10 say great and the parent interface is going to be lan in this case which lan i guess by default lan is the four ports switch uh on the device itself is that correct right right this is different for each router but for the 4100 that's correct okay so we're not going to mess around with those assignments but if you wanted to i would be able to say separate out one of the interfaces from that four port switch and make that its own separate sort of untagged vlan correct yep so you could absolutely i believe pfsense calls them discrete interfaces so i've popped in vlan id tag 10 we also have vlan priority i'm going to leave that default for description i'm going to say guest network and we're going to say save okay so now we have vlan id 10 but it doesn't have any sort of lan subnet associated with it or dhcp server or anything like that so i assume that would be the next step yeah so under interface assignments we can start plugging that information in now as far as the standard when right the 182.168.1.x does that have a default dhcp server uh yeah so the standard lan it does have one turned on by default if you run through the wizard some folks skip the wizard and you just gotta make a note in the back of your mind to go and add that okay perfect so here we are back at interface assignments yep so what we're going to want to do is click the add button there beside the vlan 10 down at the bottom and this is where we actually program up the the interface so it will assign that as op 5. uh go ahead and click on that got it optifive now we're going to just run down through here and enable the interface and give it a description so we'll just call this a guest network instead of opt five that's easier to remember and then uh the only thing we'll really need to do here is click on ipv4 and switch it to static so we can tell it what its ip address is uh got it so down below you can give it a useful ip dot 168.10.1 and then i assume we're going to be a slash 24 or actually that's probably what i would pick for a guest network uh anything else we need to do here nope so that's all we can just click save okay save and then apply yeah beautiful so now we've created a guest network uh we've also created an ipv4 address for that guest network of 182.168.10.1 we made it as slash 24 which is a you know class c subnet if you will and then i assume now we would want to give it a dhcp server yep exactly and that's under services okay so services uh dhcp server and we can see now that the guest network has been created there's a guest network tab up here so i'm going to click that enable dhcp on the guest network interface anything else we need to do in these default settings up here yeah so with a simple network like this that's all fine honestly for most standard networks all you have to do is define the range there's a plethora of options down below like dns and things like that but that's the basic so you don't really even need to add a pool down here that's for additional pool it says yeah so if you were chopping up your subnet into different poles you could do that there i i've only seen that done once or twice for specific reasons yeah so i'm just going to make it two to 254 since this is a guest network let's go ahead and give it some dns servers now of course normally you would want to maybe make the first dns server the ip address of the router right now if i say 192.168.10.1 is the pf sense already responding to dns queries on that interface so uh it is enabled the one thing we're going to do after we set up the dhcp server we're going to go ahead and and edit the firewall rule so there's a firewall rule preventing that by default or a lack of a firewall rule i should say but yes it is responding to dns inquiries okay so i'm going to give it a backup of 1.1.1.1 cloudflare uh anything else that we need to do down here yeah i mean if you ever need to define a gateway outside of the default uh interface we configured you could do that there but everything here is you know pretty much just left how it is yeah so there we go then we want to click save right here guest network now has a dhcp server uh what would be the next thing that we want to do here yeah so that will feed right into firewalling so go ahead and click up on firewall rules and let's take a moment and discuss real quick how pfsense handles all of their firewall rules we all you know with firewalling most rule sets have a direction associated with them in outer local pfsense does everything on the inbound if you need anything that goes a different direction or has a state associated with it you'll want to put that in floating but think of it this way as we go across you know wire guard when lan and all these different things it's always going to be you know lan in or guest in let's take a look at land real quick and i'll show you um the wizard actually runs through and adds a bunch of things like an anti-lockout role and it also has the bottom default allow lan to any role so basically if if that wasn't added by default any traffic that comes in from the lan to the pf sense and destined for anywhere you know then the internet or another subnet it's going to be dropped so what we're going to have to do is we're going to have to recreate that role on the guest network because it didn't do that it was never instructed to so go ahead and click on guest network got it and click a little add button the guest network is interesting because we want to we want to restrict this down unlike other networks so by default let's go ahead and work through this as like a logic problem we're going to add the default allow so action pass that's good interface that's good the protocol we want to switch that from tcp to any got it awesome source any destination any that's perfect you can add a description if you'd want to otherwise you can just save it so we're going to say allow all and then so essentially this is saying allow all traffic out and these rules are processed in order so now i'm assuming the next step is now we're going to block some stuff and then once it gets down to this allow all anything that's blocked will have already been blocked and then allow all should ultimately for the guest network just allow traffic out to the internet or to specific lan uh ip addresses such as the dns resolver exactly and the next part for a guest network i always add an alias an rfc 1918 which is basically a way for us to encapsulate all possible internal networks we do that in the event you know a customer as a vlan later we want to make sure that's also guarded against guest network traffic so go ahead and click apply changes and then we'll go to firewall and go to aliases got it aliases add yep go ahead and add and rfc was it 1918 yep 1918. and then you'll want to change that from hosts to networks got it awesome so the first one is 10.0.0.0 and that's a slash 8. okay yep add yep then give me two sixteen zero zero slash sixteen oh that's slash twelve excuse me slash uh add network 192.168.00 this one would be 16. yep that one's 16. okay awesome anything else we need to add there nope that's all you can go ahead and save that all right and then apply yep now we can go back to the firewall rules for the guest okay firewall rules yes network all right so we want to add one above got it awesome so yep change the action from pass to block and then okay protocol any and then go ahead and put the destination uh as single host or alias and you'll have to start typing in rfc and it will pop up for you there we go awesome then you can give this a description and save it okay so block rfc 1918 subnets and we're going to hit save and apply okay so block rfc 1918 subnets what next yeah so after we do that we we want to go ahead and add a rule on top of this and essentially it's a rule to allow traffic on the guest network to actually go through the interface of the the guest network on the router so i want to change the protocol from tcp to any got it and the destination will actually be uh guest network address okay so that's essentially uh 192.168.10.1 in this case saying allow traffic from the guest network into the router on 192.168.10.1 yep that's correct okay uh and then we're gonna say allow it's not tip it's not really the port but that's that's how i'm gonna remember okay so now we've got three rules in here this first rule is basically saying hey traffic from the guest network is allowed to pass 192.168.10 the second rule says we're going to block anything that is any of the rfc 1918 subnet ranges and if we've cleared both of those then we can say allow all which essentially means you're clear to go out to the internet exactly and at this point i always remind the customer that if you're using a guest network for wi-fi which 99 of customers are you want to make sure you enable guest control or whatever it is for your particular ap vendor to allow them to block traffic there too the problem is if you have multiple clients on these access points without that enabled they can contact each other because that traffic never actually gets up to the router it stays on the switch but if you put that on the ap that will actually block them from communicating within their own subnet yeah so basically uh for whatever vendor of access point you're using there's typically a a designation to make an ssid a guest network ssid and you want to make sure that is enabled absolutely okay let me apply changes here and uh great well we're rolling right along what what is the next step that we would want to do in this case yeah so uh after we review firewalls you know the other thing we talked about is whether or not they're hosting a pbx on their network and if there are any firewall rules that need to be added to that with pretty much any um pbx that you're locally hosting you'll want to go ahead at minimum and disable what's called port rewriting outbound connections from pfsense it always rewrites the port and that's fine for almost everything except for rtp streams okay so this is fairly simple you'll want to go to firewall and nat all right firewall net got it awesome and then outbound okay then we'll go ahead and click add a rule above got it and essentially what we want to do here is we want to limit this down to the scope of just the pbx itself so what i would do is i would go ahead under source and change that from network to um oh okay so i see what we want to do here uh you would put in the the ip address of your pbx there and make it a slash 32. so we'll say the pbx is running at 1.10 yeah yep slash 32 exactly and then we just scroll down a little bit further and uh go and check static port and essentially what this is going to do um it's going to go ahead and ensure that it doesn't yep that's it okay then you would just click save for that and they'll put a description like do not over write pbx traffic perfect okay and save that yeah and and beyond that you know adding firewall rules really depends on who you're using uh pbx wise um honestly that would probably be a video of itself yeah no of course so this is good enough for a simple setup though this means that at this point we have gone through the wizard we've created our standard lan we've now also created a guest network and we've created some firewall rules to ensure that the guest network can not only get out to the internet but is also blocked from getting to any of the other lan subnets even subnets that are created in the future that don't exist yet yeah and one more thing here i should point out is we want to change this from automatic outbound nat to um let's see here hybrid outbound nat so it's generating roles on its own and it will take into consideration the rules we had gotcha all right so we'll save that and apply changes perfect all right beautiful well uh what else is this considered done as far as a really basic setup or was there is there anything else that you would consider here yeah so just basics that's pretty much it i mean we could always talk about uh qos dynamic dns adding vpns and things like that but this is really just a really solid foundation okay perfect well david once again i thank you for taking the time to explain all of these various rules and whatnot of course crosstalk solutions is here to help you with any of your pfsense needs most likely to be talking to the man david here himself so david's about to go on vacation so we're going to let him go on vacation now thank you for doing this with us today david and again really looking forward to the crosstalk fundamentals of networking coming up in mid-august or if you're watching this video after mid-august make sure you check events.crosstalksolutions.com for other networking courses that may be coming to your area very soon if you guys enjoyed this video make sure you give me a thumbs up if you'd like to see more videos like this please click subscribe my name is chris with crosstalk solutions along with dave barger also of crosstalk solutions and thank you guys so much for watching [Music]
Info
Channel: Crosstalk Solutions
Views: 86,269
Rating: undefined out of 5
Keywords: pfsense, crosstalk, crosstalk solutions, pfsense setup, pfsense installation and configuration, pfsense vpn, pfsense router, pfsense openvpn, pfsense vlan, pfsense wireguard, pfsense firewall, pfsense tutorial, pfsense installation adn configuration, pfsense build, netgate, netgate 4100, netgate 1100, netgate 2100, netgate 6100, netgate 7100
Id: m7ac0tPw7hQ
Channel Id: undefined
Length: 37min 33sec (2253 seconds)
Published: Tue Jul 26 2022
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.