Тёмный

Using pFSense to control which computers on your network can use your VPN tunnel. 

VMNerd
Подписаться 3,2 тыс.
Просмотров 4 тыс.
50% 1

Today’s tech tip! Controlling, from pFSense, which computers on your network can use the Private Internet Access VPN tunnel.
This video is a spin off from my previous video on configuring a pFSense firewall to use Private Internet Access VPN for all computers on your network.
Checkout my website at www.vmnerd.com

Опубликовано:

 

19 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 19   
@tel3d
@tel3d 4 года назад
Thank you! was exactly what i was looking for. worked
@VMNerd
@VMNerd 4 года назад
Your very welcome
@Daz2281
@Daz2281 5 лет назад
@vmnerd Can you also do a video showing how to send your road warriors who VPN into the network and route out via pia? VPN clients > pfsense box> PIA > internet Thanks in advance!
@VMNerd
@VMNerd 5 лет назад
Let me see what I can do this weekend. Plus I can bring this video current 2019.
@Daz2281
@Daz2281 5 лет назад
@@VMNerd Thank you! Do you have a pateron?
@VMNerd
@VMNerd 5 лет назад
A new video has been published based on what you were looking for.
@VMNerd
@VMNerd 5 лет назад
Funny you ask I just set one up a week or so ago www.patreon.com/vmnerd
@VMNerd
@VMNerd 5 лет назад
ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-N30_Ev2YDiE.html here is the video I think you are asking for.
@borealis370
@borealis370 7 лет назад
It would be helpful if you in addition to the global illustration of what is going on, briefly run mention the procedure of settings that you'll be going through. Following this video requires pausing every other sec to see what you've done and do the same before getting lost.
@VMNerd
@VMNerd 7 лет назад
Thank You for your feedback .. I can introduce some delays into the busy setting sections to give more time to review and compare settings. Also you may want review the updated version of this video which leverages the higher encryption's of OpenVPN.
@borealis370
@borealis370 7 лет назад
To clarify a little bit: The quick format of your videos are a strength. The reason why it makes enough sense as it is is your excellent drawing/global view to use for explanations. What I think could improve further, in the same vein, is not really related to the "lack of delays" but - that you'd do a similar walkthrough of the steps in pfsense as you do with the global. An example would be something along these lines (made up mumbo jumbo): " so in order to accomplish this - we need to create the VPN interface, need to create a certificate, we need to make some adjustments to fit PIA, and finally we need to setup rules in the firewall to make sure the traffic we want uses the VPN. In this case, only some of the computers on the network. We'll then do dnsleaktests and check for external ip to see what is going on. Now let's begin.." That would also serve as an index... when getting back into it at a later stage.. thanks for all your work.
@VMNerd
@VMNerd 7 лет назад
Thank You for your feedback. I understand what you are staying. I can try to add that to future videos.
@Daz2281
@Daz2281 7 лет назад
What about the DNS? Does the regular WAN network use the PIA DNS or can you configure it separately? Great Job!!!
@VMNerd
@VMNerd 7 лет назад
The firewall uses the SYSTEM/General Setup section for DNS. The DHCP clients will use whatever settings you configure and if you leave it blank the clients will use the SYSTEM/General Setup as well.
@Daz2281
@Daz2281 7 лет назад
Thank you for the clarification! I also watched the video and fixed the certificate issue when logging into Pfsense!! Looking forward to more videos!
@Daz2281
@Daz2281 7 лет назад
Thank you. Looking to see if you could provide me with a video to achieve the following..... I wanted to implement VPN access to my test range for my friends. We are working on our certification and I only want to grant them access to the range subnet and not my home network. I also want to use certs instead of just a PSK for authentication. Please let me know if this is possible! Thanks in advance! -Jeff
@VMNerd
@VMNerd 7 лет назад
Hey Jeff, you could create a VLAN and add that vlan as an interface and allow your friends into that network space using the ipsec / openvpn firewall rules .... Just make sure to create block rules for your normal network at the very top of the rules section under the ipsec / openvpn firewall tabs. Adding certs is not to difficult just make sure you trust the remote CA's so you can trust the cert coming in. I was thinking of adding a road warrior configuration that would use CA's so people can see how that is done !!
@Daz2281
@Daz2281 7 лет назад
Awesome could I send you my config so you could see if I'm doing it right?
Далее
С чего всё началось?
00:42
Просмотров 153 тыс.
Ромарио стал Ромой
00:46
Просмотров 122 тыс.
How To Setup ACME SSL with HAProxy on PFSense
37:18
Просмотров 25 тыс.
Configuring HA for a pFSense Firewall
23:34
Просмотров 23 тыс.
How To Configure A Transparent Proxy Using PFSense
18:49
How to configure Captive Portal on PFSense Firewall
32:22
Installing Routing Firewall with pFSense on ESX
31:52