Book Image

Learn pfSense 2.4

By : David Zientara
Book Image

Learn pfSense 2.4

By: David Zientara

Overview of this book

As computer networks become ubiquitous, it has become increasingly important to both secure and optimize our networks. pfSense, an open-source router/firewall, provides an easy, cost-effective way of achieving this – and this book explains how to install and configure pfSense in such a way that even a networking beginner can successfully deploy and use pfSense. This book begins by covering networking fundamentals, deployment scenarios, and hardware sizing guidelines, as well as how to install pfSense. The book then covers configuration of basic services such as DHCP, DNS, and captive portal and VLAN configuration. Careful consideration is given to the core firewall functionality of pfSense, and how to set up firewall rules and traffic shaping. Finally, the book covers the basics of VPNs, multi-WAN setups, routing and bridging, and how to perform diagnostics and troubleshooting on a network.
Table of Contents (14 chapters)

What this book covers

Chapter 1, Getting Started with pfSense, discusses about a brief history of the pfSense project and the role it can play in a network and in the pfSense community

Chapter 2, Installing pfSense, discusses the role a pfSense router/firewall plays in a typical network considering the different deployment scenarios. The initial process is covered from the initial installion from either CD or USB memstick through the completion of the web GUI setup wizard

Chapter 3, Configuring pfSense, takes us through advanced options such as customizing the web GUI, SSH login, configuring additional interfaces, and IPv6 configuration along with how to back up, restore and update your pfSense system

Chapter 4, Captive Portal, describes how to set up a captive portal in pfSense, how to leverage the numerous options available, and how to implement different authentication options and how to use vouchers

Chapter 5, Additional pfSense Services, takes through services such as DNS, Dynamic DNS, NTP, and SNMP in detail along with their examples

Chapter 6, Firewall and NAT, covers using firewall rules to block and allow traffic, and how to use scheduling and aliases to make the process easier.

Chapter 7, Traffic Shaping, covers how to use traffic shaping, including traffic shaping using the wizard and manual configuration, as well as how to configure floating rules for traffic shaping, as well as options for deep packet inspection

Chapter 8, Virtual Private Networks, includes when and how to use virtual private networks (VPNs) to provide an encrypted tunnel. L2TP, IPsec and OpenVPN protocols are discussed, as well as how to set up both a peer-to-peer and client-server tunnel

Chapter 9, Multiple WANs, covers common scenarios for using multiple WANs, such as bandwidth aggregation and failover, and how to set up gateways and gateway groups in pfSense

Chapter 10, Routing and Bridging, discusses what routing and bridging are, when it is possible or necessary to employ them, as well as how to perform static and dynamic routing in pfSense

Chapter 11, Diagnostics and Troubleshooting, deals with what to do when pfSense does not function as expected. A step-by-step process for solving and documenting problems is outlined, common problems are enumerated, different diagnostic tools are discussed, and example problems are presented