From Ciphers to Certificates: Your Comprehensive Guide to Configuring OpenVPN on pfSense

Sdílet
Vložit
  • čas přidán 5. 09. 2024

Komentáře • 89

  • @alexandersnyder35
    @alexandersnyder35 Před rokem +49

    Rather than set it up myself, I clicked the "Hire Us" button, and his people did it for me!

    • @rpsmith
      @rpsmith Před rokem +8

      This is fairly basic stuff if you just follow Tom's video. Sounds like you missed a great opportunity to learn something new.

    • @majoryoshi
      @majoryoshi Před rokem +11

      @@rpsmith some people just don’t have the time to learn or don’t care to learn. i don’t know their particular situation but it’s not impossible that they just needed a vpn deployed and it was more cost effective to hire LTS rather than learning how to do it

    • @ChaseMMD
      @ChaseMMD Před rokem

      @@majoryoshi What keeps us in business and relevant.

  • @stewiemcfadden5366
    @stewiemcfadden5366 Před 9 měsíci +2

    Thank you for the updated video! I just deployed a new pfSense system at home and have been having issues. I no longer feel like an idiot after watching this video. I have everything working now with the exception of one device. I will deal with it at another time.

  • @prahe86
    @prahe86 Před rokem +2

    Another great video. It's one thing to know this stuff, it's quite another to be able to give instructions in an easy to follow manner.

  • @miketarbox1190
    @miketarbox1190 Před rokem +1

    While I have a Tailscale connection(inactive) to the work network from my home network, I still connect using openVPN. I have to make some changes to it. Thank you Tom for this timely video.

  • @JuanMorales-mg6vt
    @JuanMorales-mg6vt Před 11 měsíci

    Worked perfectly, thank you. I always enjoy your pfsense content !

  • @NetBandit70
    @NetBandit70 Před rokem +3

    Every CPU made in the last 10 years supports AES-NI instructions (including mobile), usually with multiple gigaBYTEs per second of encryption throughput. AVX-512 is needed to accelerate ChaCha, so I'm sticking with OpenVPN for the foreseeable future.

  • @sammo7877
    @sammo7877 Před rokem +4

    Great alternative to paying for OpenVPN Access Server

  • @Radenska512
    @Radenska512 Před rokem +2

    I'm stuck in the user certificate part. I don't see my created user in the client export section. Do I need to paste an Authorized SSH Key in the Keys section of the user?

  • @syruce76
    @syruce76 Před rokem +2

    Nice vids, the client export is so nice, click, clack, take the file : )

  • @dannythomas7902
    @dannythomas7902 Před 2 měsíci

    You are very smart I'm looking for vpn firewall rules

  • @user-xs6ne8qw8x
    @user-xs6ne8qw8x Před 7 měsíci

    Excellent video, really helpful and clearly explained. Many thanks!

  • @djdeito
    @djdeito Před rokem +1

    11:07 User Auth: no need to re-generate a new certicate for everybody, just change the password of the compromised user.

  • @Enigma542
    @Enigma542 Před 5 měsíci

    This will save me so much time tomorrow, I thank you!

  • @niravraychura
    @niravraychura Před rokem

    Thank you for this updated video.. It helped me in earlier setup and this will help me in future.. ✌️

  • @jaxjax7318
    @jaxjax7318 Před 2 měsíci +1

    The Reason you would USE AES-256 is because it is HIPPA secure. Last i checked, If you store patient files or transfer files for healthcare system, you need to use AES-256 by HIPPA law.

  • @mattviverette
    @mattviverette Před rokem

    OpenVPN GUI client on Windows now includes Pre-Logon Access Provider support. Would love to see you cover configuration for PLAP (aka Start Before Login or SBL)...

  • @techdad6135
    @techdad6135 Před rokem +2

    Even though you don't use L2TP/IPsec, is there any chance you could still do a video walk through on how to setup one up?

  • @lepphanna7901
    @lepphanna7901 Před měsícem

    Thanks for sharing

  • @fe4449
    @fe4449 Před 9 měsíci

    Thanks for yet another awesome video!!!!!! 🙂

  • @IamDoQtorNo
    @IamDoQtorNo Před 3 měsíci

    Thanks for videos like this, very easy to follow. I have a Cisco RV220W. Pf sense installed on a protecli box. Is there a way to have in and out traffic flow thru the RV220 vpn? Vs using norvpn or openvpn?

  • @icmann4296
    @icmann4296 Před měsícem

    Hi. Your explanation about User Auth vs TLS/SSL + User Auth was VERY confusing. I could not distinguish the difference from your description.

  • @accesser
    @accesser Před rokem

    Personally, I like to add geo blocking to my server, its setup to only allow inbound from AU IP ranges.

  • @bobsimon1554
    @bobsimon1554 Před 3 měsíci +1

    I need a tutorial about certificates ^ self/CA/SC...?

  • @waretechnologies6845
    @waretechnologies6845 Před 8 měsíci

    Nice update!!!

  • @heiaheiaheiahei
    @heiaheiaheiahei Před 4 měsíci +1

    Thanks!

  • @RyanEllerbe
    @RyanEllerbe Před 5 měsíci

    I just want to be able to connect to my home network so things like CZcams tv sees me as home when I am away. What is the best and easiest way to do that in pfsense?

  • @orkungokalp2922
    @orkungokalp2922 Před rokem +1

    Thanks Tom. Great video. The only problem is pfblockerng blocks my client access via openvpn. I can overcome this issue by placing my openvpn firewall rule on top of the pfblockerng rules but every time I do it, pfblockerng reorders the rules and put the openvpn rule below pfblockerng rules. So, I could not find a solution. Any help?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před rokem

      Remove the rules in pfblocker that is blocking clients

    • @orkungokalp2922
      @orkungokalp2922 Před rokem

      @@LAWRENCESYSTEMS Yes, if I remove the GeoIP Top Spammers rule then openvpn works. But, I would prefer to be able to change the orders of rules instead of removing Top Spammers rule. However, pfblocker does not let me change the rule orders and I do not know how to do that. Anyway, thank you so much Tom.

  • @LackofFaithify
    @LackofFaithify Před rokem

    The QAT 3 link specifically says NO QAT used to get the speed up...unless I am misinterpreting, " no QAT here. Just CPU."

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před rokem

      Current available versions of QAT DO NOT but version three which I don't think is available yet is supposed to work

  • @ftheilig
    @ftheilig Před rokem

    A NAT rule forwarding ports to my honeypot (SANS dshield) is interfering with the configuration. Not sure how to solve this.

  • @alimolaie8779
    @alimolaie8779 Před rokem +1

    Great as always thanks for the guide

  • @user-jo6kg4yk5y
    @user-jo6kg4yk5y Před rokem

    Thanks for that! Please how can i fix this problem "enable to retrieve package information"

  • @juniorraw
    @juniorraw Před rokem

    Have an issue with this. I followed the steps you did and after finish, I get "No configuration found, please try again" and it took me to Step 2 of 11 to create a LDAP Server configuration? Not sure what I did wrong. Any guidance would be appreciated.

  • @TechWithBabak
    @TechWithBabak Před rokem +1

    Hi Tom, thank for this. I'm considering per user certificate auth and this is quite useful.
    Any disadvantage for using OpenVPN Connect (GUI). Our users find that easier to use than the default OpenVPN client downloaded through the export wizard in pfsense.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před rokem

      Not sure, we just use the download from pfsense.

    • @Dan-tq3tu
      @Dan-tq3tu Před 8 měsíci

      I have used both in production daily for 24/7 monitoring, and I can attest that both work flawlessly compared to other VPNs. Troubleshooting from either is a breeze. I even prefer it over global protect, forticlient, and all the others I've used over the years in work and in my home lab. Would love to hear any other insights other viewers have to offer!

  • @gianpaoloracca1363
    @gianpaoloracca1363 Před rokem

    Hi, how can I get that cool footer on the terminal dysplaying IP addresses and other info? I tryed to search online but I found nothing like that...
    FOUND IT IN ANOTHER VIDEO! Tmux!!

  • @alex.prodigy
    @alex.prodigy Před rokem

    the windows client is using the DCO interface by default which is very annoying , i have to always configure this for our staff

  • @PedroMorenoBOS
    @PedroMorenoBOS Před rokem

    Openssl speed -avg cipher in my case chachapoly always give less results than aes-128 / 256.

  • @yuriw777
    @yuriw777 Před rokem

    Great video, thx Tom. If I change Cipher Choices, will I have to reissue the client configs via export?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před rokem +1

      Yes, or you could edit the configs on each client so they match.

  • @Jr-hv1ct
    @Jr-hv1ct Před rokem

    HI Tom, I am beijg ptompted to enter a key password as well when trying to connect where would Ibget this from?

  • @rehaancassim6719
    @rehaancassim6719 Před 2 měsíci

    I would like to monitor all my VPN Clients currently on pfsense Status/OpenVPN i see "Client Connections" if they are connected but i would also like to see client that arent connected on the Status Dashboard, any suggestions?

  • @WayneBarroncffcs
    @WayneBarroncffcs Před 6 měsíci

    Question.
    I have PFSense set up for our Web Servers. I do not want to mess with anything on that box that will take down our web servers.
    So, my question is this.
    Would it be best to install PFSense in VMWare ESXi VM and then route my traffic through that machine instead of messing with the existing working PFSense box?
    Thanks.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před 6 měsíci

      Setting up OpenVPN should not break pfsense and I always prefer to run pfsense on bare metal.

    • @WayneBarroncffcs
      @WayneBarroncffcs Před 6 měsíci

      So, I should be able to run the VPN on that same machine without an issue?
      Do you have an article or something I can read or watch where these two things have run on the same machine?
      Just want to cover all bases before I do this.

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před 6 měsíci

      @@WayneBarroncffcs I have OpenVPN on the system that I did this video with.

  • @psycl0ptic
    @psycl0ptic Před rokem

    Tom - do you guys use/recommend using compression with ovpn? or only do you enable it in your demos?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před rokem +1

      As stated in the video leaving it off is most secure so we leave it off.

  • @JB-tz9pi
    @JB-tz9pi Před 7 měsíci

    If you're just using vpn for one user, is there still a need for SSL/TLS + user auth?

  • @Immrtlchaos
    @Immrtlchaos Před rokem

    Every time I setup Surfshark on my PFSense router, it cuts my download speeds drastically from 600-800 Gbs to 15-25Gbs. No one seems to know why. Only thing I can figure is I’m setting something wrong forcing it to eat up my speeds.

    • @stephenxs8354
      @stephenxs8354 Před rokem

      Can surfShark servers even handle faster connections than that?

  • @CheekyMiner
    @CheekyMiner Před 8 měsíci

    What if you want your staff openvpn users to different Subnet access than your admin account, can you create a second server setup and simply change the port during setup?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před 8 měsíci

      Yes, you can have multiple servers.

    • @CheekyMiner
      @CheekyMiner Před 8 měsíci

      @@LAWRENCESYSTEMS Thank you, if I simply copied the current server and changed port and added one of the same subnets in the other server will that cause my admin account to possibly drop? Since we will both have access to the same subnet.

  • @reneschmoll9
    @reneschmoll9 Před 10 měsíci

    Hi Tom, is it possible to use an external DHCP Server instat of the ip pool?

  • @rapanotti
    @rapanotti Před rokem

    I'm not and I don't but can VPN technology overcome Montana's Tik Tok ban?

    • @rustyb78
      @rustyb78 Před rokem

      Probably, depending on how it's implemented. I'd say it's at the ISP level and connecting to a VPN outside the ban zone would allow downloading and usage of the app. I don't like toktok but I don't support the ban and I'm hopeful that it will be repealed.

  • @jasonluong3862
    @jasonluong3862 Před rokem +3

    Why not just use Wireguard? It's been out long enough to prove itself.

    • @Destroyer954
      @Destroyer954 Před rokem +3

      Does wireguard have good auth options for end users? I know tailscale solves that but native wireguard doesn't

    • @curtispavlovec
      @curtispavlovec Před rokem

      @@Destroyer954 TailScale and similar are magic but you lose a lot of performance from native WireGuard line speeds.

    • @tylercgarrison
      @tylercgarrison Před rokem

      @@Destroyer954 cuz no user management. Wireguard is good for homelabbers. Not so ideal for business use with multiple users. Wireguard isn't insecure, though it lacks a certain level of security that OpenVPN does not

    • @LackofFaithify
      @LackofFaithify Před rokem

      22 years vs 8. And why do people care so much about what other people use? He does have wireguard videos you know.....

    • @killer2600
      @killer2600 Před rokem

      Because OpenVPN can do things that Wireguard can't.

  • @demonmaestro
    @demonmaestro Před rokem

    With wireguard being a thing now. What / if any performance benefit is there to openvpn vs wireguard?

  • @NeNozg
    @NeNozg Před rokem

    I used OpenVPN in pfSense and it was great. But then I changed ISP and now I'm behind CGNAT so can't use it anymore.

    • @TheCheshireCat.
      @TheCheshireCat. Před rokem

      Can't you buy a static IPv4 off your ISP?

    • @NeNozg
      @NeNozg Před rokem

      @@TheCheshireCat. not possible on Starlink :)

    • @sammo7877
      @sammo7877 Před rokem +1

      dynamic dns?

    • @NeNozg
      @NeNozg Před rokem

      @@sammo7877 not working behind CGNAT

    • @npham1198
      @npham1198 Před rokem +1

      Purchase a VPS and send a static ip over a gre tunnel

  • @Frulvolaya
    @Frulvolaya Před rokem

    What about adding mfa to the vpn?

    • @LAWRENCESYSTEMS
      @LAWRENCESYSTEMS  Před rokem +4

      Having certificate and user authentication is MFA.

    • @LA-MJ
      @LA-MJ Před rokem

      I just added TOTP to opnsense in a sitting. There's docs and some forum discussions available. Just set up the users, generate seeds, switch vpn auth on the server and add the challenge option to client config

  • @alexandersnyder35
    @alexandersnyder35 Před rokem

    First