= Configuring pfSense = All the configurations in the pfSense can be easily done using the web configurator. To access the web configurator you have to get in to your client machine. before starting the virtual machine chage the following settings. - Go to your '''pc.'your domain'.ws.learn.ac.lk''' on vitualbox and go to '''settings'''. Under the '''Network''' attribute go to '''Adapter1''' tab - Change the Attached to: '''Internal Network'''. Do not change the name '''intent''' - Start the vm. Now your Virtual machine is disconnected from the outside network. Only way to access web or network is through the firewall - At the moment you will not be able to browse the web. == Logging Into the Web Interface and Initial setup == - Open your web browser in the '''client virtual machine''' and go to https://10.1.1.1 - You might get an error saying '''your connection is not private'''. That is because you do not have an valid https certificate. Ignore the error and '''Proceed to''' the web page. - You will get the login page to the pfSense. Give the default username and password ('''admin''','''pfsense''') - You will directed to the setup wizard. click '''Next''' for the first two pages - Under the General Information, * Hostname : '''pfsense''' * Domain: '''Your domain''' (eg: user1.ws.learn.ac.lk) * Primary DNS Server : '''192.248.1.161''' * Secondary DNS Server: '''192.248.1.164''' - Click '''Next''' - Give time zone as '''Asia / Colombo''' and click '''Next''' - Next page is about Configure WAN Interface. Do not change anything. click '''Next''' - Next page is about Configure LAN Interface. Do not change anything. click '''Next''' - In the Next page You will be asked to give a password for admin web login. Type a password and confirm it. click '''Next''' ('''Please remember the given password''') - Set is done. Click on '''Reload'''. You will get a messege '''Wizard completed'''. Click on the link to access webConfigurator - You will be directed to the pfSense dashboard. You should be able to browse the web by now. == Configuring The Firewall == Click the menu button on the top right corner. You will see nine tabs. Which means there are many features in the pfSense firewall. We will only see some basic and important features. === Enable SSH === Enabling SSH is important if you need to do some configurations remotely. To enable ssh - Go to menu and click '''System''' - In the drop down list select '''advanced''' and you will directed to a configuration page - Under '''Admin Access''' tab find the topic '''Secure Shell''' - Tick the '''Enable Secure Shell''' check box - Click '''Save''' === Firewall Rules === === Static NAT === === Using Alias === === Traffic Management === === Package Management ===