Lutung.lib.ums.ac.id

Quick Start Install Guide for pfSense.
At the end of this guide you will be able to set up the Open Source (free) firewall pfSense. You
will be able to have a seperate WiFi LAN subnet with access to the internet that cannot access the
internal LAN which is seperated with firewall rules.

This guide is intended for users who are from the Linksys, Netgear, D-link etc. firewall/router background. No experience is needed with FreeBSD or Linux to install and run pfSense. When you are finished management of pfSense will be from a web interface just like any of the SOHO firewall/router appliances. The pf in pfSense stands for Packet Filter.
A commercial alternative with these same features would be aroung $2,000 - $3,000 The Graphical tutorial to accompany this guide can be found here.
http://doc.pfsense.org/index.php/Tutorials Reasons for switching to pfSense. Very powerful and stable platform to run a firewall with advanced features. It has been reported by pfSense users that it performs well with hundreds of computers operating behind the firewall. pfSense has all the features of the SOHO units and much more. Have multiple network subnets separate from each other. Example: have one protected/unprotected wireless access-point for friends and neighbors to access your internet connection. One example of use could be to split the cost of your internet connection with your neighbor and prevent them from accessing your home network. If you are an experienced FreeBSD, Linux or Unix user you may wish to add applications from the FreeBSD repository at FreeBSD.org.
While running additional applications on a firewall can increase your exposure to potential risk of being hacked, it can still be extremely useful to add a few apps to pfSense. Once you get pfSense installed you can find a list of authorized ports under the System Packages tab. These can be installed with one click. The FreeBSD.org packages are added by the user via the shell the way it has been done for years.
This guide is divided into 3 Steps.
Step 1 is about where to go to find the download you will need to install pfSense onto the hard drive of
an old PC.
Step 2 will walk you through the install screens and the selections necessary to complete the install
onto the entire hard drive. Then you will be guided through the configuration of pfSense through the
web-interface.
Step 3 is how to setup your wifi access-points. At the end of the guide I will tell you about some of the
more advanced Packages and Features of pfSense.
Step 1 Download pfSense
Here is the link to the pfSense download area. http://www.pfsense.org/index.php?option=com_content&task=view&id=58&Itemid=46 Near the top of the page there is a link 'LiveCD'. This will take you to a mirror near you. The CD we will install from is a Live CD. A Live CD will allow you to test your hardware and pfSense without actually installing onto the hard drive. This is also the CD that will allow us to complete a full install onto the hard drive. More on this later.
You will need to change your BIOS to boot from the cdrom and then boot from the cd image that we create from the .iso image. The .iso image for this guide will be pfSense-1.2-RC3-LiveCD-Installer.iso.gz You will first need to decompress this file using gzip to get to the ISO. Then create the ISO. I use 'cdrecord' via the Linux comand line. #sudo cdrecord -v speed=20 dev=/dev/sr0 pfSense-1.2-RC3-LiveCD-Installer.iso I use Ubuntu your device 'dev' may vary . There is also a good utility on windows for creating ISO's called Deep Burner. Deep Burner is free. Here is the link. Now that you have set your bios to boot from cdrom and you have created your ISO we can boot up pfSense on your PC. You will need to have at least two network cards installed into the PC, I recommend 3. One for the WAN (your ISP), one for your private LAN and one for your WiFi only subnet. The graphic tutorial that covers the WiFi interface install can be found here Check the FreeBSD hardware compatibility list first to make sure your hardware is supported.
Now we boot into pfSense. As the bootloader brings up the Free BSD screen, 7 options are listed you can wait for the default option (1) to boot up. Take a sheet of paper and write down the initials for the Valid interfaces, you will need them in a moment. Mine are fxp0, em0, dc0. The next choice you will be asked to make is “Do you want to set up VLAN's now [y|n]?” select no or 'n'. Then you are asked to enter one from the sheet of notes you just created. I enter 'fxp0'. Next I am asked to “Enter your WAN interface name” I enter 'em0'. The next option “Enter the Optional 1 interface name”, here I enter my last 'dc0'. Then we see “The interfaces will be assigned as follows:”LAN -> fxp0WAN -> em0OPT1 -> dc0 Do you want to proceed [y|n]? (make sure you enter 'y' here).
pfSense is now running in RAM and almost fully functional. If you wish you may plug your LAN interface into a hub or switch and connect via the web interface. pfSense is by default assigned an ip of 192.168.1.1. Open your browser and check it out, or proceed to the Hard Drive install. To run from ram you can skip to the Web Interface Configuration section of this guide. If you choose to login the username is 'admin' and the password is 'pfsense'.
Step 2 Hard Drive Install.
We will now continue the installation from the console.
This section is “pfsense console setup” We select 99) Install pfSense to a hard drive/memory drive, etc.
This is a curses based install. It is easiest to install onto an entire hard disk or memory that you can write over. Make sure if there is any data on the disk that you have copied it to another location. Now you can as a rule of thumb accept the default settings that are presented during the curses based install.
Pictures of this process are available for download here.
Remember to remove the cdrom from the drive when you reboot.
Now we have rebooted and are presented with the “pfsense console setup” for a second time. At this moment you can unplug your monitor cable and manage this firewall via a browser or you could select option 8 and explore via a Shell.
Make sure your computers interface is in the 192.168.1.1 subnet, because 'pfSenses' LAN interface is by default 192.168.1.1.
The defualt username password for the web GUI is 'admin' 'pfsense'. Now we are going to select System > Setup Wizard. At this point you can switch to the Wink tutorial. This will walk you through the rest of the configuration.
Step 3 WiFi Subnet Setup
Run a cat 5 cable from your opt interface to the access point you plan to have on its own subnet. This subnet is separated from your LAN via firewall rules. This AP will connect directly to the internet and have no access to your LAN. Many of the SOHO firewall/routers have a default IP address of 192.168.0.1 or 192.168.1.1. If necessary change this to a different IP address so it will work on this install and not have the same IP address as your new pfSense box. I selected 192.168.2.5. Then disable the DHCP server on this appliance so your pfsense box can now hand out the addresses. This way when you are looking under Diagnostic - > ARP tables you can easily see who is on your connection. Enable the DHCP server under the Services - > DHCP server tab click on the Opt 1 interface and on the top check the box enable DHCP Server. You will need to set the Range of the DHCP server this will regulate how many IP addresses you will give out. When you select the save button this will alert us to an error I made during configuration of the Opt 1 interface. We will need to go back to the Interfaces Opt 1 menu. And change the netmask to /24 instead of the /32 that I mistakenly accepted on the initial setup. PfSense was kind enough to alert me to my error.
This tutorial shows how to create the firewall rule to allow open wifi traffic from the 192.168.2.1 subnet out to the internet but not access the 192.168.1.1 subnet. *** the key to this functioning properly is to make sure that when the firewall rule is set up for
the Opt1 Wifi interface is that the protocol section be set to any. By default when the rule is set
up it is tcp. If this is not set properly access will be limited and for out purposes would not
work.*****

I regulate access by using the built in captive portal capability found under Services - > Captive Portal. An equally effective way for an encrypted network is to only give your network pass-phrase to select people.
Advanced Features Available in pfSense:
Control Access to the internet. Like coffee shops use with free WiFi.
Install with one clickSnort Lightweight network intrusion detection system. Squid IMSpector is an Instant Messenger proxy with logging capabilities A utility for network exploration or security auditing Shows network usage in a way similar to top A packet sniffer and a network statistics gatherer

Source: http://lutung.lib.ums.ac.id/freebsd/pfSense/pfSenseQuickStartGuide.pdf

Neurosurgery revision

NEUROSURGERY REVISION KEY TOPICS 1. Neurological examination 2. Special investigations 3. General care 4. Head Injury 5. Cerebrovascular disease 6. Brain tumour 7. Neurosurgical infections 8. Spinal disease 9. Congenital abnormalities 10. Functional neurosurgery 1. Neurological examination : Refer to a standard textbook on clinical neurological examination. 2. Special investigations

Microsoft word - sna application packet 5-12-10.doc

800 University Bay Drive Madison, WI 53705 UNIVERSITY OF WISCONSIN HOSPITALS AND CLINICS Student Nurse Assistant Application Packet Thank you for your interest in the UW Hospital and Clinics. You must have completed at least one nursing clinical rotation and be enrolled in an accredited BSN School of Nursing program to qualify as an SNA. Please read and follow the GENERAL INSTR

Copyright © 2008-2018 All About Drugs