Cannnot See CCTV

Hello,

I cannot see or ping my CCTV cameras which have a static IP address on a dedicated LAN.

(I am trying to do this from my PC which is on 192.168.10.0/24)

192.168.10.0/24 is my LAN as per initial setup
192.168.30.0/24 is my CCTV VLAN

The only firewall rule I have on my CCTV VLAN is “allow all”

My LAN (192.168.10.0/24) has the default PFsense firewall rules.

I can ping 192.168.30.1

Do I need to create a rule that allows my CCTV subnet to be accessed by the LAN?

Thansk in advance.

Rupert

You should make yourself familiar with how rules work on pfsense, have read of this
https://docs.netgate.com/pfsense/en/latest/firewall/index.html

As above, have a look at these videos

Thank you both for your kind and informative responses…

I have spent much of today going through the above and a certain amount of head scratching and hair-tearing.

Suffice to say I had an issue with my tagging within my switches and firewall configuration within Windows.

So in essence PFsense had done nothing “wrong” and it was complete user error on my part.

Therefore apologies for bringing this up within this forum as the error was well out of scope.

Regards Rupert

We all learn by our mistakes.

Sometimes it does some guildance to resolve the issue

Glad you resolved the issue