OPNsense Forum

English Forums => High availability => Topic started by: akanarya on March 27, 2021, 09:16:08 am

Title: Outbound NAT
Post by: akanarya on March 27, 2021, 09:16:08 am
Hi,

I have a working HA setup.
From the tutorials I had implemented "Manual outbound NAT rule" with virtual inteface IP on both opnsense machines.

Now there is a different demand.
I want to "Disable outbound NAT rule generation (outbound NAT is disabled)".
Is there a problem to do this in the scope of HA?

Thanks,
Title: Re: Outbound NAT
Post by: supern00b on March 30, 2021, 10:52:41 am
we've an HA with a NAT network and also a not NAT network and it works fine maybe you should add a rule that it should not nat for this IP/network