OPNsense Forum

Archive => 17.7 Legacy Series => Topic started by: lambrusco on January 12, 2018, 06:19:03 pm

Title: Route all traffic through IPsec VPN
Post by: lambrusco on January 12, 2018, 06:19:03 pm
Hi all, I followed the How to guide for configuring an IPsec Road-Warrior VPN to connect my home network from outside and I'm now able to access my local network.

What I would like to do now is having the possibility to route all the internet traffic from my laptop trough my home connection.

I created the following firewall rules
(http://i64.tinypic.com/312i9dv.jpg)

And when I try to navigate I see in the logs that the rule is triggered
(http://oi63.tinypic.com/24e1iy1.jpg)

Despite the firewall rules working I cannot connect outside the LAN.

Those are the automatic generates NAT rules:
(http://oi67.tinypic.com/2wgta29.jpg)

Does anyone has a suggestion on where it could be the issue?

Thanks!
Title: Re: Route all traffic through IPsec VPN
Post by: bartjsmit on January 12, 2018, 09:10:18 pm
Does OPNsense hold your public IP on the WAN interface? If you use a private IP on the WAN side, you'll need to put a static route on your next (ISP) router for the tunnel network and any networks on the far side.

Bart...
Title: Re: Route all traffic through IPsec VPN
Post by: lambrusco on January 13, 2018, 09:06:46 pm
Hi Bart,
thanks for the answer.

WAN interface has a local IP on a private network 192.168.100.0/24 but gets the public IP via PPPoE

here are my automatic routes (The obscured one is the public IP):
(http://i64.tinypic.com/9u0thf.png)
Title: Re: Route all traffic through IPsec VPN
Post by: lambrusco on January 24, 2018, 06:05:01 am
Does anyone can help?
Thanks!