Re: [pfSense] Multi-WAN port forwarding

2015-02-14 Thread Tiernan OToole
​I cant seem to get the firewall checker happy, but i have managed to tell it to use static ports for anything coming from that machine and also set that machine to always go out though one particular WAN connection... some bits are working... some not... Still annoying... --Tiernan _

[pfSense] OpenVPN on Multi WANs (v1.2)

2015-02-14 Thread Chris Bagnall
Greetings list, I have a scenario where I need to make pfsense's OpenVPN server available on both WANs in a multi-WAN environment. "Read the Wiki" I hear you cry: https://doc.pfsense.org/index.php/Multi-WAN_OpenVPN :-) Alas, it's not quite that easy - the site in question's pfSense unit is