[pfSense] Openvpn site to site problem

2012-12-19 Thread Cristian Del Carlo
both side is set to pass any protocol for openvpn device. Could you help me? Thanks in advance. -------- Cristian Del Carlo ___ List mailing list List@lists.pfsense.org http://lists.pfsense.org/mailman/listinfo/list

Re: [pfSense] Openvpn site to site problem

2012-12-19 Thread Cristian Del Carlo
is open any<>any > > br > stephan > > > ___ > List mailing list > List@lists.pfsense.org > http://lists.pfsense.org/mailman/listinfo/list > -- ---- Cristian Del Carlo Il testo e gli eventuali documenti tr

Re: [pfSense] Openvpn site to site problem

2012-12-19 Thread Cristian Del Carlo
15 1500 vr0 > > rgds > stephan > > > > > 2012/12/19 Cristian Del Carlo >> >> Hi, >> >> thanks for your help. >> >> My firewall rules are in both pfsense: >> Action: Pass >> Interface : Openvpn >> Protocol: Any

Re: [pfSense] Openvpn site to site problem

2012-12-19 Thread Cristian Del Carlo
keep it empty) > > Keeping or removing the remote network on the client side shouldn't be > important, the difference being that if you keep it, you should see an > error message that the route that has already been pushed by the server > is re-issued by the client. > > &

Re: [pfSense] Openvpn site to site problem

2012-12-19 Thread Cristian Del Carlo
384 lo0 >> 192.168.0.0/16 192.168.253.13 UGS 0 4151616 1500 >> ovpnc1 >> 192.168.242.0/24 link#1 U 0 1191195015 1500 >> vr0 >> >> >> rgds >> stephan >> >> >> >> 2012/12/19 Cristian

Re: [pfSense] Openvpn site to site problem

2012-12-19 Thread Cristian Del Carlo
an ip of the other one ? > > brgds > > stephan > > > 2012/12/19 Cristian Del Carlo >> >> Sorry i don't understand, >> >> in my case i have only a WAN so wich type of rule i need? >> >> I need to force the packets to my tunnel network

Re: [pfSense] Openvpn site to site problem

2012-12-20 Thread Cristian Del Carlo
g else. > > Did you configure iroute ? > http://openvpn.net/index.php/open-source/documentation/howto.html#scope > Read : Including multiple machines on the client side when using a > routed VPN > > It might work :-p > > > Le Wed, 19 Dec 2012 15:19:25 +0100, > Cristian De

Re: [pfSense] Openvpn site to site problem

2012-12-20 Thread Cristian Del Carlo
v4 address assigned tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on pflog0, link-type PFLOG (OpenBSD pflog file), capture size 96 bytes 0 packets captured I can't see any packets blocked by the firewall. Thanks for your help. 2012/12/20 Cristian Del C

Re: [pfSense] Openvpn site to site problem

2012-12-20 Thread Cristian Del Carlo
ure the problem is only in your box(es) > > rgds > stephan > > > > 2012/12/20 Cristian Del Carlo >> >> Another information. >> >> If from a client in lan i do: >> # ping 192.168.8.10 ( a client in the other network) >> >> And in pfsense (c

Re: [pfSense] Openvpn site to site problem

2012-12-20 Thread Cristian Del Carlo
t; stephan > > > 2012/12/20 Cristian Del Carlo >> >> 100% sure, the 2 boxes are the gateway of the two lans. >> >> If from a client in lan i do: >> # ping 192.168.8.10 ( a client in the other network) >> >> I see the packets in the interface LAN of

Re: [pfSense] Nat rules and Public ip

2013-01-03 Thread Cristian Del Carlo
d work ) > > Option 2: > Don't use port forward. Use 1:1 NAT and use firewall rules to block > unwanted traffic ( I have tried this and it works great. ) > > > > Ryan Rodrigue > > > > > ___ > List mailing list > List@lists.pfsense.org > http://lists.p