pfSense OpenVPN can't access local resources after connecting

I’m trying to setup OpenVPN. I’ve got it to where it is connecting but I can’t access any of the devices on the local network. I’ve tried bridging the OPT1 to the LAN. I’ve tried push “route 10.0.1.0 255.255.255.0”. I’ve tried both tun and tap. I’ve added rules to allow all traffic. I’ve tried DHCP bridging and it even pulls an IP from the LAN subnet but still no luck.

LAN = 10.0.1.0/24
OPT1(VPN) = 10.0.8.0/24

server = 10.0.1.185
pfSense = 10.0.1.2 (dhcp off)
dd-wrt = 10.0.1.1 (dhcp on)
vpn user = 10.0.8.2

From the console pfSense can ping both the server and dd-wrt. But when I connect to the OpenVPN from my remote workstation I can only ping 10.0.1.2.

Any ideas?

You need to have the allow rule on the opt1 interface, although usually if you use the openvpn wizard it creates its own openvpn interface. But either way that’s where the rule needs to be. (on the VPN interface not the lan interface)

In the openvpn server setup there should be an option to add local networks that vpn clients can access, make sure your LAN network is added to that. You also want it set to tun and on a different subnet to your LAN.

Sometimes it helps to reboot if things that should work aren’t as it flushes the states and whatever.

Turns out pfSense has to be the DHCP server for any workstations I wanted accessible through the VPN.