Goal:  Route specific websites through Wireguard VPN tunnel

Caveat: With the use of CDNs, this doesn't work really well.  i.e. the CDN redirects you to different IPs, and each time you resolve the domain, it gets a different IP, so it doesn't always get routed through the VPN tunnel

References: https://joris.bearblog.dev/opnsense-wireguard/

Follow the instructions from OPNsense & WireGuard: Tunnel Devices through VPN to do the following:

  1. Configure & Enable WireGuard (External Link)
  2. Assign the WireGuard interface (External Link)
  3. Tweak WireGuard Gateway settings (External Link)
  4. Add manual NAT rule for the WireGuard Interface (External Link)
  5. Create an Alias for Sites/Networks you want to route through the VPN tunnel
  6. Similar to Add firewall rules to route certain devices to the WireGuard Gateway, we are going to create a firewall rule to route all clients to the Wireguard gateway if the destination is in the Alias we created in (5)
    Click the orange [+] -> and then add the Alias as the Destination in the rule, change the Gateway to your new Wireguard VPN Gateway.
    Then move the rule near the top of the list so that requests will hit that rule before your other rules.