Flint. How to bypass VPN For all Guest devices?

I have Flint router in WG client mode with Global VPN option and I have gues network with separate LAN subnet but none of the guest n/w devices are able to access internet. Please help

First, do not use global kill switch, which blocks all traffic for non-vpn clients.

Second, use vlan-based policy and do not use vpn for guest.

I tried that. Enabled VLAN based policy and disabled VPN for guest but still not working

What is the firmware version?
The guest wifi does not have Internet or still use vpn?

4.2.1 release 4
Guests are not having internet

I am back to work tomorrow and I will have a test.

I did factory reset now and guests are getting internet but from VPN. I have VPN enabled only for private vlan and it is disabled for guests but still guests traffic going through VPN. I need guests to use local internet instead of VPN

Any luck with your testing Alzhao?

This is how I do:

  1. AXT1800 with firmware 4.2.1. AX1800 should be the same.
  2. Enabled 5G guest wifi
  3. Enable Azirevpn wireguard
  4. Check guest wifi goes to vpn
  5. Use vpn policy, vlan-based policy, guest wifi do not use vpn
  6. Check guest wifi doesn’t go to vpn

So everything should be normal.

Is there any thing that I missed.

i tried this and guest wifi still goes to VPN

config service ‘route_policy’
option proxy_mode ‘5’

config policy ‘vlan’
option private ‘1’
option guest ‘0’

can you give me all the steps to replicate this problem after you reset the firmware?

As I said in my last post, I don’t know how I can create this issue in my side. So totally have no clue.

If you have ever changed any other settings, pls also give me the details.

Also maybe send me your vpn profile to try.

Can we do a quick zoom call to go over?

I have 2 GL Flint routers both running same firmware version. 1 as server and other as client

On client, I did reset, configured the wireguard client file that is generated by my server router.

VPN works fine and all my client side traffic is going through server router(VPN)

Went to VPN dashboard and enabeld ‘Allow Access WAN’ in client Global options
Went to Modify proxy mode and selected ‘VPN Policy Base On The VLAN’ where I enabled ‘Private’ and disabled ‘Guest’

Enabled guest WIFI. It should allow my guests devices to use local internet but all traffic is still going through VPN

May not be safe to give my VPN client conf here. if needed, plz give me ur email and I can create a new client and send you

Pls write to support at glinet.biz and attn Alfie

Devices on Guest WiFi will use normal Internet, not VPN, right?
Only devices on Private Network goes to VPN.

The only defference in your step is “Allow Access WAN”. I just did the same and everything is still OK.

Sent as suggested. please check

Both LAN and Guest devices are going through VPN

root@DS-GL:~# traceroute 1.1.1.1 -m1 -s 192.168.8.1
traceroute to 1.1.1.1 (1.1.1.1) from 192.168.8.1, 1 hops max, 38 byte packets
1 10.0.0.1 (10.0.0.1) 306.373 ms 312.972 ms 311.356 ms
root@DS-GL:~# traceroute 1.1.1.1 -m1 -s 192.168.9.1
traceroute to 1.1.1.1 (1.1.1.1) from 192.168.9.1, 1 hops max, 38 byte packets
1 10.0.0.1 (10.0.0.1) 312.130 ms 313.686 ms 309.918 ms

The test is not correct.

You cannot test on the router. You need to test directly from devices connected to guest.

I did. I connect to my guest WIFI and internet is going through VPN