GL-AX1800 / FW 4.0.1 beta2: Nord-VPN client + Wireguard Server

Hello Community!

I am strugglling at the moment with finalizing my configuration that should work that way:
Outgoing traffic shall run thru Nord-VPN.
But it should be possible to connect to my Router (and LAN) via Wireguard (server).

If I turn off Nord-VPN the Wireguard connection from the clients works well.
If Nord-VPN is on it is not working. As I learned after reading several sites Nord-VPN doesn’t allow port forwarding (which I assume is required for this).

Than I read about split tunneling. Wondering if this is now the right approach?? I installed vpnbypass.
I configured that remote port 51820 (wireguard port) shall not be used by VPN.
I expected that I than can connect via my normal (ISP provided) IP … but this doesn’t work.

Is my constellation not possible or I am missing soemthing??

Thanks!

1 Like

I have also tried setting this up with both wireguard Client & server. I’m using Mullvad VPN, and opened the port on their website, as well as on my modem.

When Client VPN is active, I also am unable to connect to my wireguard server🤷‍♂️

As I undestand I can’t open any ports with NordVPN :frowning: … so you also didn’t succeed??

If you use vpn client and server at the same time, you have to change the vpn policy. Maybe try automatic or just use fully customized routings.

@alzhao : Can you maybe give me a hint on how this should look like … I use at the momen the policy for the client to ensure that just some devices use vpn … how would I have to adapt to ensure that I can use my regulär ISP-IP to make in inbound-VPN-connection? Thanks!

Can you give me your detailed settings and I will check tomorrow.

When I put automatich mode the wireguard server is OK, but no traffic is routed via the Nord-VPN openvpn client connection → not good.
When I put in customized mode I get the chance to define routing rules but honestly I have no clue what to put in there.

What I want to achieve:
Route outgoing traffic for defined devices via Nord-VPN openvpn client (like in policy mode).
Accept incoming traffic without Nord-VPN (direct with IP of ISP) for wireguard port 51820.

Configuration:
Wireguard Server: IPv4 address: 192.168.1.1/24, Listen Port: 51820, 2 profiles for IP 192.168.1.2 and 192.168.1.3
NordVPN openvpn Client: Standard definition, Client virtual-IP: 10.8.2.4, Port 1194.

Thanks!

@alzhao: can you give me more details on how I can solve my issue (see above) … thanks …

Let me try and come back to you. I thought it is just simple.

Can you let me know why you set up Wireguard using 192.168.1.1/24?
What is the WAN and LAN IP?

In the past I used OpenVPN to connect to my system … there also 192.168.1.1/24 was used. But I couldn’t make OpenVPN server work at all for the moment … therefore switched to Wireguard.

My LAN-segment is 192.168.0.1/24

@alzhao : Any news on this topic?

Can you not change the default IP of wireguard, which is 10.0.0.1 by default?

I ask because we need it to works without any change so that we know, the error is not from what your change.

You can give me more info e.g. the config of wireguard, configure of your server etc. You can do this via email to support at glinet.biz

@alzhao I sent an e-mail with additional information to the support address you provided

I got your email.

It take me some time to think about it. I replied you.

I tested. When using vpn client and server at the same time, the server is accessbile. But after connected, data will not go through because there is no routing setup.

I will work out a default policy.

1 Like

Hi - sorry to bump this - I’m running into same issue with my flint main router using wireguard server and client at the same time.

Did you figure out ?

Pls wait for firmware 4.1.1 with vpn cascading

1 Like