Slate AXT1800 Remote Access LAN on VPN not working

I have a brand new AXT1800 I was hoping could help drive a tiny homelab network. It’s worked fairly well so far with one caveat related to the VPN, the “Allow Remote Access LAN” option as described in the docs here does not seem to be working.

VPN Dashboard - GL.iNet Docs (gl-inet.com)

The OpenVPN server works fine and I am able to connect to it, no problem. Traffic to the VPN gateway is fine, as is traffic to other VPN clients. But accessing items on the LAN subnet does not work whether or not this setting is enabled. Is this a bug with the v4 firmware, or am I doing something else wrong?

I’ve attempted to create my own routes in the VPN server as well, and the best I can get is the VPN gateway saying that the destination port is unreachable when pinging.

Any help is appreciated.

Can you give some details, e.g. IP addresses and ports?

I too have the same problem. I’ve set up my Axt1800 with a WireGuard client. Connect to the AXT1800 via WiFi with my cellphone. I can successfully connect to the internet. Just as it should. Until I try to access any device on the remote lan. No go. No ping replies. Nothing. I’ve enabled the ‘allow the remote access lan’ but it doesn’t seem to do anything. Now, if I turn off the VPN connection and then use WireGuard on my phone over the AXT1800 connection… It works fine. I’ve double checked the settings between the two, and the problem seems to be with the AXT1800. Is there some setting I am missing.
Running firmware 4.0.3

What is your vpn side? Another AXT1800?

QNAP NAS with a a built in VPN Server

Do you use domain name or IP address to ping?

If you use local domain names, pls disable “DNS rebinding protection” on AXT1800.

Pls give exact IP of your QNAP NAS and other lan resources you want to ping.

I use IPs
Virtual VPN ip 10.7.0.4/24
Remote local area network 192.168.0.1/24

Client settings are the same for my phone and the AXT1800, only the phone connection works properly. So, if I turn off the AXT1800 WireGuard client, and use my phone’s WireGuard client over the AXT1800 I can connect to sites on my remote lan.

The DNS settings are all default off. DNS is set to automatic mode. Nothing here was changed.

I think I’ve narrowed the problem down. This seems to happen when the internet connection for the AXT1800 wan have the same ip’s (DNS and gateway) as the target VPN remote lan. In my case 192.168.0.1 gateway and DNS. In other words the internet connection I’m using the VPN over uses the same ip ranges as my remote lan at home. When I switched over to a different WiFi network internet connection for the AXT1800 ( 172.168.0.1) the VPN worked properly. It seems the reason the phone worked over the AXT1800 is because when it’s connected to the AXT1800 it’s assigned a 192.168.8.1 network ip which WireGuard uses not the AXT1800’s wan 192.168.0.1.

Now short of changing my local ip address range at home is there someway to solve this?

I might be way off here, but do you think your explanation would also explain my earlier issue here: ?

AXT1800(vpn client) subnet 192.168.0.1/24 → AXT1800(vpn server) subnet 192.168.0.1/24

the remote and local,have the subnet 192.168.0.1/24

in the client side lan ip, access the server side lan ip, it is the same local network, not through the vpn.

change the vpn client side lan network, as change to 192.168.99.1/24

Subnet on my AXT1800 is 192.168.7.0/24.

VPN subnet is 10.7.0.0/24.

Default ports for everything; so that would be 1194 for OpenVPN.

I want clients on the 10.7.0.0/24 subnet to be able to access 192.168.7.0/24.

I’ve already accomplished this by setting up a separate Tailscale VPN, but I thought the information still pertinent.

Seems nothing should be done and it should work by default