Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. A

    Policy-based port routing to bypass NordVPN client

    Right, so I guess that takes precedence over the iptables rules I'm trying to set up? If yes, is there any other workaround? Also, does that mean that the documentation for the policy-based port routing is no longer appliable?
  2. A

    Policy-based port routing to bypass NordVPN client

    I'm hoping no. Since VPN Director can route certain IPs through the WAN and others through the VPN (and I'm assuming it does that by pushing its own iptables rules), I hope it's possible for the same to be true with an IP/port combination.
  3. A

    Policy-based port routing to bypass NordVPN client

    Hey, the .244 IP is for a different device that I want completely routed through the WAN, which is why I used the VPN Director GUI rules for that specific case. The .234 IP, however, is for a device which I mostly want routed through the VPN, except for a single port that should bypass it. Hope...
  4. A

    Policy-based port routing to bypass NordVPN client

    Hi everyone, I'm on a RT-AC86U with Merlin on 386.12 and a PPPoE WAN + VPN setup. UPnP is disabled. Port forwarding has been enabled in the WAN config on 51413. To keep it short, my goal is for all the traffic of the network to be routed through my NordVPN (which doesn't allow port forwarding)...
Top