How to Configure and Use NordVPN on pfSense 2.5

pfSense 2.5 firmware-based routers now provide support for WireGuard VPN clients. But it won’t help you configure NordVPN on it as NordLynx is only available on NordVPN clients for desktop and mobile devices. But fret not, you can configure the OpenVPN client of NordVPN on your pfSense router and encrypt your complete web connection. Go through the following steps to learn how. 

Note

If you’re using pfSense 2.4.4 or 2.4.5, check our separate guides. 

1. First, visit the NordVPN website.

2. Next, click the Grab the Deal button and choose a subscription plan on the Next page. 

3. You have to fill in the required details now to complete your purchase. 

4. When done, wait for a confirmation on your subscription and visit your router’s login page from your browser. 

5. Next, move to System> Certificate Manager> CAs and choose the +Add button. 

6. To perform the rest of the steps, you need to obtain the hostname of the VPN server you want to connect to in your preferred location. 

7. For that, first click here and select the VPN server in your preferred location, and take a note of the hostname. 

NordVPN sever hostname

8. Once done, enter the details on your router’s web page as mentioned below. 

  • Descriptive Name: Any name
  • Method: Choose Import an existing Certificate Authority
  • Trust Store: Uncheck
  • Randomize Serial: Uncheck
  • Certificate data:
-----BEGIN CERTIFICATE-----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==
-----END CERTIFICATE-----
NordVPN CA certificate edit

9. Click Save now and navigate to VPN> OpenVPN> Clients and choose +Add.

10. Now fill in the below details-

  • Disable this client: Uncheck
  • Server mode: Peer to Peer (SSL/TLS)
  • Protocol: UDP on IPv4 only (alternatively, you can use TCP)
  • Device mode: tun – Layer 3 Tunnel Mode
  • Interface: WAN
  • Local port: Blank
  • Server host or address: The hostname of the server you've picked
  • Server port: 1194 (use 443 in case of TCP)
  • Proxy host or address: Blank
  • Proxy port: Blank
  • Proxy Authentication: None
  • Description: Any name
General Info pfSense

Use Authentication Settings

  • Username:
  • Password:
Note

You'll get your username and password in your online NordVPN account dashboard under the Advanced Configuration tab. 

  • Authentication Retry: Uncheck

Cryptographic Settings

  • TLS Configuration: Check the Use a TLS Key option; Uncheck the Automatically generate a TLS key option
  • TLS Key:
-----BEGIN OpenVPN Static key V1-----
e685bdaf659a25a200e2b9e39e51ff03
0fc72cf1ce07232bd8b2be5e6c670143
f51e937e670eee09d4f2ea5a6e4e6996
5db852c275351b86fc4ca892d78ae002
d6f70d029bd79c4d1c26cf14e9588033
cf639f8a74809f29f72b9d58f9b8f5fe
fc7938eade40e9fed6cb92184abb2cc1
0eb1a296df243b251df0643d53724cdb
5a92a1d6cb817804c4a9319b57d53be5
80815bcfcb2df55018cc83fc43bc7ff8
2d51f9b88364776ee9d12fc85cc7ea5b
9741c4f598c485316db066d52db4540e
212e1518a9bd4828219e24b20d88f598
a196c9de96012090e333519ae18d3509
9427e7b372d348d352dc4c85e18cd4b9
3f8a56ddb2e64eb67adfc9b337157ff4
-----END OpenVPN Static key V1-----
  • TLS Key Usage Mode: TLS Authentication
  • TLS keydir direction: Use default direction
  • Peer certificate authority: NordVPN_CA
  • Peer Certificate Revocation list: No need to define
  • Client certificate: webConfigurator default (59f92214095d8) (Server: Yes, In Use)
  • Data Encryption Negotiation: Check
  • Data Encryption Algorithms: AES-256-GCM and AES-256-CBC
  • Fallback Data Encryption Algorithm: AES-256-CBC
  • Auth digest algorithm: SHA512 (512-bit)
  • Hardware Crypto: No Hardware Crypto Acceleration
NordVPN Cryptographic Settings on pfSense

Tunnel Settings

  • IPv4 tunnel network: Leave blank
  • IPv6 tunnel network: Leave blank
  • IPv4 remote network(s): Leave blank
  • IPv6 remote network(s): Leave blank
  • Limit outgoing bandwidth: Leave blank
  • Allow Compression: Refuse any non-stub compression (Most Secure)
  • Topology: Subnet – One IP address per client in a common subnet
  • Type-of-Service: Uncheck
  • Don’t pull routes: Uncheck
  • Don’t add/remove routes: Check
NordVPN Tunnel Settings on pfSense

Advanced Configuration

  • Custom Options:
tls-client;
remote-random;
tun-mtu 1500;
tun-mtu-extra 32;
mssfix 1450;
persist-key;
persist-tun;
reneg-sec 0;
remote-cert-tls server;
  • UDP FAST I/O: Uncheck
  • Exit Notify: Disabled
  • Send/Receive Buffer: Default
  • Gateway creation: IPv4 only
  • Verbosity level: 3 (recommended)
NordVPN Tunnel Settings on pfSense

11. Move to Interfaces> Interface Assignments now Add the NordVPN interface. 

NordVPN Interface Assignments

12. Choose the OPT1 at the left of your recently assigned interface and enter the below information. 

  • Enable: Check
  • Description: NordVPN
  • Mac Address: Leave blank
  • MTU: Leave blank
  • MSS: Leave blank
NordVPN OPT1 set up

13. Next, press Save and navigate to Services> DNS Resolver> General Settings and fill in the below mentioned details- 

  • Enable: Check
  • Listen port: Leave as is
  • Enable SSL/TLS Service: Uncheck
  • SSL/TLS Certificate: webConfigurator default (59f92214095d8) (Server: Yes, In Use)
  • SSL/TLS Listen Port: Leave it unchanged
  • Network Interfaces: All
  • Outgoing Network Interfaces: NordVPN
  • System Domains Local Zone Type: Transparent
  • DNSSEC: Uncheck
  • Python Module: Uncheck
  • DNS Query Forwarding: Check the Enable forwarding mode, and Uncheck Use SSL/TLS for outgoing DNS Queries to Forwarding Servers
  • DHCP Registration: Check
  • Static DHCP: Check
  • OpenVPN Clients: Uncheck
General DNS resolver options

14. Click the Save button next. 

15. Move to DNS Resolver now and choose Advanced Settings.

16. Then, enter the information mentioned below-

Advanced Privacy Options:

  • Hide Identity: Check
  • Hide Version: Check
  • Query Name Minimization: Uncheck
  • Strict Query Name Minimization: Uncheck

Advanced Resolver Options:

  • Prefetch Support: Check
  • Prefetch DNS Key Support: Check
  • Harden DNSSEC Data: Uncheck
Advanced Settings NordVPN on pfSense

17. Next, click Save and move to Firewall> NAT> Outbound.

18. Choose Manual Outbound NAT rule generation after that and click Save. 

19. Now, all the six IPv6 rules will appear, delete all of those and add a new one. 

20. For that, set Interface as NordVPN, Address Family as IPv4, and Source as your LAN subnet, e.g., 192.168.2.0/24.

21. Click Save finally and move to Firewall> Rules> LAN. 

22. Here you have to delete the IPv6 rule and edit the IPv4 rule. 

23. For that, click Display Advanced first and change the Gateway to NordVPN.

24. Next, click Save.

25. Once done, move to System and choose General Setup. 

26. Now, fill in the details as mentioned-

  • DNS Server 1: 103.86.96.100; none
  • DNS Server 2: 103.86.99.100; NordVPN_VPNV4 - opt1 - ...
DNS server settings on pfsense

27. Press Save next. 

28. Once done, move to Status> OpenVPN, and the services should be 'up.'

That's all! Now you know how to configure and use NordVPN on pfSense 2.5 routers. If you've further queries, drop us a comment through the below button. Thanks for reading!

Latest
How to Watch Interior Design Masters Season 4 Online from Anywhere
Fans of this reality show, which offers ambitious designers a chance to demonstrate their abilities and pursue their dreams of becoming professional...
How to Watch Rock The Block Season 4 Online: Stream the Renovation Series from Anywhere
Rock the Block, the smash hit home remodeling contest series, is back for its most fantastic season ever! The new six-episode season...
How to Watch Spring Baking Championship Season 9 Online: Stream the Cooking Competition from Anywhere
There’s no better way to welcome spring with some freshly baked goods, and that’s precisely how we’ll usher in the good weather...
For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: Chrome, Edge, Firefox, Safari