When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Security

How to Configure NordVPN on pfSense

Written by Shummas Humayun
Last updated May 14, 2024

The only way to configure NordVPN on pfSense is by creating a VPN connection manually. This is a lengthy process (pfSense is on the complex side), but NordVPN gives you everything you need, thanks to its unified dashboard. All you need is a subscription to the VPN and a pfSense-ready device such as Netgate 2100 or a spare PC with pfSense installed.

We'll also note that NordVPN doesn't provide a list of supported pfSense firmware versions, but it does mention versions 2.4.4, 2.4.5, and 2.5. In theory, the VPN should work just fine on any VPN-ready pfSense that supports OpenVPN.

How to Configure NordVPN on pfSense

To configure NordVPN on pfSense, you need to pick a VPN server and gather the required info from NordVPN's website. Then, you'll configure your connection through pfSense's interface. That said, we'll show you guides for the below pfSense firmware versions.

Method #1: Configure NordVPN on pfSense 2.4.4

You can configure NordVPN on pfSense 2.4.4 by picking a suitable server on NordVPN's site and then configuring an OpenVPN connection manually. Here's a step-by-step guide:

1. Sign up for NordVPN using your computer and any Web browser.

2. Access your pfSense from a web browser and choose 'System.'

3. Go to 'Certificate Manager' > 'CAs' and click on the '+Add' button.

NordVPN CA upload

4. Go to NordVPN's server recommendation page and note the hostname of your preferred server.

NordVPN server

5. Fill in the details on your pfSense CAs page as mentioned below:

-----BEGIN CERTIFICATE-----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==
-----END CERTIFICATE-----

6. Hit the 'Save' button and navigate to 'VPN' > 'OpenVPN' > 'Clients.'

7. Click on the '+Add' button.

8. Fill in the details mentioned below: 

pfSense General Information setup

User Authentication Settings

First, you need to copy your NordVPN service credentials. Here's how you can get them:

  1. Open your NordVPN account dashboard and click on 'NordVPN' in the left bar.
  2. Choose 'Set up NordVPN manually.'
  3. Enter the verification code received on your NordVPN-associated email.
  4. Copy the Username and Password under the box titled 'Service credentials (manual setup).'
NordVPN's account dashboard.

Now, fill in the following fields under 'User Authentication Settings' on your pfSense page.

Use Authentication Settings

Cryptographic Settings

-----BEGIN OpenVPN Static key V1-----
e685bdaf659a25a200e2b9e39e51ff03
0fc72cf1ce07232bd8b2be5e6c670143
f51e937e670eee09d4f2ea5a6e4e6996
5db852c275351b86fc4ca892d78ae002
d6f70d029bd79c4d1c26cf14e9588033
cf639f8a74809f29f72b9d58f9b8f5fe
fc7938eade40e9fed6cb92184abb2cc1
0eb1a296df243b251df0643d53724cdb
5a92a1d6cb817804c4a9319b57d53be5
80815bcfcb2df55018cc83fc43bc7ff8
2d51f9b88364776ee9d12fc85cc7ea5b
9741c4f598c485316db066d52db4540e
212e1518a9bd4828219e24b20d88f598
a196c9de96012090e333519ae18d3509
9427e7b372d348d352dc4c85e18cd4b9
3f8a56ddb2e64eb67adfc9b337157ff4
-----END OpenVPN Static key V1-----
pfSense Cryptographic Settings

Tunnel Settings

pfSense Tunnel Settings

Advanced Configuration

tls-client;
remote-random;
tun-mtu 1500;
tun-mtu-extra 32;
mssfix 1450;
persist-key;
persist-tun;
reneg-sec 0;
remote-cert-tls server;
Advanced Config pfSense for NordVPN

9. When done, move to 'Interfaces' > 'Interface Assignments' and add the 'NordVPN NL120' interface.

Interface Assignments on pfSense

10. Now, hit 'OPT1' and fill in the below details:

11. No need to change anything else; just scroll down and click 'Save.'

pfSense NordVPN ovpnc1

12. Now, move to 'Services' > 'DNS Resolver' > 'General Settings' and enter the below details:

13. Next, click on 'Save.'

pfSense General Settings for NordVPN

14. In 'DNS Resolver', choose 'Advanced Settings' and fill in the below details:

Advanced Privacy Options:

Advanced Resolver Options:

15. Now, click on 'Save.'

pfSense Advanced Settings on NordVPN

16. Next, go to 'Firewall' > 'NAT' > 'Outbound' and click on 'Manual Outbound NAT rule generation.' 

17. Click on the 'Save' button.

18. Four rules will appear now; add a new one:

19. Click on 'Save.'

Advanced Outbound NAT on pfSense

20. Now, move to 'Firewall' > 'Rules' > 'LAN' to delete the 'IPv6' rule.

21. Edit the IPv4 rule next. For that, click 'Show Advanced Options', change the 'Gateway' > 'NordVPN.'

22. 'Save' your options.

pfSense LAN for NordVPN

23. Now move to 'System' > 'General Setup' and enter the below details-

24. Click 'Save.'

pfSense General Setup

25. After that, move to 'Status' > 'OpenVPN,' and the services should be up. 

Method #2: Configure NordVPN on pfSense 2.4.5

To configure NordVPN on pfSense 2.4.5, you need a server hostname (from the VPN's site) that you'll add via your pfSense interface, among other things. Do the following:

1. Subscribe to NordVPN using a Web browser on your computer.

2. Visit your pfSense router's web page, and navigate to 'System' > 'Certificate Manager' > 'CAs.'

3. Click on the '+Add' button. 

4. Open NordVPN's server recommendations and note your preferred server's hostname.

server recommended by NordVPN

5. Next, fill in the details mentioned below: 

-----BEGIN CERTIFICATE-----
MIIFCjCCAvKgAwIBAgIBATANBgkqhkiG9w0BAQ0FADA5MQswCQYDVQQGEwJQQTEQ
MA4GA1UEChMHTm9yZFZQTjEYMBYGA1UEAxMPTm9yZFZQTiBSb290IENBMB4XDTE2
MDEwMTAwMDAwMFoXDTM1MTIzMTIzNTk1OVowOTELMAkGA1UEBhMCUEExEDAOBgNV
BAoTB05vcmRWUE4xGDAWBgNVBAMTD05vcmRWUE4gUm9vdCBDQTCCAiIwDQYJKoZI
hvcNAQEBBQADggIPADCCAgoCggIBAMkr/BYhyo0F2upsIMXwC6QvkZps3NN2/eQF
kfQIS1gql0aejsKsEnmY0Kaon8uZCTXPsRH1gQNgg5D2gixdd1mJUvV3dE3y9FJr
XMoDkXdCGBodvKJyU6lcfEVF6/UxHcbBguZK9UtRHS9eJYm3rpL/5huQMCppX7kU
eQ8dpCwd3iKITqwd1ZudDqsWaU0vqzC2H55IyaZ/5/TnCk31Q1UP6BksbbuRcwOV
skEDsm6YoWDnn/IIzGOYnFJRzQH5jTz3j1QBvRIuQuBuvUkfhx1FEwhwZigrcxXu
MP+QgM54kezgziJUaZcOM2zF3lvrwMvXDMfNeIoJABv9ljw969xQ8czQCU5lMVmA
37ltv5Ec9U5hZuwk/9QO1Z+d/r6Jx0mlurS8gnCAKJgwa3kyZw6e4FZ8mYL4vpRR
hPdvRTWCMJkeB4yBHyhxUmTRgJHm6YR3D6hcFAc9cQcTEl/I60tMdz33G6m0O42s
Qt/+AR3YCY/RusWVBJB/qNS94EtNtj8iaebCQW1jHAhvGmFILVR9lzD0EzWKHkvy
WEjmUVRgCDd6Ne3eFRNS73gdv/C3l5boYySeu4exkEYVxVRn8DhCxs0MnkMHWFK6
MyzXCCn+JnWFDYPfDKHvpff/kLDobtPBf+Lbch5wQy9quY27xaj0XwLyjOltpiST
LWae/Q4vAgMBAAGjHTAbMAwGA1UdEwQFMAMBAf8wCwYDVR0PBAQDAgEGMA0GCSqG
SIb3DQEBDQUAA4ICAQC9fUL2sZPxIN2mD32VeNySTgZlCEdVmlq471o/bDMP4B8g
nQesFRtXY2ZCjs50Jm73B2LViL9qlREmI6vE5IC8IsRBJSV4ce1WYxyXro5rmVg/
k6a10rlsbK/eg//GHoJxDdXDOokLUSnxt7gk3QKpX6eCdh67p0PuWm/7WUJQxH2S
DxsT9vB/iZriTIEe/ILoOQF0Aqp7AgNCcLcLAmbxXQkXYCCSB35Vp06u+eTWjG0/
pyS5V14stGtw+fA0DJp5ZJV4eqJ5LqxMlYvEZ/qKTEdoCeaXv2QEmN6dVqjDoTAo
k0t5u4YRXzEVCfXAC3ocplNdtCA72wjFJcSbfif4BSC8bDACTXtnPC7nD0VndZLp
+RiNLeiENhk0oTC+UVdSc+n2nJOzkCK0vYu0Ads4JGIB7g8IB3z2t9ICmsWrgnhd
NdcOe15BincrGA8avQ1cWXsfIKEjbrnEuEk9b5jel6NfHtPKoHc9mDpRdNPISeVa
wDBM1mJChneHt59Nh8Gah74+TM1jBsw4fhJPvoc7Atcg740JErb904mZfkIEmojC
VPhBHVQ9LHBAdM8qFI2kRK0IynOmAZhexlP/aT/kpEsEPyaZQlnBn3An1CRz8h0S
PApL8PytggYKeQmRhl499+6jLxcZ2IegLfqq41dzIjwHwTMplg+1pKIOVojpWA==
-----END CERTIFICATE-----

6. Now, click 'Save.'

Edit CA for NordVPN in pfSense

7. Move to 'VPN' > 'OpenVPN' > 'Clients' > '+Add' and enter the below-mentioned details:

NordVPN general information on pfSense

User Authentication Settings

In this step, you need to input your NordVPN service credentials. Here's how you can get them:

  1. Go to the NordVPN account dashboard and choose 'NordVPN' from the left bar.
  2. Click on 'Set up NordVPN manually.'
  3. Enter the verification code received on your NordVPN-associated email.
  4. Copy your service Username and Password under the 'Service credentials (manual setup)' box.

Under 'User Authentication Settings' on your pfSense page, input the following details:

NordVPN user auth settings

Cryptographic Settings

-----BEGIN OpenVPN Static key V1-----
e685bdaf659a25a200e2b9e39e51ff03
0fc72cf1ce07232bd8b2be5e6c670143
f51e937e670eee09d4f2ea5a6e4e6996
5db852c275351b86fc4ca892d78ae002
d6f70d029bd79c4d1c26cf14e9588033
cf639f8a74809f29f72b9d58f9b8f5fe
fc7938eade40e9fed6cb92184abb2cc1
0eb1a296df243b251df0643d53724cdb
5a92a1d6cb817804c4a9319b57d53be5
80815bcfcb2df55018cc83fc43bc7ff8
2d51f9b88364776ee9d12fc85cc7ea5b
9741c4f598c485316db066d52db4540e
212e1518a9bd4828219e24b20d88f598
a196c9de96012090e333519ae18d3509
9427e7b372d348d352dc4c85e18cd4b9
3f8a56ddb2e64eb67adfc9b337157ff4
-----END OpenVPN Static key V1-----
NordVPN Cryptographic settings

Tunnel Settings

NordVPN Tunnel settings

Advanced Configuration

tls-client;
remote-random;
tun-mtu 1500;
tun-mtu-extra 32;
mssfix 1450;
persist-key;
persist-tun;
reneg-sec 0;
remote-cert-tls server;
NordVPN Advanced Configuration

8. Next, move on to 'Interfaces' > 'Interface Assignments' and 'Add' the NordVPN interface.

9. After that, click the 'OPT1' option and fill in the below information in the assigned interface:

10. No need to change anything else; just click 'Save.'

11. Now, locate 'Services' > 'DNS Resolver' > 'General Settings.'

12. Enter the below details now:

NordVPN DNS Resolver

13. Click 'Save' once done. 

14. Move to DNS Resolver next and select the 'Advanced Settings' tab. Fill in the below information:

Advanced Privacy Options

Advanced Resolver Options

Advanced Resolver Options

15. No need to change other options, just press 'Save.'

16. Move to 'Firewall' > 'NAT' > 'Outbound' and choose 'Manual Outbound NAT rule generation.'

17. Click 'Save' now, and all 6 rules of IPv6 will appear.

18. You need to delete all the rules and add a new one with the following details: 

Advanced Outbound NAT

19. Click the 'Save' button now and navigate to 'Firewall' > 'Rules' > 'LAN.'

20. You've to delete the IPv6 rule now and edit the IPv4 rule. 

21. To edit that, click 'Show Advanced Options' and change the Gateway to NordVPN.

22. Next, click 'Save' and move to 'System' > 'General Setup.'

23. Now, enter the primary and secondary servers as follows-

24. Then, hit the 'Save' button.

25. Finally, move to 'Status'> 'OpenVPN', and the VPN services should be up.

Method #3: Configure NordVPN on pfSense 2.5

On pfSense 2.5, you can configure NordVPN by gathering the required info from its site (server hostname, OpenVPN information, etc.) and adding that information via pfSense's interface. These are the steps you need to take:

1. Sign up for NordVPN using your computer and a Web browser.

2. On your pfSense router, go to 'System' > 'Certificate Manager' > 'CAs' and choose the '+Add' button. 

3. Visit NordVPN's server recommendation page and copy the hostname of your preferred VPN server.

NordVPN sever hostname

4. Once done, enter the details on your router’s web page as mentioned below. 

-----BEGIN CERTIFICATE-----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==
-----END CERTIFICATE-----
NordVPN CA certificate edit

5. Click 'Save' now and navigate to 'VPN' > 'OpenVPN' > 'Clients.'

6. Choose '+Add' and fill in the below details:

General Info pfSense

User Authentication Settings

Here's how you can get your NordVPN service credentials:

  1. Visit NordVPN account dashboard and the click on 'NordVPN' from the left bar.
  2. Now choose 'Set up NordVPN manually.'
  3. You'll receive a verification code on your NordVPN-associated email.
  4. Enter this code to access your dashboard.
  5. Copy your service Username and Password from under 'Service credentials (manual setup).'

Cryptographic Settings

-----BEGIN OpenVPN Static key V1-----
e685bdaf659a25a200e2b9e39e51ff03
0fc72cf1ce07232bd8b2be5e6c670143
f51e937e670eee09d4f2ea5a6e4e6996
5db852c275351b86fc4ca892d78ae002
d6f70d029bd79c4d1c26cf14e9588033
cf639f8a74809f29f72b9d58f9b8f5fe
fc7938eade40e9fed6cb92184abb2cc1
0eb1a296df243b251df0643d53724cdb
5a92a1d6cb817804c4a9319b57d53be5
80815bcfcb2df55018cc83fc43bc7ff8
2d51f9b88364776ee9d12fc85cc7ea5b
9741c4f598c485316db066d52db4540e
212e1518a9bd4828219e24b20d88f598
a196c9de96012090e333519ae18d3509
9427e7b372d348d352dc4c85e18cd4b9
3f8a56ddb2e64eb67adfc9b337157ff4
-----END OpenVPN Static key V1-----
NordVPN Cryptographic Settings on pfSense

Tunnel Settings

NordVPN Tunnel Settings on pfSense

Advanced Configuration

tls-client;
remote-random;
tun-mtu 1500;
tun-mtu-extra 32;
mssfix 1450;
persist-key;
persist-tun;
reneg-sec 0;
remote-cert-tls server;
NordVPN Tunnel Settings on pfSense

7. Move to 'Interfaces' > 'Interface Assignments' and then click on 'Add.'

NordVPN Interface Assignments

8. Choose the 'OPT1' at the left of your recently assigned interface and enter the below information. 

NordVPN OPT1 set up

9. Press 'Save' and navigate to 'Services' > 'DNS Resolver' > 'General Settings' and fill these details:

General DNS resolver options

10. Click the 'Save' button next. 

11. Move to 'DNS Resolver' > 'Advanced Settings' and enter the information mentioned below:

Advanced Privacy Options:

Advanced Resolver Options:

Advanced Settings NordVPN on pfSense

12. Next, click 'Save' and move to 'Firewall' > 'NAT' > 'Outbound.'

13. Choose 'Manual Outbound NAT rule generation' after that and press 'Save.'

14. Now, all six IPv6 rules will appear, delete all of those and add a new one based on these details: 

15. Click on 'Save' and move to 'Firewall' > 'Rules' > 'LAN.' 

16. Click on 'Display Advanced', change the 'Gateway' > 'NordVPN' an click 'Save.'

17. Once done, move to 'System' > 'General Setup' and fill in the details as mentioned:

DNS server settings on pfsense

18. Press 'Save' next. 

19. Once done, move to 'Status' > 'OpenVPN', and the services should be up.

Final Thoughts

NordVPN supports a range of pfSense firmware versions, such as 2.4.4, 2.4.5, and 2.5, and they all share the same installation instructions (with some degree of separation, of course). However, the end goal is always the same - you'll end up with a VPN connection on your pfSense router, so you'll protect your entire household's devices at once.

Nonetheless, you can also count on NordVPN's standalone applications for devices not connected to your pfSense router. Our guide on how to set up NordVPN should be your next destination, as it covers dozens of different that you can simultaneously connect to NordVPN (up to 10 devices on a single account).

Now you know how to configure NordVPN on pfSense. If you have further queries, drop us a comment through the button below. Thanks for reading!



For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: