Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. eibgrad

    RT66U-Cant set allow only list on ddwrt

    In order for this to work, the wireless driver must support the following commands, which you can verify via ssh/telnet. wl mac wl macmode The former lists those mac addresses being filtered. The latter whether they are blacklisted or whitelisted. Problem is, not every Broadcom driver...
  2. eibgrad

    Geolocalized Apps on LG Smart TV

    Either the client (TV in this case) must support OpenVPN itself, thus creating a direct connection, OR, your router on the client side needs to support OpenVPN and PBR (policy based routing). Since you made no mention of what you're using on the client side, I don't know if it's possible...
  3. eibgrad

    Internet connection via ISP despite existing VPN connection in the Asus RT-AC 86U

    So you're actually describing two (2) problems here. Why is the VPN stopping, and when it does, why doesn't the kill switch work. I have seen problems in the past w/ the kill switch implementation (it's been changed recently w/ the latest 388 releases for this reason, but afaik, not so w/...
  4. eibgrad

    Internet connection via ISP despite existing VPN connection in the Asus RT-AC 86U

    Since you said you enabled the kill switch, I assume you're using the VPN Director. Did you create any rules for your local devices you want routed over the VPN? If no rules, nothing happens! If you did, let's see them.
  5. eibgrad

    Wireguard VPN Client: killswitch activation -> LAN administration lock-out

    I think at least part of the problem here is the 0.0.0.0/0 rule w/ the VPN Director. With this rule in place, it is effectively the same as NOT using the VPN Director at all, except now the router itself is denied access to the WAN due to the kill switch, which it needs to reestablish the...
  6. eibgrad

    Weird client VPN problem that just started !

    Based on your last reply, there's virtually no chance of diagnosing the problem given that kind of inconsistency. You need to simplify the configuration as much as possible, while still being able to reproduce the problem. All I can recommend at this point is dumping as much of your internals...
  7. eibgrad

    Weird client VPN problem that just started !

    Well we're getting multiple users now reporting similar problems, but I'm not sure they are exactly like yours. @elorimer suggested VPN issues "while other things seem to be working". Other things such as other clients of the same VPN, or other clients NOT using the VPN? When these boxes...
  8. eibgrad

    Weird client VPN problem that just started !

    Just a guess, but I wonder if perhaps this is a case of the OpenVPN client failing for some reason and you're just NOT aware of it. Then the kill switch kicks in. One of things I don't like about the OpenVPN clients on either the ASUS OEM or Merlin is the lack of a watchdog. Should the...
  9. eibgrad

    Weird client VPN problem that just started !

    This issue of whether the kill switch should or shouldn't be active when the OpenVPN client is disabled/OFF has been an on-going debate for a very long time, and both sides have their merits. It just depends on how YOU expect it to work for your circumstances. FWIW, you might find the...
  10. eibgrad

    Devices connected through wifi extender are showing up under guest IP subnet

    You appear to be using YazFi, an AddOn, which "technically" is no longer supported. I know, others have supposedly taken up some of the slack, but given its complexity, I'm not sure it's going to be easy to diagnose these kinds of problems w/o the support of the original author (@Jack Yaz)...
  11. eibgrad

    Weird client VPN problem that just started !

    Given the following... https://www.snbforums.com/threads/vpn-director-assistance-request.91297/ ... my first inclination would be to remove the domain routing script, since it's third-party and for that reason has to be assumed suspect until proven otherwise.
  12. eibgrad

    AX 86U Pro - possibility to have a specific wan without VPN?

    I don't use Astrill or have any familiarity with it, but the following would suggest that it can. https://www.astrill.com/images/self-made-routers/features-gallery/4.png Not quite sure how they do it considering ALL the wireless network interfaces (i.e., SSIDs) are typically bridged to the...
  13. eibgrad

    VPN director Multiple OpenVPN clients

    Until you finally provided the firmware version, I had no idea if in fact you were having the same problem as in that link. I was holding back until I could confirm one way or the other, either based on the firmware version or a dump of the routing tables. I didn't want to get too deeply into...
  14. eibgrad

    VPN director Multiple OpenVPN clients

    That's why I asked about your router and current firmware. I thought there might be a chance you were using older firmware before Merlin made the changes I suggested in that link. With those changes, it should be possible to support the same IP network across different tunnels. But I can only...
  15. eibgrad

    How to get a list of all devices currently connected to the router in the terminal?

    What constitutes being "connected"? Years ago in the days of analog telephones, being connected was clearly understood; you literally had a completed electrical circuit between the endpoints. But on a packet switched network, the terms "connected" and "active" are dubious. Consider ARP. All...
  16. eibgrad

    Security Log to see who is…

    Are we talking about local<->remote access of those ports? Because you can NOT readily track access between local devices using the router. If it's NOT local<->local access, I suppose you could just look for those ports in the PREROUTING chain of the nat table and dump them to the syslog...
  17. eibgrad

    RT-AC68U behaving strange. Fixable or shall I replace it?

    I have the same router (in fact, several of them), and I prefer Merlin over OEM firmware for many reasons, which includes the likelihood of better support for such an aged router. But given this and many other ACs routers are considered EOL, they will lose support at the end of this year by OEM...
  18. eibgrad

    VPN director Multiple OpenVPN clients

    What router model and firmware version? I assume these OpenVPN clients are connected to commercial OpenVPN providers (e.g., NordVPN). Perhaps even the same one. How do you KNOW what the public IP is supposed to be for any given connection? Just because you connect to a given remote IP...
  19. eibgrad

    VPN director Multiple OpenVPN clients

    Make sure each OpenVPN client has "Accept DNS configuration" set to Exclusive.
  20. eibgrad

    OpenVPN Server log, is this in error ?

    Ahh, now I remember that prior situation. The INPUT and FORWARD rules are necessary when using LAN only because when it says LAN only, it means LAN only! As in, only 192.168.98.0/24! If you introduce any other local IP networks (e.g., 192.168.1.0/24), the firewall will block access. OTOH, if...
Top