Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. eibgrad

    Enableing TAP rather than TUN help

    I suspect these platforms (Apple and Android) see it as a security risk since you're hooking into layer 2. But frankly, nothing actually requires the client to bridge the tunnel to the client's local network interface. It could just as well be *routed* from the client's perspective, and only...
  2. eibgrad

    Enableing TAP rather than TUN help

    It's been ages since I used an Android device, but way back when I last did, neither Apple nor Android supported bridged (TAP) OpenVPN tunnels. I've had others suggest you can w/ Android provided you're willing to use third-party repositories, or likewise w/ a jail-broken Apple device, but I've...
  3. eibgrad

    OpenVPN Server log, is this in error ?

    It's obvious from the PUSH_REPLY message that 192.168.1.0/24 is NOT the same LAN as the server (192.168.98.0/24). IOW, you're pushing the former *manually* in the custom config field. And that should work provided a) 192.168.1.0/24 is accessible from 192.168.98.0/24 even when NOT using the...
  4. eibgrad

    URL block List

    I assume you're trying to import to Firewall->URL Filter? There is no such import/export functionality. And even if there was, I'm not so sure using the URL Filter is worth the effort. https://www.snbforums.com/threads/asus-bq16-firewall-url-filter-not-working.91362/
  5. eibgrad

    AX86U Pro - VPN impossible to change the server

    When you upgraded the firmware from OEM to Merlin, did you do a factory reset afterwards, then *manually* reconfigure the router from scratch? Dirty upgrades can cause all kinds of weird problems. Esp. when moving OEM to third-party firmware.
  6. eibgrad

    RT AX88U problem with update 3004 388-8-1 and 2: loss of internet access

    Just a guess, but if you're using the OpenVPN client(s) w/ a kill switch, the kill switch is now PERSISTENT, even if the OpenVPN client is disabled/OFF. I've seen several other users get caught by this change. In general, it's best to NOT do a dirty upgrade. Dirty upgrades can lead to weird...
  7. eibgrad

    Asus RT-AX57 Go Kill switch

    I'm confused. You mention a "travel router", but the RT-AX57 is NOT technically a travel router. Are we talking about some other router here besides the RT-AX57? The WG process should be pretty obvious from a dump of the process table (using the ps command). You can kill the process based on...
  8. eibgrad

    Extremely low speed on ac86u with openvpn client

    No clue. I assume if you really are connected, then there's no logical reason the public IP should NOT be discerned. I assume it's just accessing a remote website for such purposes. But if the configuration is connected but is having some other form of communications problem, then I suppose...
  9. eibgrad

    Google mail vpn blocking

    This is the price you pay for a freebie. Many years ago when Yahoo was king, I had a problem w/ my Yahoo email account. Their webapp had somehow corrupted my inbox. But trying to get anyone to listen to me was next to impossible. As long as I wasn't paying for it, they felt free to ignore...
  10. eibgrad

    Problems when Tor is enabled in 386.13_2

    Let me preface by saying I don't use Tor. And I'm running 386.14, NOT 386.13_2. So keep that in mind. I did a quick check of Tor, enabling a fictitious MAC address. And at least visually, I don't see anything out of the ordinary in terms of what the router did wrt the necessary configuration...
  11. eibgrad

    Extremely low speed on ac86u with openvpn client

    The way the config file import feature works, any directives that are NOT used to configure the various fields of the GUI simply get dumped into the custom config field. But in my experience, I find adding anything to the custom config field is far more likely to break things than improve...
  12. eibgrad

    Extremely low speed on ac86u with openvpn client

    Poor performance combined w/ not being able to open some sites suggests you may have an mtu issue w/ OpenVPN. You could try adding the following directive to the OpenVPN client custom config field so it can test for the proper (i.e., largest supported) mtu size. mtu-test Takes 2-3 minutes to...
  13. eibgrad

    Can no longer get OpenVPN Server to work

    Yes. You're just daisy-chaining routers, WAN to LAN, and each must support unique, non-overlapping IP networks.
  14. eibgrad

    AX86U Pro - "block internet access" limited to 16 devices

    This is usually a firmware limitation. They have to limit it to something since nvram (where the data is stored) is itself limited. IIRC, Merlin's firmware extends this to 32 devices. But even then, once you're using Merlin, it's a simple matter to implement your own blocking using a firewall...
  15. eibgrad

    ddns: vlan2 not find External WAN IP, go retry.(10)

    I threw together the following script. Using ssh, copy/paste it into the terminal window. It will create and start a script that monitors for a change in the public IP every 20 mins, and if it does change, restarts ddns. SCRIPT_DIR='/tmp' #SCRIPT_DIR='/jffs/scripts'...
  16. eibgrad

    How to allow incoming WAN connections for WireGuard clients?

    Another possibility here is to simply define static routes that bind the public IP of the Shadowsocks clients to the WAN. Granted, that assumes those public IPs will be known ahead of time (perhaps NOT likely). But if it happens to be the case (e.g., you always access from your workplace)...
  17. eibgrad

    Prioritizing connections

    Not that I know of. This doesn't even make sense when you realize that LAN devices talk directly to one another. Other than DHCP, they have no need to communicate w/ the router unless routing is in fact required. But LAN devices are always bridged wrt each other. You could literally replace...
  18. eibgrad

    Can no longer get OpenVPN Server to work

    If the ASUS is in wireless router mode, then presumably it still has an active WAN (even if NOT connected) and thus has a default gateway that points to that same WAN. That would explain why there's no response to the OpenVPN client. If this was a LAN only device (i.e., AP mode), you would have...
  19. eibgrad

    Asus GT-BE98 Pro and Merlin, no internet when VPN disabled

    Do you have the kill switch enabled? The kill switch is now PERSISTENT even if the VPN client is disabled/OFF.
  20. eibgrad

    How to allow incoming WAN connections for WireGuard clients?

    While I understand your intent (I think), the way you're trying to do it won't work. What the VPN Director does is determine what will be the default gateway for a given source/remote IP (typically the WAN or one of the VPN clients). But you've created a situation in which the Shadowsock...
Top