Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. gspannu

    VPN Client Director DNS Filter - Guidance needed for simple setup

    Need some assistance on setting up VPN Director/ VPN Client. Current setup: - Router: ASUS RT-AX88U running latest 386.3 - Add-ons: Diversion - I have about 12 clients connected (Ethernet & WifI) WAN: - Connect to DNS Server automatically (so is using the ISP servers) LAN: - DNS Filter: ON/...
  2. gspannu

    Release Asuswrt-Merlin 386.3 is now available

    Thank you. You are a star ! Confirmed, all working and ikev2 clients getting new IP range.
  3. gspannu

    Release Asuswrt-Merlin 386.3 is now available

    Yes, great news... waiting for assistance - some details as to how to actually do this? http://www.snbforums.com/threads/asuswrt-merlin-386-3-is-now-available.73815/post-703348
  4. gspannu

    Release Asuswrt-Merlin 386.3 is now available

    Hi, Can you please explain in a bit more detail as to which files I need to copy/ create in which folders - some sample content of the file would be very helpful. All I mainly want to achieve is change the default IPSec ikev2 range from 10.10.10.0/24 to 192.168.2.0/24 as specified in the line...
  5. gspannu

    Release Asuswrt-Merlin 386.3 is now available

    Any fudge I can apply to any file or some other mechanism; so that I can use my preferred IP address range for ikev2. Thanks.
  6. gspannu

    Release Asuswrt-Merlin 386.3 is now available

    @RMerlin It appears that the line rightsourceip=10.10.10.0/24 is hardcoded for the ikev2 section. The value of rightsourceip in ikev1 section changes accordingly, but the same value in ikev2 section does not change from 10.10.10.0/24. Redacted contents of ipsec.conf conn %default...
  7. gspannu

    Release Asuswrt-Merlin 386.3 is now available

    @RMerlin - Possible Bug/ Issue in VPN Server settings. Using the Asus Router as a VPN Server VPN Server -> IPSec VPN settings. Setup the Asus Router as a IKEv2 server, no issues in setting up. I have setup my clients as IKEV2 clients and everything connects fine. I then realised that I needed...
  8. gspannu

    Diversion Seeing Ads (Mobile/Tablets)

    Found the link...
  9. gspannu

    Diversion Seeing Ads (Mobile/Tablets)

    Maybe it is time to start the project to "run PiHole on the router itself" rather than a separate Pi device... I recall someone had written some guidance to have PiHole running on Asus Router itself... need to find it and experiment again. If anyone remembers the link or can find it - please...
  10. gspannu

    Failed to build 386.2_4

    :eek: Looks like it... I am running Ubuntu using Parallels VM (in macOS). Had increased the drive size, but have just realised that Ubuntu did not pick up the new resized partition ! Had to manually go and edit the partition size to resize. Trying again now. Thanks for the insight....
  11. gspannu

    Failed to build 386.2_4

    Is there any forum post or links for detailed guides on how to build for AX88U? I have tried the Wiki link (https://github.com/RMerl/asuswrt-merlin.ng/wiki/Compile-Firmware-from-source) and followed the instructions, the only difference being that I am building on Ubuntu 18.04 and not through...
  12. gspannu

    Failed to build 386.2_4

    Trying to do my own build for the AX88U. However on looking at available tags using.. git tag -l does not show up the latest 386.2_4... The last listing I see is only 384.13-ax Any idea why I cannot see 386.2_4 and how to get this released version to compile. (Apologies... I'm new to the git...
  13. gspannu

    Release Asuswrt-Merlin 386.2 is now available

    Is the 386.3 alpha coming up soon.... :eek:
  14. gspannu

    Pi-Hole or Diversion or Unbound?

    Although you can force Unbound to use NextDNS or other specific providers, then the whole underlying benefit of Unbound is lost - it is acting just as a forwarder then. The whole idea of Unbound is that it gets the DNS resolution from from certified root servers in a sequential manner; so you...
  15. gspannu

    Pi-Hole or Diversion or Unbound?

    How do you setup NextDNS on the router? I cannot find the setting in the List of DoT DNS servers. Any user guide or a link in this forum to setup NextDNS on a AX88U? Thanks.
  16. gspannu

    Pi-Hole or Diversion or Unbound?

    I have tried all these combinations. Diversion, Unbound, Pi-Hole on a RPi. Even managed to run Pi-hole on the AX88U router as well .... I was experimenting with ad-blocking in Unbound, then comparing this with Diversion and DNSSEC on the router, then Pi-hole... and spent many days tinkering and...
  17. gspannu

    How to manually configure IKEv2 VPN on iOS?

    Manged to get it all working. Thanks. For reference: The conversion to DER format has to be done with x509... openssl x509 -in <inputfilename.pem> -out <outputfilename.der> -outform DER for e.g. openssl x509 -in ikev2_cert_mobile.pem -out ikev2_cert_mobile.der -outform
  18. gspannu

    How to manually configure IKEv2 VPN on iOS?

    - Understood the manual editing part. - The certificate exported from Router webpage is in .pem format (ikev2_cert_mobile.pem) - how do you add this to a dummy profile? Reason: As I understand it, a PEM format certificate cannot be added to a profile in Apple Configurator as it does not accept...
  19. gspannu

    Release Asuswrt-Merlin 386.2 is now available

    As long as the devices in GN cannot ping or see anything on the LAN; then this is the expected behaviour. As I was able to ping GN devices from LAN; I was concerned that the GN devices are not really isolated. Working as expected and (as you have stated) without the need for YazFi. Great work...
  20. gspannu

    Release Asuswrt-Merlin 386.2 is now available

    Same experience here, with Guest Network #2. I have disabled Intranet, so should not be able to ping devices on Guest from main WiFi, but ping seems to be working. need to do more testing other way around as well - can a guest device ping and access the main WiFi devices? I hope not !
Top