Search results

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. G

    Missing modules

    Hello Everybody! In my system some modules missing. I have a Asus RT-AX56U with 4.1.52 Linux kernel, Merlin version: 3004.388.6_0 Missing modules: ip_tunnel tunnel(4) xfrm4_mode_tunnel Can somebody help for me?
  2. G

    Can't connect to IpSec VPN from Android 14

    Hy All! I have a Samsung Galaxy S22 Ultra with factory Android 14 and ASUS RT-AX56U with ASUSWRT-Merlin RT-AX56U 3004.388.6_0 firmware. I enabled the IpSec VPN server and I can't connect to it. ipsec.conf file: conn %default keyexchange=ikev1 authby=secret ike=aes256-sha1-modp1024...
  3. G

    Diversion Diversion with OpenVPN

    Hi Guys! I have an RT-AX56U router with Merlin. I configured OpenVPN server on this and want to send through the traffic on Diversion to block ads on my phone. What I need to do for work it?
  4. G

    Solved SSH Brute Force & DDoS attack prevent

    Hi All! I have an RT-AX56U and an RT-AX55U router. AX56 is the main device and AX55 AiMesh node. AX56 runs 388.1 Merlin FW, AX55 runs 3.0.0.4.386_50460-g5174ed0. I have a small script for temperatures, uptime etc. for AX55, what I run remotely from AX56 with 5 minutes repetation. After an...
  5. G

    Solved Port Forwarding not working

    Hy Everybody! I have an ASUS RT-AX56U router with Merlin firmware (ver: 386.7_2). Port forward isn't working. Firewall drop all incoming packets. iptables --list command doesn't contain VSERVER chain. Forward only works after example "iptables -I INPUT -p tcp --destination-port 81 -j ACCEPT"...
Top