Recent content by HUHA

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. H

    Voxel Custom firmware build for R7800 v. 1.0.2.105SF

    thank you Voxel for your work
  2. H

    Entware Entware

    Thank you very much.
  3. H

    2 routers

    The router that will be connected to the internet, should have the DHCP and UPNP activated . On the router that is NOT connected to the internet you must disable DHCP and UPNP. These 2 routers will be connected with 1 utp cable on LAN port on each router. Do not conect them in a WAN port. The...
  4. H

    R7800 openfortivpn & Iptables , how do i make it work ?

    i found about tcpdump . I run it on router, tcpdump -i ppp1 After i start openfortivpn interface =ppp1 and ip = 10.212.134.17 , i try a ping 10.56.4.21 20:33:07.375390 IP 10.212.134.17 > 10.56.4.21: ICMP echo request, id 39201, seq 0, length 64 20:33:07.440994 IP 10.56.4.21 > 10.212.134.17...
  5. H

    How to make restricted isolated WLAN/LAN to IOT devices R9000/R7800

    For me , the option is available and is not activated on R7800. And i use some phones on that wireless and i can not ping the other equipment which are connected on LAN. Save your settings and reset your R7800 to factory defaults, activate guest network and see now if you dont have that option...
  6. H

    R7800 openfortivpn & Iptables , how do i make it work ?

    I did not mention this : when the VPN client connects to VPN server is showing this DEBUG: Interface Name: ppp1 DEBUG: Interface Addr: 10.212.134.17 When i am ping-ing from the router to 10.141.141.245 in vpn debug i see this in both ways : DEBUG: pppd ---> gateway (86 bytes) DEBUG...
  7. H

    R7800 openfortivpn & Iptables , how do i make it work ?

    I see that instead of root@Router:/usr/sbin$ net-wall stop i can use iptables -I OUTPUT -o ppp1 -j ACCEPT and telnet 10.141.141.245 is working from router, but not from my PC which is connected via lan cable to the router. Now even if i can connect from the router using iptables -I...
  8. H

    Voxel Custom firmware build for R7800 v. 1.0.2.83SF

    Thank you VOXEL for your work.
  9. H

    R7800 openfortivpn & Iptables , how do i make it work ?

    this is my ROUTE output with vpn on root@Router:~$ route Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface default 10.0.0.1 0.0.0.0 UG 0 0 0 ppp0 10.0.0.1 * 255.255.255.255 UH 0...
  10. H

    R7800 openfortivpn & Iptables , how do i make it work ?

    Hello. I have an R7800 with Router Firmware Version V1.0.2.83SF and i installed openfortivpn - 1.15.0-1 which is creating interface PPP1. I can connect to the VPN at work, but from the LAN i can not acces the servers at work. Everything is done from the router, via SSH. Ping-ing a server...
  11. H

    Entware Entware

    Upgrade done. Thank you Voxel.
  12. H

    Connection uptime, Voxel firmware for Nighthawk(R) X4S R7800

    82 days of non-stop internet without an interruption and counting.
  13. H

    Connection uptime, Voxel firmware for Nighthawk(R) X4S R7800

    61 days uptime for the internet connection, not uptime without restart. In 2 months i did not have a disconnection from the internet In this way i want to thank VOXEL for his work . For me it is a stable version, V1.0.2.72SF
  14. H

    Custom firmware build for R7800 v. 1.0.2.72SF

    Thank you very much, Sir !
  15. H

    Connection uptime, Voxel firmware for Nighthawk(R) X4S R7800

    My uptime , V1.0.2.66SF 35 days & counting yours ?
Top