Recent content by Pirivan

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. P

    [Release] Asuswrt-Merlin 384.15 (and 384.13_4) are now available

    Very interesting suggestion (much appreciated), tried removing the aerial and 2.4Ghz appeared to be about the same but perhaps it's another antenna with the RT-AC88U. I think I may just go back to 384.13_0 to avoid the issues I appear to have created.
  2. P

    [Release] Asuswrt-Merlin 384.15 (and 384.13_4) are now available

    Dirty flash to 384.15 from 384.13_0 on RT-AC88U (have not yet fully reset router/settings). Terrible wireless performance (2.4Ghz in particular) with reduced range, streaming video constantly stopping or unable to playback at high resolutions (requiring a disconnect/reconnect to the wireless...
  3. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    Very cool tip amoney! I haven't quite figured out how the script should look for duckdns but that's a great way to work around the issue.
  4. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    Just to confirm here as well, the forwarding has also been working perfectly since I resolved the script syntax issue. I would also recommend checking with your VPN provider. If you want to rule it out you could pay for 1 month of Mullvad and setup the VPN on the router with their service. If...
  5. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    Alright, I resolved the issue. HoldMyGin pointed me in the right direction when I ran iptables -L -n -t nat and I did not see the PREROUTING entries that should be there based on the nat-start script executing, so I started to wonder if the script really was running on startup. It feels like a...
  6. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    I get the following when I run iptables -L -n -t nat (I replaced my WAN IP address with just WAN IP). Interesting that it's not listing the PREROUTING commands that are in nat-start... Chain PREROUTING (policy ACCEPT) target prot opt source destination VSERVER all --...
  7. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    Ah okay, that makes sense, looks like we are using the same iptables config then essentially. I swapped mine back to including the local port as your explanation makes sense to me and I don't want to use the Mullvad selected port locally, though I could switch my application to that if really...
  8. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    This is really helpful amoney, much appreciated! I disconnected my mobile devices from the VPN server and reconnected the VPN client on the router. However, it was still not working so I modified my nat-start script to look like yours iptables -t nat -A PREROUTING -i tun+ -p tcp --dport...
  9. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    How are you able to get the Mullvad app to work and make the port reachable? After removing all of the OpenVPN config on the router and setting up the Mullvad app on my destination PC, trying to connect from outside the network still does not work. The script very well may not function as...
  10. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    Slight update in case anyone sees this later. I did reset router config to defaults and rebuilt it all from scratch with the OpenVPN configuration; still no luck with the port forwarding. It's possible that there is some conflicting setting with how I configure my RT-AC88U but it's non-obvious...
  11. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    Just FYI, I reached out to Mullvad support and while they did a good job working with me to troubleshoot, I have not yet reached a solution. Not sure if it will be helpful to you but here is an edited version of some of the back and forth with support: I removed the port forwarding via the...
  12. P

    RT-AC88U Port Forward - OpenVPN Client - Mullvad VPN

    Router Model: RT-AC88U Firmware Version: 384.13 Hello all, to start I would like to say many thanks to RMerlin for providing this awesome custom firmware and to all of the expert community members whose feedback/guides have been invaluable over the years. My issue is as follows; would highly...
Top