Recent content by rung

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. R

    Weird Wake on LAN problem with GT-AXE16000

    Mine is two clicks as well. First click connects my phone to my router's vpn server: Second click starts a script that commands the router to wakeup the pc: Let me know if you are interested in more info.
  2. R

    Release Asuswrt-Merlin 3004.388.6 is now available

    Disable UPNP. If it is already disabled, try enabling and then disabling.
  3. R

    Wake on WAN

    If this is a windows PC, you may want to compare sleep vs hibernate. Mine doesn't wake up from hilbernate until I send the WWOL packer. Sleep suffers from occasional wakeups from network activity.
  4. R

    Where is the custom configuration field on the new ASUS routers?

    Wouldn't the changes needed just be added to the .ovpn file and then reimported?
  5. R

    Asus firmware IKEv2 VPN security issue

    So I've come full circle and agree that this should be fixed by Asus since the change is extremely simple. You could fix this yourself too. The issue is in this Asus script: /jffs/ca_files/generate.sh There is a line that generates the server cert: pki --pub --in /jffs/ca_files/svrKey.pem | pki...
  6. R

    Asus firmware IKEv2 VPN security issue

    Btw, just checked. My server cert lists my ddns address name both in cert Subject field and the X509v3 Subject Alternative Name field. At least one of those fields has to be verified by the client to match the address I put in the client config. I still can't see the risk from the lack of a key...
  7. R

    Asus firmware IKEv2 VPN security issue

    Sorry, I did not follow until now. In those cases, it still would require a server cert signed by a ca you already trust in addition to the dns poisoning to redirect you to their special server that would accept the user authentication challenge words during the next phase. Would be interesting...
  8. R

    Asus firmware IKEv2 VPN security issue

    Those "other certs" have to be signed by the CA to be an issue. In this case, your router solely holds those CA signing keys.
  9. R

    Gigabit Tx/Rx rates yet slow transfer speeds over wifi

    Certainly doesn't look normal to me. I have an RT-AX58U with 1.0 up/down Gbps fiber service from AT&T. Here is a speed test from an android phone. Granted this is an ideal condition (quiet network, AX connection, 5GHz, next room over from (actually above of) router.
  10. R

    Asus firmware IKEv2 VPN security issue

    I don't see how this could possibly be a risk since the router creates both the ca and the server certs.
  11. R

    Extra ASUS Router for VPN & Adblock

    Is your Zyxel modem is bridge mode so you are presented with a public IP on the Asus router WAN interface? Edit: never mind. I thought you were trying to set up a vpn server, not client. I think the error you are getting is self explanatory. You can't use both the two services you are trying to...
  12. R

    BACKUPMON BACKUPMON v1.5.10 -Mar 1, 2024- Backup/Restore your Router: JFFS + NVRAM + External USB Drive! (**Thread closed due to age**)

    Agree. I guess for someone who is not looking to debug but just stop the issue until others can fix, maybe your idea may work for them? That is, just add a copy of all their custom cru a commands in the firewall-start script.
  13. R

    BACKUPMON BACKUPMON v1.5.10 -Mar 1, 2024- Backup/Restore your Router: JFFS + NVRAM + External USB Drive! (**Thread closed due to age**)

    I'm am a novice but when I read the cru script, it appears to me the cru a performs a cru d automatically. Therefore there is no harm calling cru a multiple times with the same id. Here is the snippet: grep -v "#$ID#\$" $F >$N 2>/dev/null if [ "$1" = "a" ]; then shift...
  14. R

    Can't connect to IpSec VPN from Android 14

    I have attached my vpn log file when I successfully connect. Hopefully it will help you or others debug your issue.
  15. R

    Can't connect to IpSec VPN from Android 14

    Can you show the vpn log when you attempt to connect from outside your network (from the wan)? There should also be lots of other attempted connections from the Internet there as well (lots of uninvited folks knocking on your door).
Top