Recent content by SunSkyPi

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. S

    AC68U Merlin 386.11, 386.12 OVPN Server Connects but no data throughput

    Thanks all for replies! Hi L&LD, yes, new ovpn files; yes, connect outside network; no, do not import config file, re-config by scratch, not changing past defaults, and from factory reset only changes are LAN and time zone Hi Colin, Comp has been disabled on server and clients All, What I...
  2. S

    AC68U Merlin 386.11, 386.12 OVPN Server Connects but no data throughput

    Hi L&LD, Thanks so much for your reply! 1) Set up Server 2 with 2048, and also after resetting setup VPN again with 2048, no difference. 2) I set reboot with 'Format JFSS' checked yes, reboot a 2nd time, and each time I do a reset check 'Initialize all settings...' box , no change still on...
  3. S

    AC68U Merlin 386.11, 386.12 OVPN Server Connects but no data throughput

    Hello Forum, Have been running AC68U Merlin 386.7 as OVPN Server for over a year no problems, working great; upgraded to 386.11 and OVPN connects fine but no data throughput. Tried upgrading to 386.12 same issue. Did factory reset on 386.12 and stuck with all default values and new ovpn...
  4. S

    Release Asuswrt-Merlin 386.11 is now available for AC models

    Thank you Stephen. Compression is set to Disable. Client software is Android OpenVPN Connect, OpenVPN app 3.3.4 (9290) on multiple clients (Chromebook, Samsung S10 cell, etc.). OpenVPN server on AC68P 386.11 setup is default (except different port), figure below. I have confirmed in...
  5. S

    Release Asuswrt-Merlin 386.11 is now available for AC models

    Thx L&LD. I just reset and manually configured, same result. VPN clients connect with no problem, and clients even show the correct VPN IP, but there is no data throughput. It is so close to working... I can switch Android client 3.3.4 to another AC68U VPN on 386.7 and no problem at all...
  6. S

    Release Asuswrt-Merlin 386.11 is now available for AC models

    AC68U dirty upgrade to 386.11 from 386.7, all okay except VPN Server: clients connect just fine, but no internet or LAN access, it is like the kill switch is on. Factory Reset and same issue. Any ideas? Thank you,
  7. S

    386.3_2 VPN Leak? How to ensure that all traffic on a device goes through VPN as soon as it connects?

    Lukium, could you please share how you are building a router with the Raspberry Pi? Hardware and software specs. Have you been able to successfully lock down the WAN with no leaks? Thank you
  8. S

    386.3_2 VPN Leak? How to ensure that all traffic on a device goes through VPN as soon as it connects?

    Thanks so much for the info @eibgrad! I should have added the VPN Server I am using is a private one, not associated with Nord at all. I have just been using the Nord ip checker as one of main sources to check ip, b/c no ads and has always seemed responsive and accurate as far as I can tell...
  9. S

    386.3_2 VPN Leak? How to ensure that all traffic on a device goes through VPN as soon as it connects?

    I have been having a similar issue with some leak occurring in VPN Client mode. I am using AC68U and AC86U with Merlin 386.3.2. To check my IP when router VPN client is on, I use a variety of ip checking tools, but have mostly relied on https://nordvpn.com/ip-lookup/ Other IP checking tools...
  10. S

    Kill switch doesn't work

    Hi All, Just want to report back that the script worked great! Thank you so much @eibgrad! And as always thanks to Merlin for software. Some kill switch observations: 1) When I turned off a VPN client that was set to autoboot the ks activated, but that is totally fine, I think that is by...
  11. S

    Kill switch doesn't work

    Thank you Merlin for software, and Thank you all for info on kill switch. I have been testing with several ddwrt and merlin routers. I have quickly noticed when the VPN server goes down all the ddwrt routers kill switches work and halt all traffic, but the merlin routers fall back to...
  12. S

    Wireless Repeater (non bridge) mode with VPN and Subnet capabilities?

    Hello, Looking for help on how to wirelessly connect two routers similar to repeater bridge mode, but maintaining features like VPN and subnet on secondary router. So maybe this is called just a repeater? In Asus-Merlin seem to only have Repeater mode, which seems like is actually Repeater...
  13. S

    Can't access OpenVPN Server router 192.168.0.1 admin from client router ASUS-Merlin

    I added the command to custom config: route 192.168.0.1 255.255.255.255 vpn_gateway And rebooted. But no change in routing, when enter 192.168.0.1 still go to local router1. Here are the outputs from ip rule and ip route show table ovpnc2 below. It looks like it ignored the custom config...
  14. S

    Can't access OpenVPN Server router 192.168.0.1 admin from client router ASUS-Merlin

    It took me awhile to figure out how to do that, but thanks to internet installed PuTTY and got access. Could not figure out a way to copy from PuTTy other than using snipping tool, hope these figures come across okay. Thank you for your help! ip rule: ip route show table ovpnc2:
  15. S

    Can't access OpenVPN Server router 192.168.0.1 admin from client router ASUS-Merlin

    Hi All, Trying to figure out how I can access my OpenVPN server router admin from an ASUS-Merlin client through OpenVPN. I can access internet through VPN from client out from server just fine. All my other setups work fine to access the remote router admin. My setup: Router0 (Client...
Top