ipsec

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. G

    Can't connect to IpSec VPN from Android 14

    Hy All! I have a Samsung Galaxy S22 Ultra with factory Android 14 and ASUS RT-AX56U with ASUSWRT-Merlin RT-AX56U 3004.388.6_0 firmware. I enabled the IpSec VPN server and I can't connect to it. ipsec.conf file: conn %default keyexchange=ikev1 authby=secret ike=aes256-sha1-modp1024...
  2. C

    Does Asus' IPsec implementation allow LAN access?

    Before anyone asks: 1. I'm already using OpenVPN and Wireguard for LAN Access; this is a question out of curiosity since I am tinkering with IPsec for fun (though if it does allow me to access devices on the LAN, it would be a helpful backup seeing as it's natively implemented into Windows and...
  3. lluke

    IPSec VPN Server and Internet routing

    Hi All, in the past, I configured 2 different IPSec VPN Servers to join the home network while on the go with the following setup: Server #1: just to connect to internal lan(s), achieved by leaving the "DNS Server" entries empty from the Advanced Settings of the VPN Server configuration page...
  4. K

    Help with IPSEC connection in ASUS RT-AX3000

    Hi I'm new here. I'm trying to connect an Asus RT-AX3000 with a Navigateworx NR300 using IPSEC (NR300 is using 4G). First I test my IPSEC server by connecting an iphone and it works, but when I try to connect my NR300 it doesn't work. Checking in the IPSEC log from the Asus i can't see what is...
  5. W

    ASUS AX Series IPSEC Cipher setting(Merlin firmware)

    Hello!! I'm using ASUS AX Series router and using Merlin Firmware(388.1 latest) And i'm using IPSEC VPN Server feature i wonder about IPSEC Cipher settings like aes256gcm16-prfsha384-modp2048 First. I can't found cipher settings in ipsec server settings page Second. Checking logs i found...
  6. wavefunction

    Has anyone gotten IKEv2/IPSec PSK VPN to work on Android 13 with Asus-Merlin 388.1?

    Hi everyone, It seems Android stopped supporting IPSec Xauth PSK VPN starting with version 12. However, the latest versions of the Asus-Merlin firmware support IKEv2 IPSec. Unfortunately, I've been unable to get it to work with Android 13. Has anyone gotten it to work? Are there any special...
  7. XIII

    388.1: Cannot set up IPSec VPN on GT-AX6000 (with settings from 386.7_2 on RT-AC86U)

    Recently I purchased a GT-AX6000 to replace my RT-AC86U, so that I can run the new 388 firmware. I managed to manually replicate my old 386.7_2 setup from scratch in 388.1, except for IPSec VPN which keeps failing: Dec 20 22:07:32 00[DMN] Starting IKE charon daemon (strongSwan 5.9.6, Linux...
  8. Y

    Asus RT-AX86U: VPN Client in Fusion with "IPSec" and Shared Secret

    So long story short. i need to configure in my ASUS Asus RT-AX86U a VPN Client with IPsec and a Shared Secret. i have following infos: VPN-Typ: Name Serveraddress IPSec-ID IPSec Key/Shared Secret Account Password But when i go into VPN Fusion setting of my AX86U, i cannot find this VPN...
  9. XIII

    How to manually configure IKEv2 VPN on iOS?

    The 386 Beta firmware supports IKEv2 VPN. I have requested a TestFlight invite for the Instant Guard iOS App to configure this, but did not get that invite yet, so I was hoping to configure this manually on my iOS devices. These are the instructions for Windows...
  10. R

    siting an ips/ids/dnsBlock(PfSense? or ClearOs?) in a vpn cascade?

    Current: Inet->wan-AC68u (ipsec passthrough)-lan ->wan-AX11000gt Hello all, Firstly, I wish everyone safe and well during this time of global worry. Please, could you kindly help me out, I think I know what to do, however I don't want to sway advice with my inexperienced opinion. After 8...
  11. sfx2000

    Meet Algo, the VPN that works

    Quoted from https://blog.trailofbits.com/2016/12/12/meet-algo-the-vpn-that-works/ GitHub Link for the scripts https://github.com/trailofbits/algo They recently added Wireguard support to their scripts... Do this on a DigitalOcean VPS - $5/month with 1TB transfer...
  12. R

    IPSec server and web UI stop responding

    Hi folks, I've got Asuswrt-Merlin 384.8_2 running on an RT-AC88U, and it is mostly fantastic - it does pretty much everything I want, quickly and reliably. However, there is one bug that seems to affect it sporadically (but often enough to be a problem) - once in a while I'll be out and about...
  13. H

    Asus RT-AC88U NAT Passthrough

    In Asus RT-AC88U, the VPN related NAT Passthrough by default allows PPTP Passthrough L2TP Passthrough IPSec Passthrough RTSP Passthrough H.323 Passthrough SIP Passthrough do any of these pose a security liability ? ie can someone from the WAN take advantage of these passthroughs to connect...
  14. J

    setting up a VPN Ipsec client

    Hi there, I'm looking at picking up a new router and one of the things that I need to be able to do with it is set up an Insec tunnel to a external VPN for work purposes. Does anyone have any recommendations as to what to choose here.
  15. A

    IPSec Server Crashes RT-AC88U when trying to access LAN resource

    I am running Asuswrt-Merlin 386.4 and recently set up the IPSec server using all the default configuration options in the advanced settings. I am able to successfully connect using the built-in VPN client in Android Oreo and navigate to public IP addresses(though I haven't confirmed yet if all...
  16. S

    L2TP/IPSEC VPN client on RT-AC86U - is this possible?

    I'm curious about whether one could get an L2TP/IPSEC VPN client running on the RT-AC86U. The Merlin firmware doesn't support that - it offers an L2TP/IPSEC server, but only unencrypted L2TP as a client. (Standard Asuswrt is the same). But is there some kind of installable extension that could...
  17. C

    RT-AC88U VPN IPSec Passthrough issue

    We use a RT-AC88U router as an internet gateway with one public IP and multiple internal hosts. We have a Centos 7.4 Virtual Machine that connects to an external VPN server using IPsec. The VPN connection drops about 6-12 times a day and cannot reconnect even if we restart the Virtual Machine...
  18. R

    RT-AC86U is cost-effective, low-power OpenVPN, IPSEC appliance?

    An associate just bought two RT-AC86u's for $360 dollars. Merlin firmware makes it pretty easy to use this machine to maintain an OpenVPN encrypted tunnel to a VPN service at over 200 megabits per second. And Merlin reports that the '86u does IPSEC encryption at near 300 megabits per second. It...
  19. ejschenck

    R9000: VPN Connection issue with IKEv2

    Alright fellow nerds... I have a doozy. So I have an R9000 and am encountering a very strange problem using VPN Services (specifically TunnelBear and VPN Unlimited) and the IKEv2 Protocol. I've definitely narrowed the problem down to the router and specifically WiFi connections. Here is what...
  20. Nathan Gregory

    VPN and Routing (StrongSwan)

    I think I dug in over my head, and am hoping some kind soul can throw me a lifeline. Here's the config. Server (A) runs RHEL 6.8 and StrongSwan 5.5.3, running IPsec VPN to various clients on the Internet. The clients inhabit the 10.200.x.x domain. The server inhabits the 192.168.0.x domain...
Top