openvpn

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. C

    OpenVPN on TCP 443 or 80

    Hello all - I have multiple VPNs types going, Wireguard (via raspberry pi not via router), IPSec on RT-AX86U, and IPSec via Instant Guard -- the last two are really just me trying them out and as alternatives to Wireguard. I am running stock firmware. They all work well and as expected. What...
  2. I

    One OpenVPN server and two clients with certificates

    I've been fighting with a router for 6 hours. I can't connect a second client to OpenVPN. Installed OpenVPN server on the router. I see "Data ciphers: CHACHA20-POLY1305:AES-128-GCM:AES-256-GCM:AES-128-CBC:AES-256-CBC". The client on another router connects only with a certificate. Everything is...
  3. B

    OpenVPN TLS Error: tls-crypt unwrapping failed

    Hello! I can't connect my OpenVPN client on RT-AC68U router (Asuswrt-Merlin version 386.11) to OpenVPN 2.5.5 (linux) server. I couldn't connect even after I changed the default port and protocol to 55777/TCP. But: I tried to connect from a smartphone with the configuration file as below...
  4. BlueOrbit

    OpenVPN Server on AX86U - not able to access remote LAN resources

    I setup OpenVPN Server on AX86U at my parents' house with DDNS. When connecting on my laptop from my house (also have AX86U), I see an IP address change and I can access the internet, but when trying to access remote LAN resources, I have access to resources on my local LAN only. For example I...
  5. lewtrocki

    Problem with routing only specific IP with OpenVPN client on Asuswrt router

    Hello all, This is my first post in here. I try to connect only one device in my network to access internet over OpenVPN client (tun15 interface in my case). I do it on Asus RT-AX53U router with ASUSWRT (Operation Mode:Wireless router Firmware Version:3.0.0.4.386_68691) by uploading .ovpn...
  6. Yota

    Solved How to check the DNS IP address pushed by the OpenVPN?

    I'm writing a custom script about running a second instance of dnsmasq, and I want the second instance to use the default DNS server provided by the OVPN client, but because OVPN provider assigns a new DNS IP address every time it starts up, So I'm wondering where I can check that IP address...
  7. E

    VPN Stability Issues

    Since a couple of weeks ago (more or less coinciding with updating my RT-AX88U to 388.1) my VPN Connection has been giving me a lot of headaches. My Provider is ProtonVPN, I've tried both Wireguard and OpenVPN clients. I use VPN Director to route all traffic from my computer to the VPN...
  8. K

    Access a second subnet over OpenVPN server

    Hello, I am facing a problem with my OpenVPN server setup on an Asus router RT-AX86U with Asuswrt-merlin (latest, v388.1) First let me explain my network setup. I remotely connect to my openvpn server (10.10.20.0/24), which is hosted on my Router_A (192.168.20.0/24). From there, I can access...
  9. B

    3 way Site-to-site OpenVPN

    I have setup two instances of S2S OpenVPN between 3 homes using AsusWRT routers just like I have drawing on dirgrams.net There is one server and are two clients. The site with server side has two VPN instances running. Each Client sites connect to the server. Hosts on each client side can...
  10. W

    Restricting access to OpenVPN server via iptables

    Hi! I’m allowing access to my OpenVPN server only for predefined ipset via rewriting existing iptables rules using openvpn-event user script. What I’m currently doing: in openvpn-event I’m rewriting standard openvpn rule like: if iptables -C INPUT -p $proto -m $proto --dport $server_port -j...
  11. I

    Phantom SYN_SENT, 386.7_2

    I have two networks:: 192.168.1.0/24 192.168.50.0/24. There are several Cisco switches in this network. Networks are bidirectionally connected via OpenVPN on an Asus RT-AX68U fw. 386.7_2 router. There is a server (Smart Home) on the network 192.168.50.47. Another network has a disabled...
  12. A

    OpenVPN verify_x509_name char array size

    I got a question about the openvpn verify_x509_name char array size. First of all, this is not a big deal, as I can remove the verification or put it in the custom config. Just trying to understand if that's something intended or if can be improved. Is there a reason why only 32 (31 chars with...
  13. B

    Fastest Asus Router with AES-NI for ExpressVPN

    Hi Everyone! I just joined the group and I'm an new starter when it comes to routers and VPN Servers. A couple weeks back I started looking into creating a separate Wireless VPN network to connect to my TP Link Deco M5, and my home speed is 500mbps. I've bought a couple TP-Link routers but...
  14. A

    Asus AX88U Client VPN, custom configuration too short

    Hi all, I'm trying to configurate an OpenVPN with NordVPN on my Asus AX88U Merlin 386.8. I need to fill in 495 lines of code inside custom configuration but it's impossible because is very short. I loaded also a ovpn file with all configuration but result is same. I'm trying to add a...
  15. splintrixx

    RT-AX86U 386.7_2 Internet not working after reboot and VPN Director not working properly.

    After upgrading from my AC86U I started to have issues with my internet after a reboot. The internet doesn't work despite the box showing the internet light is blinking and working. I can't even log in the router's site with a LAN cable connected to it unless I disconnect the WAN port. The only...
  16. Mdschmid777

    VPN inside VPN - Loss of Internet

    I need some help. I have an OpenVPN running on my Merlin Router (self-created AWS profile), but due to my network setup, it is not the primary router. Everything works fine when I am connected to ONLY my OpenVPN, but when I connect to another VPN on my computer, it blocks all my network traffic...
  17. t1100mfp

    Solved ASUS RT-AC66U_B1 with Asuswrt-Merlin, poor performance with 2 OpenVPN tunnels active

    Hi all, This is my situation: Hardware: ASUS RT-AC66U_B1 Software: Asuswrt-Merlin 386.7_2 VPN Configuration: 2 OpenVPN clients running simultaneously connected to NordVPN, using their standard configuration. Network configuration: OVPN1 routes traffic from subnet x.x.x.0/26. OVPN2 routes...
  18. J

    VPN client on RT-AC68U wireless

    I bought two routers last month, one from Gl.inet and an Asus RT-AC68U. I see it is impossible to use my RT-AC68U router as a VPN client in router mode. I want to connect my Asus router to my home router wirelessly and still be able to use OpenVPN or Wireguard, just like the little gl.inet...
  19. S

    VyprVPN configuration (160-bit) on AsusMerlin 386.7_2 - RT AX56U

    Hi Guys, as the title says , I am using Asusmerlin 386.7_2 on Asus RT-AX56U and I wanted to configure VyprVPN in the VPN client section. I want to use the 160-bit openvpn since its much faster , less secure than 256 I know but I will be using it for a specific device through VPN DIRECTOR policy...
  20. F

    ASUS OpenVPN server running, VPN client can only connect to handful of websites help!!

    Hi, I have setup an OpenVPN server running on my ASUS AC86U router directly from the native GUI. I'm running the client on a GL iNet Beryl travel router, again through the router's native GUI. The tunnel connection is successful, but when I try to load a page on the internet all I seem to have...
Top