What's new

Router control via application (WAN)

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

Portalnet

Regular Contributor
For security reasons, access via WAN is disabled in the router. I would like to control the router through an application (android). Is it possible to disable WAN access and the application on the phone to work via WAN? what is the best way to solve it?
Router - AX86U, FW Asus router.
 
If you don't want to allow access from WAN, you can create a VPN server on your router. Connect to VPN from the phone. And you can use the application.
 
For security reasons, access via WAN is disabled in the router. I would like to control the router through an application (android). Is it possible to disable WAN access and the application on the phone to work via WAN? what is the best way to solve it?
Router - AX86U, FW Asus router.
One easy way is to set up Instant Guard in the router VPN area and use the app on the phone/tablet. You could also use OpenVPN or with the Beta 388 firmware Wireguard.

Far easier for most folks to use Instant Guard.
 
If you don't want to allow access from WAN, you can create a VPN server on your router. Connect to VPN from the phone. And you can use the application.
That is what I thought, but it does not work for me. I setup an OpenVPN server. I can connect from my phone, and access my NVR on my main network, but the Asus app cannot connect to the router when connected through the vpn. Is there some setting I am missing?
 
That is what I thought, but it does not work for me. I setup an OpenVPN server. I can connect from my phone, and access my NVR on my main network, but the Asus app cannot connect to the router when connected through the vpn. Is there some setting I am missing?
You may have to enable the Client to Client option on the server. The OpenVPN client on the phone may also be the issue. For Years I used an OpenVPN client by Arne Schawbe that worked very well. Now wit the Asus beta 388 firmware it did not work whereas the OpenVPN Connect client does work.
Instant Guard does work and you can still access other clients, too.
 
Is enabling WAN access, setting the https port to a random and long password a good security? Is it hard to break? Is it safe? (no VPN)
 
Last edited:
You may have to enable the Client to Client option on the server. The OpenVPN client on the phone may also be the issue. For Years I used an OpenVPN client by Arne Schawbe that worked very well. Now wit the Asus beta 388 firmware it did not work whereas the OpenVPN Connect client does work.
Instant Guard does work and you can still access other clients, too.
I have it set that client can access "intenet and local network". Is that what you meant by client to client? I use OpenVPN Connect on my iPhone. I also tried the Passepartout client. It also worked to allow me to access my NVR on my local netwok, but the Asus app still said "unable to reach".
 
You may have to enable the Client to Client option on the server. The OpenVPN client on the phone may also be the issue. For Years I used an OpenVPN client by Arne Schawbe that worked very well. Now wit the Asus beta 388 firmware it did not work whereas the OpenVPN Connect client does work.
Instant Guard does work and you can still access other clients, too.

FYI. The "Allow Client <-> Client" option on the OpenVPN server isn't what most ppl believe it to be. It doesn't have anything to do w/ accessing resources on the OpenVPN server and the remote LAN. The purpose is to allow individual OpenVPN clients to communicate with each other via the OpenVPN server. IOW, use the OpenVPN server as a "gateway" between them. Normally this should be OFF for security reasons (and why it's OFF by default). But in a few use cases, you might want to allow this type of communications.
 
One easy way is to set up Instant Guard in the router VPN area and use the app on the phone/tablet. You could also use OpenVPN or with the Beta 388 firmware Wireguard.

Far easier for most folks to use Instant Guard.

I didn't read about Instant Guard. Sounds like the best possible option. Is there any way to connect with a VPN client from other OSs? Often enough I use VPN from my Linux laptop and for several years OpenVPN option worked just fine and I never bothered trying anything else.
 

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top