Community discussions

MikroTik App

Search found 4 matches

by emailchina
Sun Dec 05, 2021 11:40 am
Forum: Useful user articles
Topic: NordVPN (IPSEC/IKEv2) + killswitch (For ROS6)
Replies: 97
Views: 59446

Re: NordVPN (IPSEC/IKEv2) + killswitch (For ROS6)

Can you reply to me when you see it? Should I add a command before what you
by emailchina
Sun Nov 28, 2021 2:02 pm
Forum: Useful user articles
Topic: NordVPN (IPSEC/IKEv2) + killswitch (For ROS6)
Replies: 97
Views: 59446

Re: NordVPN (IPSEC/IKEv2) + killswitch (For ROS6)

# Exclude such VPN traffic from fasttrack /ip firewall filter add action=accept chain=forward connection-mark=under_nordvpn place-before=[find where action=fasttrack-connection] This one prompts when I copy and paste it in.#####no such item##### This command is wrong as if the heart version removed ...
by emailchina
Sun Nov 28, 2021 1:57 pm
Forum: Useful user articles
Topic: NordVPN (IPSEC/IKEv2) + killswitch (For ROS6)
Replies: 97
Views: 59446

Re: NordVPN (IPSEC/IKEv2) + killswitch (For ROS6)

# Exclude such VPN traffic from fasttrack /ip firewall filter add action=accept chain=forward connection-mark=under_nordvpn place-before=[find where action=fasttrack-connection] This command is wrong as if the heart version removed this function I am using V6.49.1 he will prompt an error, I am copy ...
by emailchina
Sun Nov 28, 2021 11:31 am
Forum: General
Topic: mangle on IPsec policy out
Replies: 17
Views: 4440

Re: mangle on IPsec policy out

So if PMTU is working for you then you can go to the next level and that is to transfer the ICMP 3-4 to the clients and so no need to do anything about the MTU in Mangle and worry about NAT. This is done in IPSEC Policies and this a script to add the needed line. /ip ipsec policy move *ffffff desti...