VPN on a dedicated virtual (wireless) AP

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Goto page Previous  1, 2
Author Message
A340
DD-WRT Novice


Joined: 23 Oct 2007
Posts: 41

PostPosted: Wed Jul 23, 2014 16:32    Post subject: Reply with quote
few more shots
Sponsor
A340
DD-WRT Novice


Joined: 23 Oct 2007
Posts: 41

PostPosted: Wed Jul 23, 2014 16:35    Post subject: Reply with quote
Somemore
A340
DD-WRT Novice


Joined: 23 Oct 2007
Posts: 41

PostPosted: Wed Jul 23, 2014 16:37    Post subject: Reply with quote
And my network page settings. My DD-WRT is 2200M++ by Kong and the router is E1200 v2.
Wolf_666
DD-WRT Novice


Joined: 02 Jul 2014
Posts: 20
Location: Italy

PostPosted: Tue Jul 29, 2014 18:12    Post subject: Reply with quote
Interesting guide.

Here my case.

I run openvpn client (provider: AirVPN.org) on Netgear R7000, r24710M (Kong). Excellent service.

Looking at the client dialog box, I see this messages:

Quote:
20140729 19:25:55 I [server] Peer Connection Initiated with [AF_INET]95.xxx.xxx.xxx:443
20140729 19:25:58 SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
20140729 19:25:58 PUSH: Received control message: 'PUSH_REPLY redirect-gateway def1 dhcp-option DNS 10.4.0.1 comp-lzo no route 10.4.0.1 topology net30 ping 10 ping-restart 60 ifconfig 10.4.xxx.xxx 10.4.xxx.xxx'
20140729 19:25:58 OPTIONS IMPORT: timers and/or timeouts modified
20140729 19:25:58 NOTE: --mute triggered...


Does it mean I cannot be able to avoid VPN with setting a new interface, since the Server push the redirect command?

Take into account I succesfully created wl0.1 as per wiki.

Thanks for help, I am pretty noob with VPN.

_________________
TV LC-40LE924E - Firewall/Router pfSense on A1SRi-2558 - AP R7000 (FW Stock 1.0.4.5) - NMT A-210 (evZap! Skin) - Switch ProCurve 1410-8G - NAS DS213+ (2 x ST3000DM001-1CH166-301 FW: CC24) - Laptop M17xR2
Wolf_666
DD-WRT Novice


Joined: 02 Jul 2014
Posts: 20
Location: Italy

PostPosted: Sat Aug 02, 2014 12:27    Post subject: Reply with quote
I will try with https://community.openvpn.net/openvpn/wiki/IgnoreRedirectGateway
_________________
TV LC-40LE924E - Firewall/Router pfSense on A1SRi-2558 - AP R7000 (FW Stock 1.0.4.5) - NMT A-210 (evZap! Skin) - Switch ProCurve 1410-8G - NAS DS213+ (2 x ST3000DM001-1CH166-301 FW: CC24) - Laptop M17xR2
A340
DD-WRT Novice


Joined: 23 Oct 2007
Posts: 41

PostPosted: Tue Aug 05, 2014 20:21    Post subject: Reply with quote
Well I have tried this,

http://www.dd-wrt.com/wiki/index.php/OpenVPN_on_Dedicated_Wireless_Access_Point_%28VAP%29

Till I am exhausted, and cannot get this to work for life.

Whenever my VPN connects I get no internet,( via AP SSID nor VAP SSID),and I am unable to access the route,via the AP SSID. I am however able to access it via the VAP SSID, with no internet on either.

My setup is

E1200 v2 with Kong 2200M++ flash.

Running VPN Client setup only, (Not VPN server),which connects to my VPN service provider back in the states.

The E1200 v2 is set to PPPOE connection locally to my ISP.

My VPN client setup works fine with a two router system, one DD-WRT E1200 v2 (NON-VPN) router, connects to the the local ISP, PPPOE and the other DD-WRT E1200 v2 (VPN Client) router connects to the ISP router hard cable.

The above setup works fine no issues, but my aim is to get this to run on one router system only.

I would appreciate any help at all. Thanks in advance.
BlackBull
DD-WRT Novice


Joined: 04 Dec 2007
Posts: 18

PostPosted: Fri Jan 09, 2015 11:17    Post subject: Reply with quote
A340 wrote:
Well I have tried this,

http://www.dd-wrt.com/wiki/index.php/OpenVPN_on_Dedicated_Wireless_Access_Point_%28VAP%29

Till I am exhausted, and cannot get this to work for life.

Whenever my VPN connects I get no internet,( via AP SSID nor VAP SSID),and I am unable to access the route,via the AP SSID. I am however able to access it via the VAP SSID, with no internet on either.

My setup is

E1200 v2 with Kong 2200M++ flash.

Running VPN Client setup only, (Not VPN server),which connects to my VPN service provider back in the states.

The E1200 v2 is set to PPPOE connection locally to my ISP.

My VPN client setup works fine with a two router system, one DD-WRT E1200 v2 (NON-VPN) router, connects to the the local ISP, PPPOE and the other DD-WRT E1200 v2 (VPN Client) router connects to the ISP router hard cable.

The above setup works fine no issues, but my aim is to get this to run on one router system only.

I would appreciate any help at all. Thanks in advance.



You have to folow the instructions on the page wolf posted:
https://community.openvpn.net/openvpn/wiki/IgnoreRedirectGateway


Got the same problem
BlackBull
DD-WRT Novice


Joined: 04 Dec 2007
Posts: 18

PostPosted: Fri Jan 09, 2015 11:49    Post subject: Is anyboy here? Reply with quote
I know this thread is a bit old, but I will try it anyway.

I´ve read the Wiki tutorial to get this scenario working.
But i can´t get access to the internet from an client conected to VAP.

My Setting:

Own openvpn server (connection tested sucessfully with openvpn client for android)

asus nt66u with latest mega build
I enabled ipkg and opkg to install the full version of "ip" to enable the "ip rule" function.

The vpn connections is established, the client connected to the dedicated SSID is getting an IP adress of the dedicated DHCP scope.
But i cant reach the Internet.
Here some output:




Quote:

root@DD-WRT:~# /jffs/usr/sbin/ip route
default via ISPIP dev vlan2
10.8.0.1 via 10.8.0.13 dev tun1
10.8.0.13 dev tun1 proto kernel scope link src 10.8.0.14
95.90.181.0/24 dev vlan2 proto kernel scope link src ISPIP
127.0.0.0/8 dev lo scope link
169.254.0.0/16 dev br0 proto kernel scope link src 169.254.255.1
192.168.0.0/24 dev br0 proto kernel scope link src 192.168.0.1
192.168.1.0/24 dev br1 proto kernel scope link src 192.168.1.1

root@DD-WRT:~# /jffs/usr/sbin/ip rule
0: from all lookup local
32765: from 192.168.1.0/24 lookup 200
32766: from all lookup main
32767: from all lookup default

root@DD-WRT:~# route
Kernel IP routing table
Destination Gateway Genmask Flags Metric Ref Use Iface
default ISPIP 0.0.0.0 UG 0 0 0 vlan2
10.8.0.1 10.8.0.13 255.255.255.255 UGH 0 0 0 tun1
10.8.0.13 * 255.255.255.255 UH 0 0 0 tun1
95.90.181.0 * 255.255.255.0 U 0 0 0 vlan2
127.0.0.0 * 255.0.0.0 U 0 0 0 lo
169.254.0.0 * 255.255.0.0 U 0 0 0 br0
192.168.0.0 * 255.255.255.0 U 0 0 0 br0
192.168.1.0 * 255.255.255.0 U 0 0 0 br1



My Startup Script:

Quote:

CURRENT_MOUNT=$(df -h | grep sda | awk '{print $6}')
umount $CURRENT_MOUNT
mount /dev/sda1 /mnt
mount -o bind /mnt/opt /opt
mount -o bind /mnt/jffs /jffs
alias opkg='opkg -f /jffs/etc/opkg.conf'
sleep 45;
tun_name=$(ifconfig | sed -n 's/.*\(tun[^ ]\).*/\1/p');
tun_addr=$(ifconfig $tun_name | sed -nr 's/.*P-t-PSad[^ ]+) .*/\1/p');
/jffs/usr/sbin/ip rule add from 192.168.1.0/24 table 200;
/jffs/usr/sbin/ip route add default via $tun_addr dev $tun_name table 200;
/jffs/usr/sbin/ip route flush cache;




Thanks alot!


p.s. Sorry for my bad english
BlackBull
DD-WRT Novice


Joined: 04 Dec 2007
Posts: 18

PostPosted: Fri Jan 09, 2015 18:34    Post subject: Reply with quote
No luck with that additional iptable rule.
Do you need som further informations?
BlackBull
DD-WRT Novice


Joined: 04 Dec 2007
Posts: 18

PostPosted: Sat Jan 10, 2015 9:08    Post subject: Reply with quote
The router is an primary stand alone router in my network. It is also configured as an gateway.

The folowing firewall script are at startup:

Quote:
iptables -A FORWARD -i br1 -o tun1 -j ACCEPT
iptables -A FORWARD -i tun1 -o br1 -j ACCEPT
iptables -t nat -A POSTROUTING -o tun1 -j MASQUERADE


And my server.conf on my mini vps at inceptionhosting.com are below:

Quote:
root@knecht:~# cat /etc/openvpn/server.conf
#################################################
# Sample OpenVPN 2.0 config file for #
# multi-client server. #
# #
# This file is for the server side #
# of a many-clients <-> one-server #
# OpenVPN configuration. #
# #
# OpenVPN also supports #
# single-machine <-> single-machine #
# configurations (See the Examples page #
# on the web site for more info). #
# #
# This config should work on Windows #
# or Linux/BSD systems. Remember on #
# Windows to quote pathnames and use #
# double backslashes, e.g.: #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
# #
# Comments are preceded with '#' or ';' #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one. You will need to
# open up this port on your firewall.
port 6602

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one. On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key). Each client
# and the server must have their own cert and
# key file. The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys. Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
# openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh dh2048.pem

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file. If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface. Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0. Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients. Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses. You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server. Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
# iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN. This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
# ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients. There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
# group, and firewall the TUN/TAP interface
# for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
# modify the firewall in response to access
# from different clients. See man
# page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
#push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses. CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 129.250.35.250"
push "dhcp-option DNS 74.82.42.42"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names. This is recommended
# only for testing purposes. For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
# openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC # Blowfish (default)
;cipher AES-128-CBC # AES
;cipher DES-EDE3-CBC # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it. Use one
# or the other (but not both).
;log openvpn.log
;log-append openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages. At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
crl-verify /etc/openvpn/easy-rsa/2.0/keys/crl.pem
BlackBull
DD-WRT Novice


Joined: 04 Dec 2007
Posts: 18

PostPosted: Sun Jan 11, 2015 12:20    Post subject: Reply with quote
eibgrad wrote:
You said this worked w/ an Android client but not a VAP (I assume the VAP is a guest network).

Was that Android client actually accessing the OpenVPN server from the public side of your router's WAN? IOW, while using the cellular network, not wifi? You never want to test a VPN from *inside* your LAN since it can give erroneous results. All that matters/counts is when you're actually facing the WAN on the public internet.

Also, a proper firewall config would have several more rules. For example, where's the INPUT rule that would open the OpenVPN port (6602 according to your server config) on the WAN?


Sorry, that was a bit confusing written from me.

I mean, that the openvpn server works. I´ve tested it with an android openvpn client (From outsite).

Now back to the problem.
I used this tutorial
http://www.dd-wrt.com/wiki/index.php/OpenVPN_on_Dedicated_Wireless_Access_Point_%28VAP%29

It discribes the scenario, that the dd-wrt router connets via integrated openvpn client to my remote openvpn server.
The fact is, that my router can establish the connection and get an IP from the server on interface tun1.

That virtual access point (vap) configured on the router associated to an secondary dhcp server delivers IP addresses to the wifi clients.

The VAP and the new DHCP scope are bridged via "br1".

The only problem is, that the routing between "br1" and "tun1" are kind of incorrect.

Here my running iptable list


Quote:
root@DD-WRT:~# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination
ACCEPT 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
ACCEPT udp -- anywhere anywhere udp spt:bootps dpt:bootpc
DROP udp -- anywhere anywhere udp dpt:route
DROP udp -- anywhere anywhere udp dpt:route
ACCEPT udp -- anywhere anywhere udp dpt:route
ACCEPT ipv6 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere
ACCEPT tcp -- anywhere DD-WRT tcp dpt:www
logbrute tcp -- anywhere DD-WRT tcp dpt:ssh
ACCEPT tcp -- anywhere DD-WRT tcp dpt:ssh
DROP icmp -- anywhere anywhere
DROP igmp -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere state NEW
ACCEPT 0 -- anywhere anywhere state NEW
DROP 0 -- anywhere anywhere

Chain FORWARD (policy ACCEPT)
target prot opt source destination
ACCEPT 0 -- anywhere anywhere state RELATED,ESTABLISHED
ACCEPT gre -- 192.168.0.0/24 anywhere
ACCEPT tcp -- 192.168.0.0/24 anywhere tcp dpt:1723
lan2wan 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere
TRIGGER 0 -- anywhere anywhere TRIGGER type:in match:0 relate:0
trigger_out 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere state NEW
DROP 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere

Chain OUTPUT (policy ACCEPT)
target prot opt source destination
ACCEPT 0 -- anywhere anywhere
ACCEPT 0 -- anywhere anywhere

Chain advgrp_1 (0 references)
target prot opt source destination

Chain advgrp_10 (0 references)
target prot opt source destination

Chain advgrp_2 (0 references)
target prot opt source destination

Chain advgrp_3 (0 references)
target prot opt source destination

Chain advgrp_4 (0 references)
target prot opt source destination

Chain advgrp_5 (0 references)
target prot opt source destination

Chain advgrp_6 (0 references)
target prot opt source destination

Chain advgrp_7 (0 references)
target prot opt source destination

Chain advgrp_8 (0 references)
target prot opt source destination

Chain advgrp_9 (0 references)
target prot opt source destination

Chain grp_1 (0 references)
target prot opt source destination

Chain grp_10 (0 references)
target prot opt source destination

Chain grp_2 (0 references)
target prot opt source destination

Chain grp_3 (0 references)
target prot opt source destination

Chain grp_4 (0 references)
target prot opt source destination

Chain grp_5 (0 references)
target prot opt source destination

Chain grp_6 (0 references)
target prot opt source destination

Chain grp_7 (0 references)
target prot opt source destination

Chain grp_8 (0 references)
target prot opt source destination

Chain grp_9 (0 references)
target prot opt source destination

Chain lan2wan (1 references)
target prot opt source destination

Chain logaccept (0 references)
target prot opt source destination
ACCEPT 0 -- anywhere anywhere

Chain logbrute (1 references)
target prot opt source destination
0 -- anywhere anywhere recent: SET name: BRUTEFORCE side: source
RETURN 0 -- anywhere anywhere !recent: UPDATE seconds: 60 hit_count: 4 name: BRUTEFORCE side: source
RETURN 0 -- anywhere anywhere limit: avg 1/min burst 1
DROP 0 -- anywhere anywhere

Chain logdrop (0 references)
target prot opt source destination
DROP 0 -- anywhere anywhere

Chain logreject (0 references)
target prot opt source destination
REJECT tcp -- anywhere anywhere reject-with tcp-reset

Chain trigger_out (1 references)
target prot opt source destination
RPices
DD-WRT Novice


Joined: 13 May 2011
Posts: 5

PostPosted: Mon Apr 03, 2017 4:25    Post subject: Reply with quote
@Vespian Thank you for putting in the hard work to get this wiki up for us Very Happy . I had to do a little more digging to get this to work for me, so I thought this might be helpful to add to the wiki:

In my case with my VPN provider, I saw this in my log:

Code:
20170403 00:10:27 PUSH: Received control message: 'PUSH_REPLY dhcp-option DNS 10.110.238.1 redirect-gateway def1


So I checked the OpenVPN doc and found this page: https://community.openvpn.net/openvpn/wiki/IgnoreRedirectGateway

And added this to my OpenVPN client additional config:

Code:
route 0.0.0.0 192.0.0.0 net_gateway
route 64.0.0.0 192.0.0.0 net_gateway
route 128.0.0.0 192.0.0.0 net_gateway
route 192.0.0.0 192.0.0.0 net_gateway


And now all works! Cool

The only issue I'm having now is that Inbox by Google cannot complete certain requests under the VPN...weird...does anyone have an idea why this could be, and a possible workaround? I didn't have this issue when I ran my VPN provider's client software on my OS before moving to my router client setup.
Goto page Previous  1, 2 Display posts from previous:    Page 2 of 2
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum