Jump to content
Not connected, Your IP: 3.142.196.27

Search the Community

Showing results for tags 'DD-WRT'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 58 results

  1. I've been looking at pre-configured DD-WRT dual band routers on flashrouters[dot]com. They set up OpenVPN on a list of VPN services, but AirVPN isn't listed. They also offer to install/configure for other OpenVPN providers if there's a install manual provided by the VPN provider. Will there be any problem with sharing the install information to them? Is it against the rules to run connections from 2 computers through the router to your service?
  2. DD-WRT firmware with openvpn has been working perfectly for me for a long time. But today I decided to change the settings so that only a single (static) ip address on my subnet uses openvpn/airvpn. In my firewall rules I have the following line that I had to remove in order to get my new setup working. The rule is crucial to prevent a jump to my non/vpn connection in the even that a vpn server goes down. My question is how do I make an exception for a single IP that will allow me to keep this rule in place but still make an exception for my one static IP 192.168.2.160 that I want to connect to the vpn. Thanks for any help. iptables -I FORWARD -i br0 -o vlan2 -j DROP
  3. Great service, I read many reviews of competing services and decided upon AirVPN and I couldnt be happier. I tried the AirVPN client and it worked like a charm, 29Mbps down and 4.5Mbps just shy of my normal connection speed. I currently have my DD-WRT router configured for 24/7 AirVPN usage, even though I dont see the same speeds as with the AirVPN client, router limitation, I am very satisfied with 24/7 VPN.
  4. Hi AirVPN Forums, Love The Service!. Ok, Well this is my Enquiry, is there a way to Exclude an IP Address on the router, & put it outside the VPN Connection. for example, My laptop is 192.168.1.8 & Thats happily running within VPN. BUT i want 192.168.1.200 To be Outside of this zone & be able to access the internet with 0 VPN Connection.. So it will show the ISP's Provided IP Address.. Sorry if this question is somewhat vague & Badly Formatted. Thanks. Stan464. More INFO Router: Netgear WNR834B DD/FW: DD-WRT OpenVPN Build. GWIP: 192.168.1.1 ISPGW:192.168.0.1
  5. Any one else working on an SSH Tunnelled OpenVPN connection on DD-WRT? I have the SSH Tunnel standing up correctly and the OpenVPN connection connecting correctly. HOWEVER, no port 80 traffic. Only pings, traceroute, etc. Ideas? Suggestions? Once I have it working I will write up a how to. If you are in China you need this info!
  6. Hello ppl, I am new here I am looking for help on a few things. DD-WRT v24-sp2 (05/27/13) (SVN revision 21676) on Netgear WNDR4300 I can connect using OpenVpn Client (gui) after some troubble using this outdated? guide https://airvpn.org/ddwrt/ The guide says "Select TLS Cipher to "AES-256 SHA" " This exact option is not available for me. Any other of the available options for TLS Cipher than the folowing fails: TLS-DHE-RSA-WITH-AES-128-CBC-SHA TLS-RSA-WITH-AES-128-CBC-SHA TLS-RSA-WITH-RC4-128-MD5 Please see this screenshot of the options used. (Green works) Can someone please explain why and if I should or can change anything.
  7. HOW TO FORWARD PORTS TO YOUR DEVICES WITH IPTABLES You need to create a basic DNAT on your router. Remember that the router GUI forwards ports from the WAN to LAN. When connected to the VPN you must forward ports from TUN to LAN. Therefore, it is imperative that you do NOT forward ports in the GUI of the router. Assuming that: destIP is the IP address of the destination deviceport is the port you wish to forward to that devicetun1 is the tun interface of your router (please check! on some routers it can be tun0, on Tomato it can be tun11)you need to forward both TCP and UDP packetsyou need to add the following rules. Please note that the following rules do NOT replace your already existing rules, you just have to add them. iptables -I FORWARD -i tun1 -p udp -d destIP --dport port -j ACCEPT iptables -I FORWARD -i tun1 -p tcp -d destIP --dport port -j ACCEPT iptables -t nat -I PREROUTING -i tun1 -p tcp --dport port -j DNAT --to-destination destIP iptables -t nat -I PREROUTING -i tun1 -p udp --dport port -j DNAT --to-destination destIP Note: if your router firmware iptables supports the multiport module you can use --match option to make your rules set more compact. Please see here, thanks to Mikeyy https://airvpn.org/topic/14991-asuswrt-merlin-multiple-ports/?do=findComment&comment=31221 Kind regards
  8. Hello, This post is to everyone that have openvpn configured in a dd-wrt router and wants to block all connections through the ISP if the VPN connection fails, avoiding leaking our real ISP IP. I setup the connection to AIRVPN servers using the tutorial in https://airvpn.org/ddwrt and then insert following line to the firewall rules: "iptables -I FORWARD -i br0 -o vlan2 -j DROP" - br0 is the bridge with my lan ports & wireless - vlan2 is my WAN port connected to the modem ISP So if there is any connection starting from my lan or wifi to the wan port the firewall of the router blocks the connection. My firewall rules are like this: iptables -I FORWARD -i br0 -o tun0 -j ACCEPT iptables -I FORWARD -i tun0 -o br0 -j ACCEPT iptables -I FORWARD -i br0 -o vlan2 -j DROP iptables -I INPUT -i tun0 -j REJECT iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE [sTAFF EDIT] In case you apply Policy Based Routing, please see here as well: http://www.dd-wrt.com/phpBB2/viewtopic.php?p=777788 Check the interface names and make sure to enter the correct names (in your firmware the tun interface might be tun1 or tun0, etc.).
×
×
  • Create New...