User Tools

Site Tools


sdf_s_vpn_servers

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
sdf_s_vpn_servers [2021/03/20 19:54] – [Connecting with Viscosity] hc9sdf_s_vpn_servers [2021/03/21 00:29] (current) – [Connecting in FreeBSD] hc9
Line 78: Line 78:
 <code> <code>
  
-root@OpenWrt:~# opkg install openvpn+  root@OpenWrt:~# opkg install openvpn
  
 </code> </code>
Line 177: Line 177:
 ip route del $SDFVPNHOST via $VIA dev $DEV table sdftun ip route del $SDFVPNHOST via $VIA dev $DEV table sdftun
 </code> </code>
- +  * This automatically detects the default gateway and adds appropriate routes, starts the VPN and deletes the routes after VPN has been stopped. If you do not use a custom routing table dedicated to the SDF VPN you should delete the lines ending in "table sdftun".
-This automatically detects the default gateway and adds appropriate routes, starts the VPN and deletes the routes after VPN has been stopped. If you do not use a custom routing table dedicated to the SDF VPN you should delete the lines ending in "table sdftun".+
  
 ==== GUI Setup With NetworkManager ==== ==== GUI Setup With NetworkManager ====
Line 198: Line 197:
 {{ :sdf_s_vpn_servers:vpn4.png?nolink |}} {{ :sdf_s_vpn_servers:vpn4.png?nolink |}}
  
-Click on the **Add** button, and choose **Point-to-Point Tunneling Protocol (PPTP)**, then click **Create**. Fill out the **User name**, **Password** and **Gateway** fields with appropriate values ([[#setup|from when you ran //setvpn//]]):+Click on the **Add** button, and choose **Point-to-Point Tunneling Protocol (PPTP)**, then click **Create**. Fill out the **User name**, **Password** and **Gateway** fields with appropriate values ([[#setting_it_up|from when you ran setvpn]]):
  
 {{ :sdf_s_vpn_servers:vpn2.png?nolink |}} {{ :sdf_s_vpn_servers:vpn2.png?nolink |}}
Line 264: Line 263:
           RX bytes:1159 (1.1 KiB)  TX bytes:128 (128.0 B)           RX bytes:1159 (1.1 KiB)  TX bytes:128 (128.0 B)
 </code> </code>
-  - Routing can be set up like any Linux OS, so follow the routing instructions found above: [[#linux|Linux]].+  - Routing can be set up like any Linux OS, so follow the routing instructions found above: [[#connecting_in_linux|Linux]].
  
 ==== PPTP Userspace Utility ==== ==== PPTP Userspace Utility ====
Line 270: Line 269:
   - Login to your OpenWRT device via SSH.   - Login to your OpenWRT device via SSH.
   - Install the required userspace tools and module for MPPE: //opkg install pptp kmod-mppe//   - Install the required userspace tools and module for MPPE: //opkg install pptp kmod-mppe//
-  - Follow the [[#linux|Linux]] directions above like normal.+  - Follow the [[#connecting_in_linux|Linux]] directions above like normal.
   - If you are still having trouble, look over the official OpenWRT documentation found here: http://wiki.openwrt.org/doc/howto/vpn.client.pptp   - If you are still having trouble, look over the official OpenWRT documentation found here: http://wiki.openwrt.org/doc/howto/vpn.client.pptp
  
 ===== Connecting in FreeBSD ===== ===== Connecting in FreeBSD =====
  
-  * Install mpd4 from ports or packages. +  * Install ''mpd4'' from ports or packages. 
-  * Add the following section to your /usr/local/etc/mpd4/mpd4.conf: +  * Add the following section to your ''/usr/local/etc/mpd4/mpd4.conf'': <code>
- +
-<code> +
   sdfvpn:   sdfvpn:
           new -i ng1 sdfvpn sdfvpn           new -i ng1 sdfvpn sdfvpn
Line 311: Line 307:
           set ccp yes mpp-stateless           set ccp yes mpp-stateless
           open           open
- 
 </code> </code>
- 
   * You will have to replace three (3) things in this config:   * You will have to replace three (3) things in this config:
     - Your USERNAME     - Your USERNAME
     - Your PASSWORD     - Your PASSWORD
-    - The local address of SDF's VPN host. This can be found in /etc/hosts on SDF. The local IP will start with 10.0.0, but have the same last octet as the public IP. +    - The local address of SDF's VPN host. This can be found in ''/etc/hosts'' on SDF. The local IP will start with 10.0.0, but have the same last octet as the public IP.
- +
-  * Add this in your /usr/local/etc/mpd4/mpd4.links file: +
- +
-<code>+
  
 +  * Add this in your ''/usr/local/etc/mpd4/mpd4.links'' file: <code>
   sdfvpn:   sdfvpn:
           set link type pptp           set link type pptp
Line 328: Line 319:
           set pptp enable originate outcall           set pptp enable originate outcall
           set pptp disable incoming           set pptp disable incoming
- 
 </code> </code>
- 
   * You will have to replace one (1) thing in this config:   * You will have to replace one (1) thing in this config:
-    - The public address of SDF's VPN host. You can get this by running setvpn at the shell. +    - The public address of SDF's VPN host. You can get this by running ''setvpn'' at the shell. 
-  * Now, as root, run mpd4 sdfvpn.+  * Now, as root, run ''mpd4 sdfvpn''.
   * You should now be connected to SDF over a layer 3 tunnel across the Internet.   * You should now be connected to SDF over a layer 3 tunnel across the Internet.
   * Your new routes are only for SDF's hosts, and use their internal IP addresses. These are the 10.0.0.x ones. I'm working on how to route to the public ones over the VPN without creating a routing loop to the VPN host. I copied SDF's /etc/hosts file to my machine so that I can run 'ssh sdf1' to connect through the tunnel.   * Your new routes are only for SDF's hosts, and use their internal IP addresses. These are the 10.0.0.x ones. I'm working on how to route to the public ones over the VPN without creating a routing loop to the VPN host. I copied SDF's /etc/hosts file to my machine so that I can run 'ssh sdf1' to connect through the tunnel.
sdf_s_vpn_servers.1616270092.txt.gz · Last modified: 2021/03/20 19:54 by hc9