Jump to content

Yamada Taro

Active Members
  • Posts

    30
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Yamada Taro's Achievements

Newbie

Newbie (1/14)

  1. Also as you can see i got the VPN working...the last problem which has to be solved is the routing and autostart on the Pineapple... So the clients can access this as well...
  2. Yes thats what I am trying to accomplish and my plan is to write a full tutorial upon succeeding in the endavour.. I just asked for some help and insights ...as I ran into a wall here.. Isn't that what a forum is for? To find solutions as a community? Sorry for the Bump anyhow.. I have never seen Bumping being penalized before,, :)
  3. Nobody knows how to solve the problem? Or how exactly I can make clients using the VPN connection?
  4. Sorry for taking up space but couldnt find anything for now :) I guess its for an attached 3G modem correct? eth0 is POE Port Wlan0 is standard wifi eth1 is WAN PORT but what is br-lan?
  5. hmmm.. tried to setup the following in rc.local via scripts tab.. ##Start VPN cd.. cd VPN/ openvpn --config AirVPN_Switzerland_UDP-443.ovpn exit 0 did not start the vpn connection upon reboot. also i can see that when i start the vpn conenction manually in ICS there is the option to share tun0 with wlan0 and i have set that up..but it doesnt work :( But I am confident with some help from you guys that will be solved before the weekend.. then I am gonna do the same on my Pi and compare the speeds :)
  6. Verified that the VPN indeed works as the public IP of the MarkIV is now an anonymous Proxy.. Last step would be to automatically create the VPN connection upon pressing the WPS button... something like this ??? iptables -t nat -A POSTROUTING -o tap+ -j SNAT --to-source 10.xx.x.xx openvpn --config /root/myvpnconfig.ovpn & exit 0 correct?
  7. iptables -t nat -A POSTROUTING -o tap+ -j SNAT --to-source 10. 4.17.134 tried to change to iptables -t nat -A POSTROUTING -o tun+ -j SNAT --to-source 10. 4.17.134 but doesnt work...but there somewhere the solution lies :)
  8. Okay I solved it pretty fast just comment out the following line in your *.ovpn file #explicit-exit-notify 5^M Then it worked an it connected as the end it shows I Initialization Sequence Completedthen -> iptables -t nat -A POSTROUTING -o tap+ -j SNAT --to-source 10. 4.17.134 10.4.17.134 was the result of ifconfig tun0 but it looks like the tunnel to the VPN is started BUT my clients dont get internet access... as soon as i stop the VPN they get it again.. where is the last small error ? Please help :)
  9. Hi Guys ! Okay so far so good :) I reset my Mark IV and begin from scratch. First I upgraded to the newest firmware 2.81. Then I attached my 8GB Sandisk and made it work flawlessly. The I went to the Pineapple Bar and installed ALL infusions to the attached USB. Via OPKG Network Manger then ICS was setup and the Pineapples AP got secured with WPA2 Personal. ( Mark IV is connected to WAN via cable) Then a reboot and everything fine and dandy... After getting the *.opvn ; user.crt & key.crt from my VPN provider ( AirVPN) they were copied to the Pineapple . on the Mark IV login via SSH then cd .. mkdir VPN then back on the host machine scp *.* root@172.16.42.1:/VPN/ (executed in the directory where ONLY these files exist,otherwise you will copy the ALL files in the directory :)) All files copied correctly and I proceed openvpn --config myvpnconfig.ovpn but that throws the following error -> Options error: Unrecognized option or missing parameter(s) in AirVPN_Switzerland_UDP-443.ovpn:17: explicit-exit-notify (2.2.2) Use --help for more information. Help is greatly appreciated.... Also couldn't a VPN option added to the Network manager Module? Cheers!
  10. HI! Thanks for your fast answer... So I will get the Pineapple started and upgrade to the latest version this Weekend. Do I need any extras ? I will use OPEN VPN. So can I do that without cable connections ? ( besides the initial setup)? Or will I need an additional WIFI USB adapter for that? Hopefully not as I would like to leave an USB stick in there for additional space. I will probably ask for advice a few times in this thread :) So at the end maybe lemme know your btc address ^ THX!
  11. Hi! I hope this is the correct place for my question.. I want to do the following..-> I travel very often and change apartments .. That means I always get access to those appartments wlans as well. But I want to make sure that my devices ( smartphone laptop etc) alway go to an encrypted VPN to make sure nobody is seeing my stuff and also I dont wnt anybody to learn my real IP address. Can I use the Pineapple to make this happen? I meant simply cable connect it to any of the avaliable routers and have all my device use the pineapple wifi ? So the Pineapple actually conencts to the VPN through the "guest" router? is it possible to get this done without any cables? ( besides energy of course ) Like using the pineapple as a repeater and VPN tunnel at the same time? Thank you for your help! Also I offer 0.5 BTC as a bounty for the best answer :) CHeers!
  12. Hi ! Sorry to bother everyone :) I have a strange Problem with my Pineapple. It is connected to my Router (192.168.1.1) I can get into it via 192.168.1.233/pineapple.. Everythign works...upgrading etc etc. But i cannot SSH in ..I cannot even ping 192.168.1.233 :) very strange :) SSH Connection Command-> autossh -M 20000 -N -R 4255:localhost:22 root@example.com -i /etc/dropbear/id_rsa Interfaces POE / LAN Port: 172.16.42.1 WAN / LAN Port: 192.168.1.223 What did I miss `? ( I disbaled all my Windows7 Firewall etc.)
×
×
  • Create New...