[Solved] Help - 'redirect-gateway' cannot be used in this context!?

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Locked
Germany09
OpenVpn Newbie
Posts: 5
Joined: Thu Apr 20, 2017 5:28 pm

[Solved] Help - 'redirect-gateway' cannot be used in this context!?

Post by Germany09 » Tue Jun 20, 2017 6:56 pm

Hi,

i hope you can help me. My VPN Client disconnects every 3-5 minutes.
The error i think it is: Jun 3 17:42:06 unknown daemon.err openvpn[11115]: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS]).

When i delete the "push "redirect-gateway def1"" in the server config, then the error is gone...
But all devices go through the VPN, but only 192.168.1.41 and 192.168.1.27 go through the VPN Server, and the other devices go about the normal internet.

Sorry for my bad english, when you need more informations ask me. :) THANKS for your help!

Here a the Configs and the Log, i hope thats OK, with "Code" ...?

Config Server:

Code: Select all

port *****
proto udp
dev tun
ca ca.crt
cert server.crt
key server.key
dh dh.pem
tls-auth ta.key 0
reneg-sec 14800
topology subnet
server 10.8.0.0 255.255.255.0
push "redirect-gateway def1"
cipher AES-256-CBC
comp-lzo yes
user nobody
group nogroup
persist-key
persist-tun
status openvpn-status.log
verb 3
crl-verify crl.pem

Config Client (Tomato by shibby Version 1.28):

Code: Select all

Start with Wan: yes
Interface Type: TUN
Protocol: UDP
Server Adress Port: XXX / XXX
Firewall: Automatic
Authorization Mode: TLS
Username/Passwort Auth: NO
Extra Hmac Auth (tls auth) outgoing (1)
Create Nat on Tunnel: yes

Poll Interval: 0
Ignore redirect Gateway (route-nopull): yes
Accept DNS: relaxed
encryption cipher: AES-256-CBC
Compression: enabled yes
TLS Renegotiation time: -1
connectiion retry: 30
verfiy server certifcate (tls remote) no

custom configuration:
reneg-sec 14800
remote-cert-tls server
resolv-retry infinite
nobind
mssfix max
route-delay 5

Routing Policy:
Only Lokal IP´s that internet through the vpn become.
192.168.1.41
191.16.1.27
Log:

Code: Select all

Jun  3 17:29:27 unknown daemon. notice openvpn[9954]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:29:27 unknown daemon. notice openvpn[9954]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: TCP/UDP: Preserving recently used remote address: [AF_INET]**************
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: Socket Buffers: R=[120832->120832] S=[120832->120832]
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: UDP link local: (not bound)
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: UDP link remote: [AF_INET]**************
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: TLS: Initial packet from [AF_INET]**************, sid=2b706037 1baaae39
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: VERIFY OK: depth=1, CN=ChangeMe
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: VERIFY KU OK
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: Validating certificate extended key usage
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: VERIFY EKU OK
Jun  3 17:29:27 unknown daemon.notice openvpn[9954]: VERIFY OK: depth=0, CN=server
Jun  3 17:29:28 unknown user.notice root: vpnrouting: clean-up
Jun  3 17:29:28 unknown daemon.notice openvpn[9954]: Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
Jun  3 17:29:28 unknown daemon.notice openvpn[9954]: [server] Peer Connection Initiated with [AF_INET]**************
Jun  3 17:29:28 unknown user.notice root: vpnrouting: searching gateway for tun11
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: PUSH: Received control message: 'PUSH_REPLY,route-gateway 10.8.0.1,topology subnet,ifconfig 10.8.0.2 255.255.255.0'
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: OPTIONS IMPORT: --ifconfig/up options modified
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: OPTIONS IMPORT: route-related options modified
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: TUN/TAP device tun11 opened
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: TUN/TAP TX queue length set to 100
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: /sbin/ifconfig tun11 10.8.0.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.0.255
Jun  3 17:29:29 unknown daemon.notice openvpn[9954]: updown.sh tun11 1500 1558 10.8.0.2 255.255.255.0 init
Jun  3 17:29:31 unknown user.notice root: vpnrouting: got gateway for tun11 - IP 10.8.0.2 - ID 311
Jun  3 17:29:31 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.41
Jun  3 17:29:31 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.041
Jun  3 17:29:31 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.27
Jun  3 17:29:34 unknown daemon.notice openvpn[9954]: Initialization Sequence Completed
Jun  3 17:33:19 unknown daemon dnsmasq-dhcp[1170]: DHCPINFORM(br0) 192.168.1.41 7c:2f:80:87:9f:5a
Jun  3 17:33:19 unknown daemon dnsmasq-dhcp[1170]: DHCPACK(br0) 192.168.1.41 7c:2f:80:87:9f:5a C430-IP
Jun  3 17:35:38 unknown kern.warn kernel: COEX: downgraded chanspec 0x1904 to 0x1006: channel 1 used by exiting BSSs
Jun  3 17:35:38 unknown kern.warn kernel: COEX: downgraded chanspec 0x1909 to 0x100b: channel 6 used by exiting BSSs
Jun  3 17:37:05 unknown daemon.err openvpn[9954]: event_wait : Interrupted system call (code=4)
Jun  3 17:37:05 unknown daemon.notice openvpn[9954]: Closing TUN/TAP interface
Jun  3 17:37:05 unknown daemon.notice openvpn[9954]: /sbin/ifconfig tun11 0.0.0.0
Jun  3 17:37:05 unknown daemon.notice openvpn[9954]: updown.sh tun11 1500 1558 10.8.0.2 255.255.255.0 init
Jun  3 17:37:05 unknown daemon.notice openvpn[9954]: SIGTERM[hard,] received, process exiting
Jun  3 17:37:11 unknown kern. kernel: tun: Universal TUN/TAP device driver, 1.6
Jun  3 17:37:11 unknown kern.  kernel: tun: (C) 1999-2004 Max Krasnyansky <>
Jun  3 17:37:11 unknown daemon.notice openvpn[10617]: OpenVPN 2.4.1 arm-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Apr 19 2017
Jun  3 17:37:11 unknown daemon.notice openvpn[10617]: library versions: OpenSSL 1.0.2k  26 Jan 2017, LZO 2.09
Jun  3 17:37:11 unknown daemon.warn openvpn[10620]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: TCP/UDP: Preserving recently used remote address: [AF_INET]**************
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: Socket Buffers: R=[120832->120832] S=[120832->120832]
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: UDP link local: (not bound)
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: UDP link remote: [AF_INET]**************
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: TLS: Initial packet from [AF_INET]**************, sid=f6b82cc4 23f2b06e
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: VERIFY OK: depth=1, CN=ChangeMe
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: VERIFY KU OK
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: Validating certificate extended key usage
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: VERIFY EKU OK
Jun  3 17:37:11 unknown daemon.notice openvpn[10620]: VERIFY OK: depth=0, CN=server
Jun  3 17:37:12 unknown user.notice root: vpnrouting: clean-up
Jun  3 17:37:12 unknown daemon.notice openvpn[10620]: Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
Jun  3 17:37:12 unknown daemon.notice openvpn[10620]: [server] Peer Connection Initiated with [AF_INET]**************
Jun  3 17:37:12 unknown user.notice root: vpnrouting: searching gateway for tun11
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,route-gateway 10.8.0.1,topology subnet,ifconfig 10.8.0.2 255.255.255.0'
Jun  3 17:37:13 unknown daemon.err openvpn[10620]: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: OPTIONS IMPORT: --ifconfig/up options modified
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: OPTIONS IMPORT: route-related options modified
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: TUN/TAP device tun11 opened
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: TUN/TAP TX queue length set to 100
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Jun  3 17:37:13 unknown daemon.notice openvpn[10620]: updown.sh tun11 1500 1558 10.8.0.2 255.255.255.0 init
Jun  3 17:37:15 unknown user.notice root: vpnrouting: got gateway for tun11 - IP 10.8.0.2 - ID 311
Jun  3 17:37:15 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.41
Jun  3 17:37:15 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.041
Jun  3 17:37:15 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.27
Jun  3 17:37:15 unknown daemon.err openvpn[10620]: event_wait : Interrupted system call (code=4)
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: OpenVPN STATISTICS
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: Updated,Sat Jun  3 17:37:15 2017
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: TUN/TAP read bytes,0
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: TUN/TAP write bytes,0
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: TCP/UDP read bytes,4657
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: TCP/UDP write bytes,4836
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: Auth read bytes,0
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: pre-compress bytes,0
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: post-compress bytes,0
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: pre-decompress bytes,0
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: post-decompress bytes,0
Jun  3 17:37:15 unknown daemon.notice openvpn[10620]: END
Jun  3 17:37:18 unknown daemon.notice openvpn[10620]: Initialization Sequence Completed
Jun  3 17:40:59 unknown daemon.err openvpn[10620]: event_wait : Interrupted system call (code=4)
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: OpenVPN STATISTICS
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: Updated,Sat Jun  3 17:40:59 2017
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: TUN/TAP read bytes,97318
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: TUN/TAP write bytes,18862
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: TCP/UDP read bytes,22743
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: TCP/UDP write bytes,98052
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: Auth read bytes,18862
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: pre-compress bytes,93978
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: post-compress bytes,79460
Jun  3 17:40:59 unknown daemon.notice openvpn[10620]: pre-decompress bytes,13472
Jun  3 17:41:00 unknown daemon.err openvpn[10620]: event_wait : Interrupted system call (code=4)
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: OpenVPN STATISTICS
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: Updated,Sat Jun  3 17:41:00 2017
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: TUN/TAP read bytes,97318
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: TUN/TAP write bytes,18862
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: TCP/UDP read bytes,22743
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: TCP/UDP write bytes,98052
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: Auth read bytes,18862
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: pre-compress bytes,93978
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: post-compress bytes,79460
Jun  3 17:41:00 unknown daemon.notice openvpn[10620]: pre-decompress bytes,13472
Jun  3 17:41:58 unknown daemon.err openvpn[10620]: event_wait : Interrupted system call (code=4)
Jun  3 17:41:58 unknown daemon.notice openvpn[10620]: Closing TUN/TAP interface
Jun  3 17:41:58 unknown daemon.notice openvpn[10620]: /sbin/ifconfig tun11 0.0.0.0
Jun  3 17:41:58 unknown daemon.notice openvpn[10620]: updown.sh tun11 1500 1558 10.8.0.2 255.255.255.0 init
Jun  3 17:41:58 unknown daemon.notice openvpn[10620]: SIGTERM[hard,] received, process exiting
Jun  3 17:42:04 unknown kern kernel: tun: Universal TUN/TAP device driver, 1.6
Jun  3 17:42:04 unknown kern.  kernel: tun: (C) 1999-2004 Max Krasnyansky <>
Jun  3 17:42:04 unknown daemon.notice openvpn[11112]: OpenVPN 2.4.1 arm-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Apr 19 2017
Jun  3 17:42:04 unknown daemon.notice openvpn[11112]: library versions: OpenSSL 1.0.2k  26 Jan 2017, LZO 2.09
Jun  3 17:42:04 unknown daemon.warn openvpn[11115]: NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: TCP/UDP: Preserving recently used remote address: [AF_INET]**************
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: Socket Buffers: R=[120832->120832] S=[120832->120832]
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: UDP link local: (not bound)
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: UDP link remote: [AF_INET]**************
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: TLS: Initial packet from [AF_INET]**************, sid=d60b9327 a4553f37
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: VERIFY OK: depth=1, CN=ChangeMe
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: VERIFY KU OK
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: Validating certificate extended key usage
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: ++ Certificate has EKU (str) TLS Web Server Authentication, expects TLS Web Server Authentication
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: VERIFY EKU OK
Jun  3 17:42:04 unknown daemon.notice openvpn[11115]: VERIFY OK: depth=0, CN=server
Jun  3 17:42:05 unknown user.notice root: vpnrouting: clean-up
Jun  3 17:42:05 unknown daemon.notice openvpn[11115]: Control Channel: TLSv1, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA, 2048 bit RSA
Jun  3 17:42:05 unknown daemon.notice openvpn[11115]: [server] Peer Connection Initiated with [AF_INET]**************
Jun  3 17:42:05 unknown user.notice root: vpnrouting: searching gateway for tun11
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: SENT CONTROL [server]: 'PUSH_REQUEST' (status=1)
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,route-gateway 10.8.0.1,topology subnet,ifconfig 10.8.0.2 255.255.255.0'
Jun  3 17:42:06 unknown daemon.err openvpn[11115]: Options error: option 'redirect-gateway' cannot be used in this context ([PUSH-OPTIONS])
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: OPTIONS IMPORT: --ifconfig/up options modified
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: OPTIONS IMPORT: route-related options modified
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: Data Channel Encrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: Data Channel Encrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: Data Channel Decrypt: Cipher 'AES-256-CBC' initialized with 256 bit key
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: Data Channel Decrypt: Using 160 bit message hash 'SHA1' for HMAC authentication
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: TUN/TAP device tun11 opened
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: TUN/TAP TX queue length set to 100
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: do_ifconfig, tt->did_ifconfig_ipv6_setup=0
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: /sbin/ifconfig tun11 10.8.0.2 netmask 255.255.255.0 mtu 1500 broadcast 10.8.0.255
Jun  3 17:42:06 unknown daemon.notice openvpn[11115]: updown.sh tun11 1500 1558 10.8.0.2 255.255.255.0 init
Jun  3 17:42:08 unknown user.notice root: vpnrouting: got gateway for tun11 - IP 10.8.0.2 - ID 311
Jun  3 17:42:08 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.41
Jun  3 17:42:08 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.041
Jun  3 17:42:08 unknown user.notice root: vpnrouting: Type: 1 - add 192.168.1.27
Jun  3 17:42:08 unknown daemon.err openvpn[11115]: event_wait : Interrupted system call (code=4)
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: OpenVPN STATISTICS
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: Updated,Sat Jun  3 17:42:08 2017
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: TUN/TAP read bytes,0
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: TUN/TAP write bytes,0
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: TCP/UDP read bytes,4657
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: TCP/UDP write bytes,4836
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: Auth read bytes,0
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: pre-compress bytes,0
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: post-compress bytes,0
Jun  3 17:42:08 unknown daemon.notice openvpn[11115]: pre-decompress bytes,0
Jun  3 17:42:11 unknown daemon.notice openvpn[11115]: Initialization Sequence Completed
Jun  3 17:42:54 unknown daemon.  dnsmasq-dhcp[1170]: DHCPINFORM(br0) 192.168.1.41 7c:2f:80:87:9f:5a
Jun  3 17:42:54 unknown daemon.  dnsmasq-dhcp[1170]: DHCPACK(br0) 192.168.1.41 7c:2f:80:87:9f:5a C430-IP
Jun  3 17:43:29 unknown daemon.  dnsmasq-dhcp[1170]: DHCPRELEASE(br0) 192.168.1.49 d0:50:99:ad:27:26 

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Help - 'redirect-gateway' cannot be used in this context!?

Post by TinCanTech » Wed Jun 21, 2017 4:37 pm

Germany09 wrote:Config Client (Tomato by shibby Version 1.28):

Code: Select all

Ignore redirect Gateway (route-nopull): yes

Germany09
OpenVpn Newbie
Posts: 5
Joined: Thu Apr 20, 2017 5:28 pm

Re: Help - 'redirect-gateway' cannot be used in this context!?

Post by Germany09 » Thu Jun 22, 2017 6:59 pm

TinCanTech wrote:
Germany09 wrote:Config Client (Tomato by shibby Version 1.28):

Code: Select all

Ignore redirect Gateway (route-nopull): yes
Hi,

thanks. Yes when i change that to disable "no", then it works, but all devices go through the VPN-Server. But only 192.168.1.41
191.16.1.27 must through the VPN and the other local devices go direct through the Wan1 Port.

Is that at in anyway to make possible?

Thanks!
and sorry for my bad english :(

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Help - 'redirect-gateway' cannot be used in this context!?

Post by TinCanTech » Thu Jun 22, 2017 7:35 pm

Germany09 wrote:all devices go through the VPN-Server. But only 192.168.1.41 [and] 191.16.1.27 must through the VPN and the other local devices go direct through the Wan1 Port
That is much more complicated and Openvpn can not do this.

You must use something like iptables on Tomato by shibby to filter by source address.

Or, because you have your own server, make each of the clients you want a separate client.

Germany09
OpenVpn Newbie
Posts: 5
Joined: Thu Apr 20, 2017 5:28 pm

Re: Help - 'redirect-gateway' cannot be used in this context!?

Post by Germany09 » Fri Jun 23, 2017 3:55 pm

Hello,

thank you.
Is that the correct way?:
https://support.hidemyass.com/hc/en-us/ ... IP-address

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Help - 'redirect-gateway' cannot be used in this context!?

Post by TinCanTech » Fri Jun 23, 2017 4:11 pm

Have you tried it ?

Germany09
OpenVpn Newbie
Posts: 5
Joined: Thu Apr 20, 2017 5:28 pm

Re: Help - 'redirect-gateway' cannot be used in this context!?

Post by Germany09 » Fri Jun 23, 2017 6:35 pm

It works now. I hope without freezes. Thank you very much!
The manual at hidemyass has my problem fixed.

Thanks!

Locked