What's new

OpenVPN server routing / DNS issues

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

evo17paul

Occasional Visitor
Hi, long time viewer new poster

Successfully updated brand new AX86U to 388 beta 1 and taken most of my settings (from screenshots) from my previous AC87U.

I'm a bit lost with OpenVPN server. I've configured as per my previous settings and previously I would run OpenVPN Client on my android phone. Now after configuring the server and having it running, I can successfully connect no problem and I can see my LAN subnet being routed (through the openvpn client log messages), a d my PiHole DNS servers. However if I try and browse I'm getting no connection.

Can anyone help or provide guidance. Only changes is my phone to OOS12 and the AX86U in my environment.

ps
I'm trying connection whilst of my WiFi and using 4G mobile network
Thanks in advance
 
Hi, long time viewer new poster

Successfully updated brand new AX86U to 388 beta 1 and taken most of my settings (from screenshots) from my previous AC87U.

I'm a bit lost with OpenVPN server. I've configured as per my previous settings and previously I would run OpenVPN Client on my android phone. Now after configuring the server and having it running, I can successfully connect no problem and I can see my LAN subnet being routed (through the openvpn client log messages), a d my PiHole DNS servers. However if I try and browse I'm getting no connection.

Can anyone help or provide guidance. Only changes is my phone to OOS12 and the AX86U in my environment.

ps
I'm trying connection whilst of my WiFi and using 4G mobile network
Thanks in advance
Ignore, found the problem and nothing to do with Merlin.... PIhole diagnosis gave me the answer, and an adjustment on my Pihole settings
 
Please share your newfound wisdom. Let others benefit too.
 
Please share your newfound wisdom. Let others benefit too.
Apologies of course
Basically in PiHole settings for DNS had Only allow local requests, meaning the local subnet. That's the recommended setting.

Change to Permit all origins, once you've read the pre-requisite warnings, and you can serve DNS to other subnets.

Also worth noting within OpenVPN Server settings I'm pushing dhcp-options for my primary and secondary piholes

Hope it helps anyone else
 

Similar threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top