Community discussions

MikroTik App
 
Burrguy
just joined
Topic Author
Posts: 1
Joined: Tue Jan 16, 2024 7:05 am

Can't use icmp or dns with bridge.

Tue Jan 16, 2024 7:19 am

I setup my router as an openvpn server. I setup a pool for the openvpn addresses (192.168.68.0/24) and a bridge. One problem I have is I would like to resolve DNS and be able to ping devices, I would also like SNMP to work but maybe that is a big ask. I know the openvpn works because I can login as a client and see it get an address, but I can only ping addresses in that pool. I am thinking it's my firewall settings but I have been unable to find a way to make DNS and ICMP work.

Could someone look at my config and check to see if:
1) the bridging is done correctly
2) firewall settings to enable DNS and ICMP over the bridge
3) Also make it so a client doesn't route it's DNS over the bridge, I would only like to resolve local network names, I don't want all browser traffic to go through the openvpn link.
# jan/15/2024 22:09:25 by RouterOS 6.49.10
# software id = SEGF-JZAZ
#
# model = RouterBOARD 750G r3
# serial number = xxx
/interface bridge
add arp=proxy-arp name=OVPN-bridge vlan-filtering=yes
add admin-mac=xxx auto-mac=no comment=defconf name=bridge
/interface ethernet
set [ find default-name=ether1 ] speed=100Mbps
set [ find default-name=ether2 ] speed=100Mbps
set [ find default-name=ether3 ] speed=100Mbps
set [ find default-name=ether4 ] speed=100Mbps
set [ find default-name=ether5 ] speed=100Mbps
/interface list
add comment=defconf name=WAN
add comment=defconf name=LAN
/interface wireless security-profiles
set [ find default=yes ] supplicant-identity=MikroTik
/ip pool
add name=default-dhcp ranges=192.168.88.10-192.168.88.250
add name=OVPN-pool ranges=192.168.86.100-192.168.86.254
/ip dhcp-server
add address-pool=default-dhcp disabled=no interface=bridge name=defconf
/ppp profile
set *FFFFFFFE bridge=OVPN-bridge local-address=192.168.86.1 remote-address=\
    OVPN-pool
/system logging action
add memory-lines=10000 name=xxx target=memory
/user group
set full policy="local,telnet,ssh,ftp,reboot,read,write,policy,test,winbox,pas\
    sword,web,sniff,sensitive,api,romon,dude,tikapp"
/interface bridge port
add bridge=bridge comment=defconf interface=ether2
add bridge=bridge comment=defconf interface=ether3
add bridge=bridge comment=defconf interface=ether4
add bridge=bridge comment=defconf interface=ether5
/ip neighbor discovery-settings
set discover-interface-list=LAN
/interface list member
add comment=defconf interface=bridge list=LAN
add comment=defconf interface=ether1 list=WAN
/interface ovpn-server server
set certificate=SERVER cipher=blowfish128,aes128,aes192,aes256 \
    default-profile=default-encryption enabled=yes \
    require-client-certificate=yes
/ip address
add address=192.168.88.1/24 comment=defconf interface=bridge network=\
    192.168.88.0
add address=192.168.86.1/24 interface=OVPN-bridge network=192.168.86.0
/ip cloud
set ddns-enabled=yes
/ip dhcp-client
add comment=defconf disabled=no interface=ether1
/ip dhcp-server network
add address=192.168.88.0/24 comment=defconf gateway=192.168.88.1
/ip dns
set allow-remote-requests=yes
/ip dns static
add address=192.168.88.1 name=router.lan
/ip firewall address-list
add address=192.168.88.0/24 list=Internal-Networks
add address=192.168.68.0/24 list=Internal-Networks
/ip firewall filter
add action=accept chain=input comment=\
    "defconf: accept established,related,untracked" connection-state=\
    established,related,untracked
add action=drop chain=input comment="defconf: drop invalid" connection-state=\
    invalid
add action=accept chain=input comment="defconf: accept ICMP" protocol=icmp
add action=accept chain=input comment="OVPN-pass\
    \n" dst-port=1194 protocol=tcp
add action=drop chain=input comment="defconf: drop all not coming from LAN" \
    in-interface-list=!LAN
add action=accept chain=forward comment=Bridge dst-address-list=\
    Internal-Networks src-address-list=Internal-Networks
add action=accept chain=forward comment="defconf: accept in ipsec policy" \
    ipsec-policy=in,ipsec
add action=accept chain=forward comment="defconf: accept out ipsec policy" \
    ipsec-policy=out,ipsec
add action=fasttrack-connection chain=forward comment="defconf: fasttrack" \
    connection-state=established,related
add action=accept chain=forward comment=\
    "defconf: accept established,related, untracked" connection-state=\
    established,related,untracked
add action=drop chain=forward comment="defconf: drop invalid" \
    connection-state=invalid
add action=drop chain=forward comment=\
    "defconf:  drop all from WAN not DSTNATed" connection-nat-state=!dstnat \
    connection-state=new in-interface-list=WAN
/ip firewall nat
add action=masquerade chain=srcnat comment="defconf: masquerade" \
    ipsec-policy=out,none out-interface-list=WAN
add action=masquerade chain=srcnat comment=OpenVPNServer dst-port=1194 log=\
    yes out-interface=ether1 protocol=udp to-addresses=xxx \
    to-ports=1194
/ppp secret
add name=xxx password=xxx profile=default-encryption service=ovpn
/system clock
set time-zone-name=America/Denver
/system logging
add action=xxxx topics=certificate,bridge,firewall,ovpn
/system resource irq rps
set ether1 disabled=no
set ether2 disabled=no
set ether3 disabled=no
set ether4 disabled=no
set ether5 disabled=no
/tool mac-server
set allowed-interface-list=LAN
/tool mac-server mac-winbox
set allowed-interface-list=LAN

Who is online

Users browsing this forum: akakua, maldridge, NxtGen [Bot], vanikcz and 30 guests