1

I'm trying to establish a VPN from my Windows 8 machine to a server running OpenVPN. I have all certificates, key and configuration file set up. OpenVPN GUI works fine and says "client is now connected".

But all traffic from my machine continues as normal, ignoring the VPN. Sites report seeing my ip instead of the server's. I've read a dozen of guides and tutorials and they all stop at this part, so I guess this is a bug. OpenVPN GUI is running as administrator.

How do I effectively enable the VPN and route my traffic through it?

2
  • Are you wanting ALL your network traffic to go through the VPN? Although not "normal" because literally ALL of your Internet browsing will go through the VPN (is this necessary?). Can you run ipconfig and paste up both your Ethernet, Wifi (if you connect to your router using this) and, most importantly, your openVPN tun adapter IP?
    – Kinnectus
    Jul 28, 2014 at 14:09
  • can you provide routing information aswell, route print in addition to ipconfig would help. @BigChris is right in his answer when saying that you probably need to set up your server (ip forwarding and NAT/masquerading)
    – K-Yo
    Jul 28, 2014 at 14:31

3 Answers 3

2

Maybe you need to change the priority of your network adapters.

To do this in Windows 8 you need to open the Control Panel, go to Network and Sharing Center and then click on "Change adapter settings" in the left sidebar.

When that window has opened you should be able to press "Alt" on your keyboard to bring up the file menu in the top of the window. This menu is normally hidden in Windows 8.

In the file menu you'll need to click the "Advanced" option and then "Advanced options..." at the bottom of that drop-down list.

Then you just select your network adapter that you use for OpenVPN and click the up arrow until it reaches the top of the list.

Remember, if you notice any network problems after doing this, you might need to revert your changes.

1

If it is strictly necessary for ALL your Internet traffic to go over your VPN (including your web browsing) then there are a couple of additional configurations you need to make to both the OpenVPN server and your client.

Read the OpenVPN documentation here as to what is necessary.

If your web browsing is to go over the OpenVPN server, you need to make sure your server can redirect the request (NAT) to the Internet so web pages are returned correctly.

Once your server is configured correctly the reconfiguring of your client should then make all the traffic go over your VPN connection.

0

I had the same problem, and added the following line to my client config: redirect-gateway def1. That began routing the client traffic through the VPN. However, the internet access didn't work at all. This was solved by changing this registry key on the server: Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\IPEnableRouter to 1.

(I also enabled Internet Connection Sharing on the server via Windows Key+R -> ncpa.cpl -> right-click internet adapter -> Properties -> Sharing tab -> share with OpenVPN adapter. However I don't know if that's necessary.)

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .