Results 1 to 1 of 1

Thread: OpenVPN help

  1. #1
    Senior Member
    Join Date
    Sep 2005
    Posts
    587
    Thanks
    7
    Thanked
    7 times in 7 posts

    OpenVPN help

    Hello, I have a small problems with OpenVPN. It works, but not exactly how it should. I know many people on Hexus don't use OpenVPN, but if someone knows and can help me out, it will be greatly appreciated.

    According to this tutorial, it says:
    Quote Originally Posted by Riley
    ...the clients should have full internet connectivity, but it will be routed through the server's internet connection. It is possible to make modifications to the config files and routing settings to achieve a different arrangement.
    It's not being routed through the server like it's supposed to. Once the VPN connection is made, the client's IP address for all internet stuff does not change. It should be the same as the server.

    ________________________________________________________________________________________________
    [/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\][/|\]
    ************************************************************************************

    Here is my network setup:
    Code:
    Scope: 10.0.1.0
    Subnet Mask: 255.255.255.0
    Gateway: 10.0.1.1
    Range: 10.0.1.100 thru 10.0.1.199
    DNS/DHCP Server: 10.0.1.100
    Here is my server config:
    Code:
    port 1194
    proto udp
    dev tun
    
    ca "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ca.crt"  
    cert "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\server.crt"
    key "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\server.key"
    dh "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\dh1024.pem"
    
    server 192.168.10.0 255.255.255.0
    
    ifconfig-pool-persist ipp.txt
    keepalive 10 120
    
    cipher BF-CBC # Blowfish (default) encryption
    comp-lzo
    max-clients 10
    persist-key
    persist-tun
    status openvpn-status.log
    verb 1
    Here is my client config:
    Code:
    client
    
    dev tun
    proto udp
    
    remote myurl.dyndns.org 1194
    resolv-retry infinite
    nobind
    
    persist-key
    persist-tun
    
    ca "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\ca.crt"
    cert "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\client0.crt"
    key "C:\\Program Files\\OpenVPN\\easy-rsa\\keys\\client0.key"
    ns-cert-type server
    
    cipher BF-CBC # Blowfish (default) encrytion
    comp-lzo
    verb 1
    Here is the routing table addition in the router:
    Code:
    Destination IP: 192.168.10.0
    Subnet Mask:255.255.255.0
    Gateway: 10.0.1.100
    Metric: 1
    Last edited by latrosicarius; 15-11-2007 at 08:09 AM.

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •