Internet traffic not routed through the VPN

Need help configuring your VPN? Just post here and you'll get that help.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Internet traffic not routed through the VPN

Post by Maikewng » Fri Apr 07, 2017 1:52 am

Hello everyone!
I apologize if the question is a common one (because I bet it is). I did my research online, on the forum, on the wiki, on the howtos but I can't figure out a solution. I hope someone for the forums can help me to figure out what the problem is.

I am running an OpenVPN server on a raspberry pi, and I would like several windows clients running openvpn gui to route all their internet traffic through it, including dns requests.
I managed to connect the clients with the server. Openvpn gui confirms that, and I can ping the server from the clients by using its vpn ip. However when I navigate the internet my traffic is not routed through the vpn, but rather follows the standard route. Indeed by looking at the task manager, the usage of the Ethernet TUN virtual adapter is practically zero, while my wifi connection is working well above a few megabits per second. Furthermore, looking at the properties of the virtual adapter from windows it appears as it has no gateway assigned.

What do you think might be wrong? I thought that using the following on the server side would do the trick, but apparently it doesn't:

Code: Select all

 push "redirect-gateway def1 bypass-dhcp"
I also attach my server.conf and client.ovpn files. Basically they're the example ones provided on github with minimal modifications.

Thanks in advance for any hint :)
server

Code: Select all

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh2048.pem 2048
dh dh2048.pem

# Network topology
# Should be subnet (addressing via IP)
# unless Windows clients v2.0.9 and lower have to
# be supported (then net30, i.e. a /30 per client)
# Defaults to net30 (not recommended)
topology subnet

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 208.67.222.222"
push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link and push the
# option to the client (2.4+ only, for earlier
# versions see below)
;compress lz4-v2
;push "compress lz4-v2"

# For compression compatible with older clients use comp-lzo
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
user nobody
group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 6

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

# Notify the client that when the server restarts so it
# can automatically reconnect.
;explicit-exit-notify 1
client

Code: Select all

##############################################
# Sample client-side OpenVPN 2.0 config file #
# for connecting to multi-client server.     #
#                                            #
# This configuration can be used by multiple #
# clients, however each client should have   #
# its own cert and key files.                #
#                                            #
# On Windows, you might want to rename this  #
# file so it has a .ovpn extension           #
##############################################

# Specify that we are a client and that we
# will be pulling certain config file directives
# from the server.
client

# Use the same setting as you are using on
# the server.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel
# if you have more than one.  On XP SP2,
# you may need to disable the firewall
# for the TAP adapter.
;dev-node MyTap

# Are we connecting to a TCP or
# UDP server?  Use the same setting as
# on the server.
;proto tcp
proto udp

# The hostname/IP and port of the server.
# You can have multiple remote entries
# to load balance between the servers.
remote x.x.x.x 1194
;remote my-server-2 1194

# Choose a random host from the remote
# list for load-balancing.  Otherwise
# try hosts in the order specified.
;remote-random

# Keep trying indefinitely to resolve the
# host name of the OpenVPN server.  Very useful
# on machines which are not permanently connected
# to the internet such as laptops.
resolv-retry infinite

# Most clients don't need to bind to
# a specific local port number.
nobind

# Downgrade privileges after initialization (non-Windows only)
;user nobody
;group nobody

# Try to preserve some state across restarts.
persist-key
persist-tun

# If you are connecting through an
# HTTP proxy to reach the actual OpenVPN
# server, put the proxy server/IP and
# port number here.  See the man page
# if your proxy server requires
# authentication.
;http-proxy-retry # retry on connection failures
;http-proxy [proxy server] [proxy port #]

# Wireless networks often produce a lot
# of duplicate packets.  Set this flag
# to silence duplicate packet warnings.
;mute-replay-warnings

# SSL/TLS parms.
# See the server config file for more
# description.  It's best to use
# a separate .crt/.key file pair
# for each client.  A single ca
# file can be used for all clients.
<ca>
</ca>
<cert>
</cert>
<key>
</key>

# Verify server certificate by checking that the
# certicate has the correct key usage set.
# This is an important precaution to protect against
# a potential attack discussed here:
#  http://openvpn.net/howto.html#mitm
#
# To use this feature, you will need to generate
# your server certificates with the keyUsage set to
#   digitalSignature, keyEncipherment
# and the extendedKeyUsage to
#   serverAuth
# EasyRSA can do this for you.
remote-cert-tls server

# If a tls-auth key is used on the server
# then every client must also have the key.
#tls-auth ta.key 1
<tls-auth></tls-auth>
key-direction 1

# Select a cryptographic cipher.
# If the cipher option is used on the server
# then you must also specify it here.
# Note that 2.4 client/server will automatically
# negotiate AES-256-GCM in TLS mode.
# See also the ncp-cipher option in the manpage
cipher AES-256-CBC

# Enable compression on the VPN link.
# Don't enable this unless it is also
# enabled in the server config file.
comp-lzo

# Set log file verbosity.
verb 6

# Silence repeating messages
;mute 20

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Internet traffic not routed through the VPN

Post by TinCanTech » Fri Apr 07, 2017 11:53 am


Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Re: Internet traffic not routed through the VPN

Post by Maikewng » Sat Apr 08, 2017 6:32 pm

After lots of tries, I managed to solve the problem.
There was actually nothing wrong in the configuration itself, but somehow OpenVPN GUI couldn't manage to change the routing table of Windows! Restarting it with administrative rights did the trick.

This is the actual log i get from the client. The previous one (which I didn't save) obviously didn't succeed in the part that I am reporting now (IP omitted)

Code: Select all

Sat Apr 08 19:25:22 2017 C:\WINDOWS\system32\route.exe ADD xxx.xxx.xxx.xxx MASK 255.255.255.255 192.168.1.254
Sat Apr 08 19:25:22 2017 Route addition via service succeeded
Sat Apr 08 19:25:22 2017 C:\WINDOWS\system32\route.exe ADD 0.0.0.0 MASK 128.0.0.0 10.8.0.1
Sat Apr 08 19:25:22 2017 Route addition via service succeeded
Sat Apr 08 19:25:22 2017 C:\WINDOWS\system32\route.exe ADD 128.0.0.0 MASK 128.0.0.0 10.8.0.1
Sat Apr 08 19:25:22 2017 Route addition via service succeeded
Sat Apr 08 19:25:22 2017 Initialization Sequence Completed
So if someone should encounter the same problem and is using OpenVPN GUI, check the log and if you spot that routes cannot be modified, try to run it with administrative rights.

Isn't it supposed to work even without administrative rights anyway?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Internet traffic not routed through the VPN

Post by TinCanTech » Sat Apr 08, 2017 7:26 pm

Maikewng wrote:somehow OpenVPN GUI couldn't manage to change the routing table of Windows! Restarting it with administrative rights did the trick
Without admin rights openvpn will always fail.

Try upgrading to version 2.4 for the good stuff.

Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Re: Internet traffic not routed through the VPN

Post by Maikewng » Wed Apr 19, 2017 12:47 pm

Not necessarily. OpenVPN GUI starts automatically on boot, but if I close and reopen it without explicitly invoking administrative rights it still manages to reconfigure the routes.
Weird, so I wonder if it really does need such rights on Windows?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Internet traffic not routed through the VPN

Post by TinCanTech » Wed Apr 19, 2017 1:12 pm

Maikewng wrote:OpenVPN GUI starts automatically on boot
Openvpn-Gui can not be started automatically on boot .. it can be started automatically at user login (which is what you are seeing).
Maikewng wrote:if I close and reopen it without explicitly invoking administrative rights it still manages to reconfigure the routes.
Because you are using version 2.4

Shown here:
Maikewng wrote:Sat Apr 08 19:25:22 2017 C:\WINDOWS\system32\route.exe ADD xxx.xxx.xxx.xxx MASK 255.255.255.255 192.168.1.254
Sat Apr 08 19:25:22 2017 Route addition via service succeeded
Maikewng wrote:Weird, so I wonder if it really does need such rights on Windows?
In order to configure the TAP interface and routing table administrative rights are required. The rights to manage interfaces and routes are not assigned to users on Windows, this is Microsoft's decision.

Openvpn 2.4 uses the Openvpn Interactive Service (Running with administrator rights) to do this work.

The necessary commands are piped to this service from the openvpn.exe, which is spawned by the openvpn-GUI, which is running with whatever privileges your logged in user has.

Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Re: Internet traffic not routed through the VPN

Post by Maikewng » Mon May 22, 2017 11:50 am

Thanks for all the answers so far, the last one especially was very explanatory :)
However I noticed that at times, apparently randomly, windows stops to tunnel traffic through openvpn even though the server is still reachable.
I mean that the connection apparently is ok and healthy, server is reachable (I can ping it and SSH login through its tun0 interface) but traffic just doesn't go through it. At times it does, at times it doesn't. The configuration is still the same of the first post, and according to the log the routes are correctly added.
I noticed however that in the details of the tun interface on windows there is no gateway assigned! Is this supposed to be normal?

Any clue? I guess that Windows somehow takes routing decisions on its own...

Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Re: Internet traffic not routed through the VPN

Post by Maikewng » Mon May 22, 2017 2:02 pm

I did some investigation and here's what happens with the routes. I used the command:

Code: Select all

netstat -rnv
on the windows client machine running openvpn gui.

Before connecting to the VPN:

Code: Select all

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0  194.210.179.254  194.210.176.190     40
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    331
    194.210.176.0    255.255.252.0         On-link   194.210.176.190    296
  194.210.176.190  255.255.255.255         On-link   194.210.176.190    296
  194.210.179.255  255.255.255.255         On-link   194.210.176.190    296
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link   194.210.176.190    296
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    331
  255.255.255.255  255.255.255.255         On-link   194.210.176.190    296
===========================================================================
Connecting through OpenVPN GUI started with user rights: (which is the way it starts at login)

Code: Select all

Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0  194.210.179.254  194.210.176.190     40
          0.0.0.0        128.0.0.0         10.8.0.1         10.8.0.2    291
         10.8.0.0    255.255.255.0         On-link          10.8.0.2    291
         10.8.0.2  255.255.255.255         On-link          10.8.0.2    291
       10.8.0.255  255.255.255.255         On-link          10.8.0.2    291
   81.193.147.143  255.255.255.255  194.210.179.254  194.210.176.190    296
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    331
        128.0.0.0        128.0.0.0         10.8.0.1         10.8.0.2    291
    194.210.176.0    255.255.252.0         On-link   194.210.176.190    296
  194.210.176.190  255.255.255.255         On-link   194.210.176.190    296
  194.210.179.255  255.255.255.255         On-link   194.210.176.190    296
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link          10.8.0.2    291
        224.0.0.0        240.0.0.0         On-link   194.210.176.190    296
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    331
  255.255.255.255  255.255.255.255         On-link          10.8.0.2    291
  255.255.255.255  255.255.255.255         On-link   194.210.176.190    296
===========================================================================
Connecting through OpenVPN GUI started with administrative rights:

Code: Select all

IPv4 Route Table
===========================================================================
Active Routes:
Network Destination        Netmask          Gateway       Interface  Metric
          0.0.0.0          0.0.0.0  194.210.179.254  194.210.176.190     40
          0.0.0.0        128.0.0.0         10.8.0.1         10.8.0.2     35
         10.8.0.0    255.255.255.0         On-link          10.8.0.2    291
         10.8.0.2  255.255.255.255         On-link          10.8.0.2    291
       10.8.0.255  255.255.255.255         On-link          10.8.0.2    291
   81.193.147.143  255.255.255.255  194.210.179.254  194.210.176.190     40
        127.0.0.0        255.0.0.0         On-link         127.0.0.1    331
        127.0.0.1  255.255.255.255         On-link         127.0.0.1    331
  127.255.255.255  255.255.255.255         On-link         127.0.0.1    331
        128.0.0.0        128.0.0.0         10.8.0.1         10.8.0.2     35
    194.210.176.0    255.255.252.0         On-link   194.210.176.190    296
  194.210.176.190  255.255.255.255         On-link   194.210.176.190    296
  194.210.179.255  255.255.255.255         On-link   194.210.176.190    296
        224.0.0.0        240.0.0.0         On-link         127.0.0.1    331
        224.0.0.0        240.0.0.0         On-link          10.8.0.2    291
        224.0.0.0        240.0.0.0         On-link   194.210.176.190    296
  255.255.255.255  255.255.255.255         On-link         127.0.0.1    331
  255.255.255.255  255.255.255.255         On-link          10.8.0.2    291
  255.255.255.255  255.255.255.255         On-link   194.210.176.190    296
===========================================================================
Notice how the MTU assigned to the OpenVPN routes changes depending on the rights granted to OpenVPN GUI. With or without administrative rights the routes are added, but the MTU is different!
As far as I know, MTU acts as a "preference order" in Windows systems. I am not sure that's what MTU is really for though...

Should this be considered as an OpenVPN GUI bug?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Internet traffic not routed through the VPN

Post by TinCanTech » Mon May 22, 2017 8:16 pm

Maikewng wrote:As far as I know, MTU acts as a "preference order" in Windows systems. I am not sure that's what MTU is really for though...
You mean Metric .. yes ?

Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Re: Internet traffic not routed through the VPN

Post by Maikewng » Mon May 22, 2017 9:42 pm

Wops... yeah exactly. I'm sorry I really don't know why I wrote MTU :|

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Internet traffic not routed through the VPN

Post by TinCanTech » Mon May 22, 2017 10:00 pm

The reason for the low metric on the --redirect-gateway routes is
to hopefully improve performance of DNS resolution over the VPN.

Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Re: Internet traffic not routed through the VPN

Post by Maikewng » Fri May 26, 2017 8:46 pm

You mean that is not the reason of the different behavior?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: Internet traffic not routed through the VPN

Post by TinCanTech » Fri May 26, 2017 8:59 pm

You will need to be specific about different behavior .. please

Maikewng
OpenVpn Newbie
Posts: 8
Joined: Fri Apr 07, 2017 1:16 am

Re: Internet traffic not routed through the VPN

Post by Maikewng » Tue Jun 13, 2017 3:28 pm

For different behavior I mean:
- When OpenVPN GUI is started with administrative rights, internet traffic is routed through the VPN.
- When OpenVPN GUI is started without administrative rights, internet traffic is NOT routed through the VPN

Also, in the first case the assigned metric is the lowest among all the windows routes, in the second is not. Are the two things related? Is this expected or is it a bug?

Post Reply