OpenVPN connection is detected as Home/Private network, yet still can't ping each other

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
ModifyInc
OpenVpn Newbie
Posts: 2
Joined: Mon Aug 05, 2019 8:07 pm

OpenVPN connection is detected as Home/Private network, yet still can't ping each other

Post by ModifyInc » Mon Aug 05, 2019 8:35 pm

Using OpenVPN, I have finally got both the server and client side of Windows to detect the network as Private, rather than the usual Unidentified network. Apparently, having a private network doesn't mean they will talk to each other through the firewall, which I really don't understand. My home network on both these PCs talk to each other just fine, so the necessary ICMP ports are open for my private/home network, so why can't they talk over the vpn connection, that is also under the private/home network? I know it's a firewall issue because as soon as I disable the private firewall, they are talking. Of course, I don't want to disable my firewall for my private/home network, nor really for the private vpn connection.

Anyhow, I figured out how to keep it enabled and still allow them to talk to each other, I just don't understand why I have to make these changes. I had to go into my Firewall settings\File and Printer Sharing (Echo Request - ICMPv4-In), and under Scope, I added the IP range, 10.10.10.0/24 to the Remote IP address, so now it says Local subnet and 10.10.10.0/24.

Is there anyway to reconfigure the openVPN or Windows so that the 10.10.10.0 network can actually fall under the local subnet, so they can talk to each other. Obviously, 10.10.10.0 is a different subnet than my 192.168.254.0, but they are both local, or I'd like them to be treated as such so I don't have to add this extra entry to the scope. Is this possible or am I confusing things?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN connection is detected as Home/Private network, yet still can't ping each other

Post by TinCanTech » Mon Aug 05, 2019 10:34 pm

ModifyInc wrote:
Mon Aug 05, 2019 8:35 pm
Is there anyway to reconfigure the openVPN or Windows so that the 10.10.10.0 network can actually fall under the local subnet, so they can talk to each other. Obviously, 10.10.10.0 is a different subnet than my 192.168.254.0, but they are both local,
That is not how networks work .. so no. Sorry.

ModifyInc
OpenVpn Newbie
Posts: 2
Joined: Mon Aug 05, 2019 8:07 pm

Re: OpenVPN connection is detected as Home/Private network, yet still can't ping each other

Post by ModifyInc » Tue Aug 06, 2019 5:02 pm

TinCanTech wrote:
Mon Aug 05, 2019 10:34 pm
ModifyInc wrote:
Mon Aug 05, 2019 8:35 pm
Is there anyway to reconfigure the openVPN or Windows so that the 10.10.10.0 network can actually fall under the local subnet, so they can talk to each other. Obviously, 10.10.10.0 is a different subnet than my 192.168.254.0, but they are both local,
That is not how networks work .. so no. Sorry.
If I still have to add additional parameters for them to talk to each other, then why the need to label it a private network. I was under the impression private networks mean the devices have an inherent trust between them. I mean, my home network did when I set it up originally. I set it to private, and all the devices could ping each other. I didn't have to add/open or do anything additional to get them to talk to each other. So, I really don't understand why when the VPN connection between the server and client PC are both set to a private network, why they can't ping each other. How is this different, I'm really curious?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: OpenVPN connection is detected as Home/Private network, yet still can't ping each other

Post by TinCanTech » Tue Aug 06, 2019 5:33 pm

Private networks and default gateways are all managed by windows not openvpn.

Post Reply