I can connect to my VPN but it shows my home IP

Business solution to host your own OpenVPN server with web management interface and bundled clients.
Post Reply
suirisx
OpenVpn Newbie
Posts: 2
Joined: Thu Dec 06, 2012 1:58 am

I can connect to my VPN but it shows my home IP

Post by suirisx » Thu Dec 06, 2012 2:10 am

OpenVPN Client Status:

Code: Select all

Server IP: 69.72.216.10
Client IP: 10.8.0.6
Traffic: 21.9 KB in, 20.0 KB out
Connected: Wednesday, December 05, 2012 8:29:15 PM
//10.8.0.6 is not my computer or public ip

iptables rules:

Code: Select all

/sbin/iptables -F

/sbin/iptables -A INPUT -p udp --dport 1194 -j ACCEPT
/sbin/iptables -A FORWARD -m state --state RELATED,ESTABLISHED -j ACCEPT
/sbin/iptables -A FORWARD -s 10.8.0.0/24 -j ACCEPT     #10.8.0.0 ? Check your OpenVPN server.conf to be sure
/sbin/iptables -A FORWARD -j REJECT
/sbin/iptables -t nat -A POSTROUTING -o venet0 -j SNAT --to-source 69.72.216.10   #Use your OpenVPN server's real external IP here

echo 1 > /proc/sys/net/ipv4/ip_forward
OpenVPN Server Access Config:

Code: Select all


local 69.72.216.10
port 1194 #- port
proto udp #- protocol
dev tun
tun-mtu 1500
tun-mtu-extra 32
mssfix 1450
ca /etc/openvpn/easy-rsa/2.0/keys/ca.crt
cert /etc/openvpn/easy-rsa/2.0/keys/server.crt
key /etc/openvpn/easy-rsa/2.0/keys/server.key
dh /etc/openvpn/easy-rsa/2.0/keys/dh1024.pem
plugin /usr/share/openvpn/plugin/lib/openvpn-auth-pam.so /etc/pam.d/login
client-cert-not-required
username-as-common-name
server 10.8.0.0 255.255.255.128
push "dhcp-option DNS 208.67.222.222"
push "dhcp-option DNS 4.2.2.1"
keepalive 5 30
comp-lzo
persist-key
persist-tun
status 1194.log
I am cluecless. I can connect and PuTTY shows that I connected successfully, but I still access the internet under my home IP. Any ideas?

Thanks in advance!

suirisx
OpenVpn Newbie
Posts: 2
Joined: Thu Dec 06, 2012 1:58 am

Re: I can connect to my VPN but it shows my home IP

Post by suirisx » Thu Dec 06, 2012 4:19 am

Got it myself.

For the rest:

Push the traffic through the gateway

Lock... if you can

Post Reply