dslreports logo
 
    All Forums Hot Topics Gallery
spc
Search similar:


uniqs
2069

Douggiephres
@verizon.net

Douggiephres

Anon

All traffic through VPN

I would like to arrange all my traffic to go through my vpn (faceless.me via openvpn). Ive read that this can be done through various firewalls and have tried it myself but I dont comprehend the walkthroughs. Can someone provide me with a step by step, point here click that, hold my hand walkthrough of how to set this up?

SoonerAl
MVM
join:2002-07-23
Norman, OK

SoonerAl

MVM

Its been a long time since I ran an OpenVPN server/client pair but here goes...

Have you seen this?

»openvpn.net/index.php/op ··· redirect

This is in the server.ovpn file (Windows) on the OpenVPN server. See the example following from...

»openvpn.net/index.php/op ··· examples
quote:
# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# the TUN/TAP interface to the internet in
# order for this to work properly).
# CAVEAT: May break client's network config if
# client's local DHCP server packets get routed
# through the tunnel. Solution: make sure
# client's local DHCP server is reachable via
# a more specific route than the default route# of 0.0.0.0/0.0.0.0.
;push "redirect-gateway"
Uncomment the push statement, ie. remove the ";" character...

From further reading it is recommened to use the def1 flag in the push command. See the man page for details...

»openvpn.net/man.html

Alternatively you could put the redirect-gatewy statement in your client.ovpn (Windows) file. Here are examples...

»www.dd-wrt.com/wiki/inde ··· ration_2

Here are the OpenVPN forums for further help...

»forums.openvpn.net/