FOR TIPS, gUIDES & TUTORIALS

subscribe to our Youtube

GO TO YOUTUBE

14455 questions

17168 answers

28195 comments

0 members

We are migrating to our new platform at https://community.teltonika.lt. Moving forward, you can continue discussions on this new platform. This current platform will be temporarily maintained for reference purposes.
0 votes
713 views 0 comments
by anonymous

Hi,

We are using a RUT955 router running a OpenVpn server to software client. Specifically we have one host running OpenVpn client (local ip 10.50.10.153) connecting to OpenVpn Server on the router with network 172.16.31.0/24.

One way communication traffic from client to server lan works as expected, but we also want to initiate traffic from the server side to the client network. 

We have tried to configured certificate and network according to instructions i section "Server to Client" in https://wiki.teltonika.lt/view/OpenVPN_configuration_examples#Server_from_Client

However we are unable to ping and connect to the client network. We can ping the virtual interface of the client from the server side. 

Routingtable from router. 

Please advise

Kind regards 

Anders

1 Answer

0 votes
by anonymous

Hi, 

Please check attached examples of simple configuration.

Basically seems like something missed with routes.

https://community.teltonika-networks.com/?qa=blob&qa_blobid=9257144599576397862