FOR TIPS, gUIDES & TUTORIALS

subscribe to our Youtube

GO TO YOUTUBE

14455 questions

17168 answers

28195 comments

0 members

We are migrating to our new platform at https://community.teltonika.lt. Moving forward, you can continue discussions on this new platform. This current platform will be temporarily maintained for reference purposes.
0 votes
171 views 0 comments
by anonymous
Hello,

I have a TRB245 as a OpenVPN client (10.8.0.50). My laptop is another VPN client (10.8.0.100). Traffic between clients is allowed in the server.

I want to access from my laptop to the devices in the TRB LAN, by addressing them with the LAN IP (192.168.1.x). I write the windows route command in my PC:

route -p 192.168.1.0 mask 255.255.255.0 10.8.0.50

but it does not work, the IP endpoint is not found. In the TRB firewall, zone forwarding openvpn -> lan is all set to accept.

Any comment about this set up will be very appreciated. I am not expert in networking, but I expected this should work. Let me know if further information is needed.

Thank you

1 Answer

0 votes
by anonymous

Hello,

In this part of the guide, we have explained how to reach device LAN network: https://wiki.teltonika-networks.com/view/OpenVPN_configuration_examples#Reaching_a_device.27s_LAN_network

Best regards.