FOR TIPS, gUIDES & TUTORIALS

subscribe to our Youtube

GO TO YOUTUBE

14455 questions

17168 answers

28195 comments

0 members

We are migrating to our new platform at https://community.teltonika.lt. Moving forward, you can continue discussions on this new platform. This current platform will be temporarily maintained for reference purposes.
0 votes
295 views 1 comments
by anonymous
Openvpn client works good, but only for a week or so. Then the vpn connection is lost, permanently, since the device does not attempt to reconnect.

I have the device on mobile wan only and the 4g connection has been uninterrupted (seen connection date).

A reboot instantly restores the vpn connection.

I am connecting the RUT240 as client to the established "Openvpn Cloud" server, with their provided configuration file for "network connector".

No vpn entry found in the log.

Slightly strange is that the status for TUN/TAP, Protocol and Port show "unavailable" under the OpenVPN tab, also for a working connection.

FW ver.: RUT2XX_R_00.01.14.4

1 Answer

0 votes
by anonymous
Hello,

Could you post your OpenVPN client config file there (hide sensitive information such as IP, keys)?

Regards.
by anonymous
Hi! See anything funny?

setenv USERNAME "myname/connector/identifier 73 characters"

# OVPN_WEBAUTH_FRIENDLY_USERNAME=xxxxxx

# OVPN_FRIENDLY_PROFILE_NAME=xxxxxx

client

dev tun

remote eu-central-2.gw.openvpn.cloud 1194 udp

remote eu-central-2.gw.openvpn.cloud 1194 udp

remote eu-central-2.gw.openvpn.cloud 443 tcp

remote eu-central-2.gw.openvpn.cloud 1194 udp

remote eu-central-2.gw.openvpn.cloud 1194 udp

remote eu-central-2.gw.openvpn.cloud 1194 udp

remote eu-central-2.gw.openvpn.cloud 1194 udp

remote eu-central-2.gw.openvpn.cloud 1194 udp

remote-cert-tls server

cipher AES-256-CBC

auth SHA256

persist-tun

nobind

verb 3

socket-flags TCP_NODELAY

<ca>

-----BEGIN CERTIFICATE-----

xxxxxx 1120 characters xxxxxx

-----END CERTIFICATE-----

</ca>

<cert>

-----BEGIN CERTIFICATE-----

xxxxxx 1128 characters xxxxxx

-----END CERTIFICATE-----

</cert>

<key>

-----BEGIN RSA PRIVATE KEY-----

xxxxxx 1592 characters xxxxxx

-----END RSA PRIVATE KEY-----

</key>

key-direction 1

<tls-auth>

-----BEGIN OpenVPN Static key V1-----

xxxxxx 512 characters xxxxxx

-----END OpenVPN Static key V1-----

</tls-auth>