FOR TIPS, gUIDES & TUTORIALS

subscribe to our Youtube

GO TO YOUTUBE

14455 questions

17168 answers

28195 comments

0 members

We are migrating to our new platform at https://community.teltonika.lt. Moving forward, you can continue discussions on this new platform. This current platform will be temporarily maintained for reference purposes.
0 votes
1,090 views 1 comments
by anonymous
Hi,

I am trying to connect a RUT240 router as client to a OpenVPN server. Connection phase works correctly: I can see active VPN connection in Status -> Network -> VPN and I can reach some IPs on Server's network when I login via ssh inside the RUT240 (or in System -> administrator -> diagnostic UI).

Routing table inside the RUT240 is what I expect.

The problem is that I cannot connect from any device in LAN ethernet port to some IPs on the server's network. I checked the firewall inside the RUT240, I tried to turn the firewall off, I checked the forwarding bit in linux (it's enabled), but nothing works. I checked the network configuration of devices and I can connect to internet from them, but I cannot connect through OpenVPN server.

What do I miss?

Thanks for suggestions

1 Answer

0 votes
by anonymous

Hello, can you check and apply this configuration just to test the basic configuration and then next translate it to your specific case? This has been extensively tested in our lab.

Pay attention to the Firewall configuration recommended near the end of the VPN manual tn the following link. Instead of disabling it we recommend to apply the corresponding configuration. disabling it will only disable the capability of the router to route the needed connections to the needed zones.

https://wiki.teltonika.lt/view/OpenVPN_configuration_examples

Also we recommend always to update the firmware version to the last one.

https://wiki.teltonika.lt/view/RUT2xx_Firmware

by anonymous
Also. Please remember that for OpenVPN to work, you will need a public IP in the server device so the clients can find and access the server device.