openvpn problem vr600v v2

This thread has been locked for further replies. You can start a new thread to share your ideas or ask questions.

openvpn problem vr600v v2

This thread has been locked for further replies. You can start a new thread to share your ideas or ask questions.
openvpn problem vr600v v2
openvpn problem vr600v v2
2019-11-04 11:50:03 - last edited 2019-11-12 06:37:33
Model: Archer VR600v  
Hardware Version: V2
Firmware Version: 1.0.0 0.9.1 v0078.0 Build 170814 Rel.66346n

Hello
I have a problem with an Archer VR600v v2 router

firmware:
1.0.0 0.9.1 v0078.0 Build 170814 Rel.66346n


I activated the vpn openvpn
I exported the configuration file


but from the outside I can't connect

 

the wan part is configured with ipoe on the wan port, with fixed and public ip address

, the ipv4 firewall is turned off, and there are no nat / port forwarding active on the 1194 udp

 

Thanks in advance

  1      
  1      
#1
Options
2 Reply
Re:openvpn problem vr600v v2
2020-11-06 08:36:10

@gabrirusti  same problem here stuck

  0  
  0  
#2
Options
Re:openvpn problem vr600v v2
2020-11-13 11:13:57

@Selwaye 

Good day,

Thank you very much for your time and patience.

May I know your model number is Archer VR600v, or Archer AX1500?

Have you checked if you have a public IP address on the device?

And why did you want to use the OpenVPN service on the router, for a local server?

If yes, Have you tried to check If you could access the server via port forwarding?

 

Thanks a lot.

  0  
  0  
#3
Options

Information

Helpful: 1

Views: 784

Replies: 2

Related Articles