Not able to connect OpenVPN client

Not able to connect OpenVPN client

Not able to connect OpenVPN client
Not able to connect OpenVPN client
2024-01-20 22:08:19 - last edited 2024-01-31 08:26:45
Tags: #VPN
Model: Archer AX3000  
Hardware Version: V1
Firmware Version: 1.2.6 Build 20231130 rel.36135(4555)

I have OpenVPN client profile working on my mobile using open vpn connect app. but same configuration is not working in my new tp link router. it just showing connecting, but not getting connected. please support on priority.

  0      
  0      
#1
Options
1 Accepted Solution
Re:Not able to connect OpenVPN client-Solution
2024-01-22 08:12:56 - last edited 2024-01-31 08:26:45

  @Sfq 

 

Hi, please follow this thread for troubleshooting first: VPN Client on Wi-Fi Router Is Not Working

If the issue still exists, please provide the required information for follow-up.

Recommended Solution
  0  
  0  
#2
Options
1 Reply
Re:Not able to connect OpenVPN client-Solution
2024-01-22 08:12:56 - last edited 2024-01-31 08:26:45

  @Sfq 

 

Hi, please follow this thread for troubleshooting first: VPN Client on Wi-Fi Router Is Not Working

If the issue still exists, please provide the required information for follow-up.

Recommended Solution
  0  
  0  
#2
Options

Information

Helpful: 0

Views: 264

Replies: 1

Tags

Related Articles