openVPN windows clients stopped working today

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
georgy.goshin
OpenVpn Newbie
Posts: 2
Joined: Thu Jan 27, 2022 9:05 pm

openVPN windows clients stopped working today

Post by georgy.goshin » Thu Jan 27, 2022 9:12 pm

Hello

I'm new to the openVPN and don't understand how to debug the problem. Few days ago I've set up new openVPN server on a TrueNAS installation, configured 4 windows clients and everything was working fine. Today one user starts complain that network in inaccessible. I've checked that connection works but traffic (ping) does not. There are nothing changed (maybe some updates was installed on the client side, I don't know). I see from the server that one of the windows clients was configured last weed works (I can ping it from the server) but others two - does not. There are no any errors in logs, disabling the firewall on windows side does not helps a lot. How is it possible to deal with it?

georgy.goshin
OpenVpn Newbie
Posts: 2
Joined: Thu Jan 27, 2022 9:05 pm

Re: openVPN windows clients stopped working today

Post by georgy.goshin » Thu Jan 27, 2022 10:43 pm

found also that openVPN connect statistics show no packets out. Some number of incoming packets present, but 0 outgoing.

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: openVPN windows clients stopped working today

Post by TinCanTech » Fri Jan 28, 2022 6:13 pm


Post Reply