OpenVPN ping from client to client

Hi all,

I configured a OpenVPN server on the FreePBX, connected 2 phones through that VPN. Both working properly. I also configured 1 OpenVPN client on a windows workstation which is also working.

However, it looks like I can only ping from the client to the server, and cannot ping from client to client. In my scenario, I am trying to access the remote phones, that are behind a home router which we do not have access to. I assumed if the phones are connected and the windows client is connected, I should be able to access the phones internal vpn IP address through the tunnel. But I can only ping from client to server, on both phones, and on the windows client.

How can I enable client to client traffic to be allowed through FreePBX?

I answered this question once before

Oh ok. So by default this setup will not allow me to access from client to client? Only from client to server? Also, what does it change, if I enable or keep disabled the route in the FreePBX VPN server settings?

This topic was automatically closed 7 days after the last reply. New replies are no longer allowed.