VPN Client on Wi-Fi Router Is Not Working

VPN Client on Wi-Fi Router Is Not Working

206 Reply
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-11 06:40:52

  @SteiniPe 

thanks for the reply and help. A ticket with support engineer is now raised given nord vpn ovpn doesn't start with BEGIN ENCRYPTED PRIVATE KEY

Let's see how it turns out. 

  0  
  0  
#182
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-11 06:43:11
Thanks. Sent the email reply with screen shot and ovpn files. Hope to get a response soon.
  0  
  0  
#183
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-14 20:05:08

  @Kevin_Z 

I have an AXE5400 TP-Link router.

Firmware Version:

1.1.9 Build 20231115 rel.37295(5553)

Hardware Version:

Archer AXE75 v1.0

 

I have been trying to connect to a VPN server (KeepSolid VPN) as OpenVpn and L2TP/IPsec.  I get nothing but "Connecting".  

 

The .opvn file is ony 7k in size.

 

The .opvn file works fine in the OpenVPN connect program on Windows 11. 

 

I've tried the trouble shooting up to step 5.  (modified the ovpn to TCP which worked with the OpenVpn software) 

 

This used to work.

 

(I don't think this has anything to do with the problem but I am using Starlink)

  0  
  0  
#184
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-15 07:42:17

  @MrHalfpint Did you check my recent comment about this, it happened to me, the router doesn't support "BEGIN ENCRYPTED PRIVATE KEY" if your .ovpn has that you need that .ovpn re-issued but with a "nopass" so it says "BEGIN PRIVATE KEY", after dealing with this for a while I told TP-Link they need to update these routers with firmwares that have some sort of feedback message, they claim to be working on doing something like that and update the guide here with a few scenarios but so you don't have to wait, check your .ovpn in notepad if it has the key as encrypted or not, if it is you need to ask them to give you a new .ovpn but with no password encryption.

  0  
  0  
#185
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-15 15:22:51

  @SteiniPe Thanks for the response.  I did open the .ovpn file and there is nothing related to "ENCRYPTED" or "PRIVATE KEY" or password.

  0  
  0  
#186
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-15 19:22:04

  @MrHalfpint well if there is no <key> with a long encrypted line after a <cert> then im not sure how your .ovpn dile works.. there shud be a <csrt[ open and close tag with key after that.. if thete id a key mention but the key inside has no BEGIN line or an END its a fileformat setup the router cant understand.. 

  0  
  0  
#187
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-15 19:32:16

  @SteiniPe Sorry.. there is a private key and end private key..  Just FYI.. the .ovpn file works fine with the OpenVPN client on my laptop.  It just doesn't work with the router.

  0  
  0  
#188
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-16 02:05:19

  @MrHalfpint could you upload a screenshot of the ovpn file.. u can blur out the IP and u can blur out any content affer BEGIN cert BEGIN key.. 

 

Ps: mine worked also fine in OpenVPN the router couldnt understand it.. it took TP link support to get me where i needed to go.

  0  
  0  
#189
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-16 16:48:47

  @SteiniPe I erased some of the encripted sections so you could see the entire structure.

I've tried the proto as TCP and the default was UDP.  Both worked in the OpenVPN client.

 

  0  
  0  
#190
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-03-17 13:24:54

  @MrHalfpint Okay try something different, try making a duplicate of the .ovpn before making these changes, of course never can I be certain but my file that works is my own openvpn server its this

 

client
dev tun
proto udp
remote <ip redacted> 1194
resolv-retry infinite
nobind
persist-key
persist-tun
remote-cert-tls server
key-direction 1
cipher AES-256-CBC
verb 3

 

Then when it comes to the ca, cert, key section, the <ca> is one encrypted key, not two..

 

<ca>
-----BEGIN CERTIFICATE-----
MIIDSzCCAjOgAwIBAgIUaOZfEXLxThXQrT9V67CJ2LFqEd8wDQYJKoZIhvcNAQEL
BQAwFjEUMBIGA1UEAwwLRWFzeS1SU0EgQ0EwHhcNMjQwMjA1MTAyNjMyWhcNMzQw
MjAyMTAyNjMyWjAWMRQwEgYDVQQDDAtFYXN5LVJTQSBDQTCCASIwDQYJKoZIhvcN
..... a lot more

-----END CERTIFICATE-----
</ca>
<cert>

-----BEGIN CERTIFICATE-----
MIIDUzCCAjugAwIBAgIQA4sfvm/khUc6tF09DZZsoTANBgkqhkiG9w0BAQsFADAW
MRQwEgYDVQQDDAtFYXN5LVJTQSBDQTAeFw0yNDAzMDgxNDExMzlaFw0yNjA2MTEx
... and alot more

-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCodPw6twzGeUmW
8Cg+XffQX8rD

.... and alot more

-----END PRIVATE KEY-----
</key>

 

end of File, try adjusting these variables, try these variables above as your start, then try and if it fails add 1 into it from your known file that is missing in mine, and try until you find the one that is required, for my server this is all thats requried but for expressvpn some other variables were required.

 

Since you do have BEGIN PRIVATE KEY not ENCRYPTED, your issue is with some of the variables in your file, the router is not understanding them.

 

 

 

 

  0  
  0  
#191
Options