AttaKhalidLV1Online
Following: 0Followers: 0
Forums/ Wi-Fi Routers
2023-02-13 12:09:39
Re:VPN Client is not working
@Thompst from the clients I ran trace route and it was going through the VPN server. You need to enable each client you want going through the VPN in your tp-link router. However I couldn't remote...
0HELPFULS
Forums/ Wi-Fi Routers
2023-02-13 10:38:56
Re:VPN Client is not working
@Thompst I was told by tp-link that the encrypted key is not supported and finally got it to connect by replacing the encrypted private key in the ovpn file with plain key ``` openssl pkey -in...
0HELPFULS
Forums/ Wi-Fi Routers
2023-01-14 16:17:03
Re:VPN Client is not working
@AttaKhalid ovpn config file: client nobind dev tun remote-cert-tls server remote vpn. abcdef. uk 1194 udp <key> -----BEGIN ENCRYPTED PRIVATE KEY-----...
0HELPFULS
Forums/ Wi-Fi Routers
2023-01-13 19:37:46
Re:VPN Client is not working
@Kevin_Z Hi I am trying to use the VPN Client feature of my new AX1800 Wi-Fi 6 Router but the status is stuck on connecting Firmware Version: 1.1.2 Build 20221016 rel.75092(4555) Hardware Version:...
0HELPFULS