VPN Client on Wi-Fi Router Is Not Working

VPN Client on Wi-Fi Router Is Not Working

228 Reply
Re:VPN Client on Wi-Fi Router Is Not Working
2024-07-18 06:58:56

  @spn13 

Thank you! The case has been forwarded to the engineers already.

Please check the email later for more suggestions.

Best regards.

  0  
  0  
#222
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-08-20 03:27:47

Model: AX1800

Hardware: Archer AX1800 v3.0, 1.1.4

Firmware: Build 20230219 rel.69802(5553)


The GUI shows me as connected to my OpenVPN server hosted on my router at home - but i'm unable to ping the router that is the OpenVPN server from the AX1800 client.  

 


3. What kind of VPN type are you choosing on the TP-Link router, OpenVPN, or PPTP VPN? -> Open PN


4. What kind of VPN Client software you were using on the local PC or phone when it was connecting fine? Please test and make sure you can connect to the server with third-party software, such as OpenVPN Connect for OpenVPN and WireGuard App for WireGuard VPN. -> I'm able to connect without issue from the OpenVPN app on IOS.


5. Which step did you stuck in, any error message or screenshot? Pings time out.  I've tried with firewalls disabled on both the router server and the router client.  I believe that there are routes missing from the routing table.


6. Troubleshooting you've done before, and be sure the .opvn file for OpenVPN or .conf file for WireGuard is included when emailing to support.

 

remote [...] 1194
float
nobind
proto udp
dev tun
sndbuf 0
rcvbuf 0
keepalive 10 30
auth-user-pass
client
auth SHA1
ignore-unknown-option cipher data-ciphers
cipher AES-128-CBC
data-ciphers AES-128-CBC
remote-cert-tls server

 

<ca>
-----BEGIN CERTIFICATE-----
[...]
-----END CERTIFICATE-----

</ca>

<cert>
-----BEGIN CERTIFICATE-----
[...]
-----END CERTIFICATE-----

</cert>

<key>
-----BEGIN PRIVATE KEY-----
[...]
-----END PRIVATE KEY-----

</key>

  0  
  0  
#223
Options
VPN Client on Wi-Fi Router Is Not Working
2024-08-20 17:42:43

I set up a L2TP VPN Client and it keeps in the state of "connecting". I tried all the steps 1-4, though 5 I don't know how to do that. All I know is, that on my other devices the VPN connects successfully with the same settings. 
 

1. Model number Deco BE65-5G, hardware, and firmware version 1.0.3 Build 20240118 Rel. 70837
2. VPN server: vpn.uni-tuebingen. de
3. VPN type on the TP-Link router: L2TP/IPSec
4. What kind of VPN Client software you were using on the local PC or phone when it was connecting fine: barracuda and IOS VPN Client
5. Which step did you stuck in: "connecting"
 

Can you help me?

 

Best regards

Fabian

  1  
  1  
#224
Options
VPN Client on Wi-Fi Router Is Not Working
2024-08-21 09:18:22

  @Woz-Fab 

Hi, yes, I'd love to provide further assistance.

May I know who is your SIM carrier?

Have you tried to put the SIM card into the iPhone and test whether you could still connect to the vpn.uni-tuebingen.de via mobile data?

 

In the meantime, I will also follow up on your case via email.

Please check whether you can receive my email later.

Thank you very much and best regards.

 

  0  
  0  
#225
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-08-21 09:24:12

  @Rex12 

 

Hi, thanks for your detailed sharing~

In your .opvn file, please delete the information below, then you may check the connection again.

 

ignore-unknown-option cipher data-ciphers
data-ciphers AES-128-CBC

  0  
  0  
#226
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-08-21 10:30:05

Thanks  @Marvin_S,

 

I've made those changes to the .opvn file, here's what it looks like now.  Again the gui says that I'm connected to the VPN, but I'm unable to ping the router that is the OpenVPN server from the AX1800 client.  

 

remote [...] 1194
float
nobind
proto udp
dev tun
sndbuf 0
rcvbuf 0
keepalive 10 30
auth-user-pass
client
auth SHA1
cipher AES-128-CBC
remote-cert-tls server
<ca>
-----BEGIN CERTIFICATE-----
[...]
-----END CERTIFICATE-----

</ca>

<cert>
-----BEGIN CERTIFICATE-----
[...]]
-----END CERTIFICATE-----

</cert>

<key>
-----BEGIN PRIVATE KEY-----
[...]
-----END PRIVATE KEY-----

</key>

  0  
  0  
#227
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-08-23 08:36:08

  @Rex12 

 

Hi, can your device connected to Archer AX1800 get the internet access via the VPN tunnel? Does it work whe pinging the tunnel IP?

Except failing to ping your VPN server, is there any other connection issue? Please kindly share more details. Thank you~

 

 

  0  
  0  
#228
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-08-23 11:26:21

  @Marvin_S 

 

I'm split tunneling (and it's working correctly on an ios device and a pc with the same .opvn file).  From the AX1800, I can ping the vpn gateway and the vpn tunnel ip.  I can't ping the vpn server IP or connect to any devices on the Server LAN (which i can do through both the ios device and the pc).

 

I've tested with the firewalls down on both server and client router, no change.  

  0  
  0  
#229
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-08-28 01:49:58

  @Rex12 

 

Hi, to assist you efficiently, I've forwarded your case to the TP-Link support engineers who will contact you with your registered email address later. Please pay attention to your email box for follow-up.

 

  0  
  0  
#230
Options
Re:VPN Client on Wi-Fi Router Is Not Working
2024-08-28 13:08:42

@Kevin_Z
Greetings,
I have got tp-link archer ax73 (ax5400 wi-fi 6 router).

Firmware Version:

1.3.6 Build 20240407 rel.43274(5255)

Hardware Version:

Archer AX73 v1.0

My VPN provider is hidemyname.
I was trying to connect the router to OpenVPN Turkish server using the Open VPN file.

client

#connect to VPN server
remote 194.116.191.204 58610
proto udp

#socket buffer size
sndbuf 262144
rcvbuf 262144

#DNS server to use
dhcp-option DNS 1.1.1.1

#remove to use your ISP's gateway
redirect-gateway def1

#certificate-related settings
#ns-cert-type server
remote-cert-tls server

# --- Your certificate is located at the end of this file ---

#cipher to use. Valid options are: AES-256-GCM, AES-192-GCM, AES-128-GCM, AES-256-CBC, AES-192-CBC, AES-128-CBC
cipher AES-256-CBC

#we don't use password authentication anyway, so this is simply to remove the openvpn warning
auth-nocache

#use virtual interface 'tun'
dev tun

#keep trying indefinitely to resolve the host name of the OpenVPN server.
resolv-retry infinite

#most clients don't need to bind to a specific local port number.
nobind

#try to preserve some state across restarts
persist-key
persist-tun

#set log file verbosity.
verb 4

#silence repeating messages
mute 20

#tell the server to immediately close its client instance object rather than waiting for a timeout
explicit-exit-notify

<ca>
some ca_text
</ca>

<cert>
cert_text
</cert>

<key>
private_key
</key>

<tls-crypt-v2>
client_key
</tls-crypt-v2>


I have succeeded in connecting to the same server using Open VPN GUI locally on my PC.
I am stuck at infinite connecting to the server. I would really appreciate assistance on the matter.

Best regards

  0  
  0  
#231
Options