Troubleshooting VPN Client on Wi-Fi Router Is Not Working
This Article Applies to:
All the Wi-Fi Routers that support VPN Client, such as Archer AX20, Archer AX21, Archer AX90, etc.
Issue Description/Phenomenon:
The Wi-Fi Routers that are being discussed here are the models that support VPN Client, which allows users to connect to a VPN server without the need to install VPN software on each device. If you are unable to connect to a VPN server when trying to configure the VPN client on the TP-Link router, this article provides some suggestions that may help you out.
However, if VPN server on TP-Link router is not working, please follow this thread for troubleshooting: VPN Server Doesn't Work Properly on TP-Link Wi-Fi Routers
Troubleshooting Suggestions & Solution:
Step 1
For OpenVPN, please follow this FAQ How to get configuration files from OpenVPN service providers to get correct configuration file and your VPN service credentials, which is the key to accessing the VPN service.
Step 2
Ensure you can successfully connect to the VPN server using a third-party VPN client software like OpenVPN Connect or OpenVPN or WireGuard App for WireGuard VPN on the local PC/Smartphone. This can ensure the .opvn or .conf file is configured and exported correctly.
For example, If you are trying to connect to NordVPN, please don't use NordVPN App since it doesn't require the .opvn at all.
Note: NordVPN service credentials are different from your NordVPN account credentials, namely your email address and your password. You'll need NordVPN service credentials to connect to the VPN using the manual OpenVPN configuration method in the router.
Step 3
If step 2 is confirmed good, but it still fails to connect to the VPN server when uploading the .opvn file into the TP-Link router, be sure the router's firmware is up-to-date. You can check for the updates on the Tether app or on the router web GUI, or you can download it from the local official website and then install it manually.
Step 4
If it still fails, please check the size of the VPN configuration profile you are trying to upload to the router, and how large that file is. You may download and install the Notepad+ application to delete the useless comment in the profile if that is too large, then try uploading it into the router again.
Step 5
It's also suggested to try TCP protocol on the VPN server if it's currently using UDP, then save the file and upload it into the TP-Link router again to check if that works.
If the VPN connection still fails, please comment below on this topic and be sure to provide the following information:
1. Model number, hardware, and firmware version of your TP-Link Router.
2. What kind of VPN server you are connecting to?
3. What kind of VPN type are you choosing on the TP-Link router, OpenVPN, or PPTP VPN?
4. What kind of VPN Client software you were using on the local PC or phone when it was connecting fine? Please test and make sure you can connect to the server with third-party software, such as OpenVPN Connect for OpenVPN and WireGuard App for WireGuard VPN.
5. Which step did you stuck in, any error message or screenshot?
6. Troubleshooting you've done before, and be sure the .opvn file for OpenVPN or .conf file for WireGuard is included when emailing to support.
Related Articles:
If you are not familiar with the VPN, visit Introduction and Configuration Guide of VPN Function on TP-Link Wireless Routers
If you want to check which model supports the VPN Client, visit Routers supporting the VPN Client.
If you are unable to connect CyberGhost OpenVPN Server, please try Manually create the unified format for OpenVPN profile(CyberGhost OpenVPN Server)
-------------------------------------------------
Have other off-topic issues to report?
Welcome to > Start a New Thread < and elaborate on the issue for assistance.
- Copy Link
- Subscribe
- Bookmark
- Report Inappropriate Content
VPN connection stuck at "connecting" in VPN client.
1. Deco XE75 Pro (version 2.0), Firmware 1.2.11 Build 20240724 Rel. 389131.2.11 Build 20240724 Rel. 38913
2. NordVPN
3. OpenVPN
4. Successfully connected VPN with openvpn GUI on windows 11 with nordvpn given ovpn file (both tcp and udp)
5. In VPN Client setting, it stuck at "connecting" state while server IP shows and blank on Server DNS
6. Firmware already upgraded to latest. Tried tcp/udp on different servers, none of them working. Also tried deleting "auth-user-pass" in config file as you suggested in other replies but it's not working as well.
Here is the original config ("auth-user-pass" has been deleted for some tests already):
client
dev tun
proto udp
remote <<ip>> 1194
resolv-retry infinite
remote-random
nobind
tun-mtu 1500
tun-mtu-extra 32
mssfix 1450
persist-key
persist-tun
ping 15
ping-restart 0
ping-timer-rem
reneg-sec 0
comp-lzo no
verify-x509-name CN=<<server number>>.nordvpn.com
remote-cert-tls server
auth-user-pass
verb 3
pull
fast-io
cipher AES-256-CBC
auth SHA512
<ca>
-----BEGIN CERTIFICATE-----
<<ca content>>
-----END CERTIFICATE-----
</ca>
key-direction 1
<tls-auth>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
<<key content>>
-----END OpenVPN Static key V1-----
</tls-auth>
- Copy Link
- Report Inappropriate Content
Same problem here, same configuration.
Using NordVPN
configured via a token (the only choice in the Deco app)
Tried with UDP and TCP configuraiton files
Tried two different servers
- Copy Link
- Report Inappropriate Content
@Andreas12 Thank you very much for your feedback.
Instead of using the embedded NordVPN configuration guide, have you tried to manually set the NordVPN Client via OpenVPN protocol:
How to set the NordVPN OpenVPN manually on Deco App
Wait for your reply and best regards.
- Copy Link
- Report Inappropriate Content
My router is stuck in connecting status when I try to set up the client connection to my OpenVPN server. This is the information:
- Router: TL-WR1502X AX1500 Wi-Fi 6 Portable Router - Hotspot mode
- Client Type: OpenVPN
- I have tested this ovpn file in my android phone and windows device and it works, so the issue is with the router.
- This is my .ovpn file
dev tun
persist-tun
persist-key
data-ciphers AES-256-GCM:CHACHA20-POLY1305
data-ciphers-fallback CHACHA20-POLY1305
auth SHA256
tls-client
client
resolv-retry infinite
remote redacted 1194 udp4
nobind
verify-x509-name "redacted" name
auth-user-pass -
remote-cert-tls server
explicit-exit-notify<ca>
The logs from the server just state the the client connected, and disconnected. There are no logs from the router at all (this should be resolved at your end). Please advise.
-----BEGIN CERTIFICATE-----
redacted root ca
-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----
redacted intermediary ca
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
redacted
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgIuzM7OPMzFGAmJD8
9lozMViJo0Au6XY8sFl7tL0lFvehRANCAAT+/hXpeNemroRWL6gG7sOTJ3QpDreg
OaUcMYGv/n84esNYnX+hOYN0yxknQBDQcXtPickRpr5fAFrAWGqO8ds+
-----END PRIVATE KEY-----
</key>
key-direction 1
<tls-auth>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
redacted
-----END OpenVPN Static key V1-----
</tls-auth>
- Copy Link
- Report Inappropriate Content
Please try deleting the following, save the file and upload it back into the WR1502X again:
data-ciphers AES-256-GCM:CHACHA20-POLY1305
data-ciphers-fallback CHACHA20-POLY1305
- Copy Link
- Report Inappropriate Content
1. Model number, hardware, and firmware version of your TP-Link Router.
Firmware Version:
1.1.2 Build 20240428 rel.10981(4555)
Hardware Version:
Archer AX80 v1.0
2. What kind of VPN server you are connecting to?
My linux vps, Ubuntu 22 and installed OpenVPN
3. What kind of VPN type are you choosing on the TP-Link router, OpenVPN, or PPTP VPN?
OpenVPN
4. What kind of VPN Client software you were using on the local PC or phone when it was connecting fine? Please test and make sure you can connect to the server with third-party software, such as OpenVPN Connect for OpenVPN and WireGuard App for WireGuard VPN.
OpenVPN Connect
5. Which step did you stuck in, any error message or screenshot?
Its stucking on "Connecting" status however i can connect to my openvpn server with same profile from Windows OpenVPN Connect application
6. Troubleshooting you've done before, and be sure the .opvn file for OpenVPN or .conf file for WireGuard is included when emailing to support.
Removed auth-user-pass line from .ovpn and imported again but no luck also tried to change UDP to TCP from openvpn server config and imported profile again but still stucking on connecting. Here my complete .ovpn for linux profile theres also others : (removed cert codes + my server public ip)
If needed i can send my whole ovpn profile file with a mail or something without edited parts
# Automatically generated OpenVPN client config file
# Generated on Sat Dec 7 16:12:27 2024 by cso-data
# Note: this config file contains inline private keys
# and therefore should be kept confidential!
# Certificate serial: 6547423694620997194, certificate common name: openvpn
# Expires 2034-12-05 16:12:27
# Note: this configuration is user-locked to the username below
# OVPN_ACCESS_SERVER_USERNAME=openvpn
# Define the profile name of this particular configuration file
# OVPN_ACCESS_SERVER_PROFILE=openvpn@serverip
# Default Cipher
cipher AES-256-CBC
# OVPN_ACCESS_SERVER_CLI_PREF_ALLOW_WEB_IMPORT=True
# OVPN_ACCESS_SERVER_CLI_PREF_BASIC_CLIENT=False
# OVPN_ACCESS_SERVER_CLI_PREF_ENABLE_CONNECT=False
# OVPN_ACCESS_SERVER_CLI_PREF_ENABLE_XD_PROXY=True
# OVPN_ACCESS_SERVER_WSHOST=x:1194
# OVPN_ACCESS_SERVER_WEB_CA_BUNDLE_START
# -----BEGIN CERTIFICATE-----
x
# -----END CERTIFICATE-----
# OVPN_ACCESS_SERVER_WEB_CA_BUNDLE_STOP
# OVPN_ACCESS_SERVER_IS_OPENVPN_WEB_CA=1
client
server-poll-timeout 4
nobind
remote serverip 1194 udp
remote serverip 1194 udp
remote serverip 1194 tcp
remote serverip 1194 udp
remote serverip 1194 udp
remote serverip 1194 udp
remote serverip 1194 udp
remote serverip 1194 udp
dev tun
dev-type tun
remote-cert-tls server
tls-version-min 1.2
reneg-sec 604800
tun-mtu 1420
auth-user-pass
verb 3
push-peer-info
<ca>
-----BEGIN CERTIFICATE-----
x
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
x
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN PRIVATE KEY-----
x
-----END PRIVATE KEY-----
</key>
<tls-crypt-v2>
-----BEGIN OpenVPN tls-crypt-v2 client key-----
x
-----END OpenVPN tls-crypt-v2 client key-----
</tls-crypt-v2>
## -----BEGIN RSA SIGNATURE-----
## DIGEST:sha256
x
## -----END RSA SIGNATURE-----
## -----BEGIN CERTIFICATE-----
x
## -----END CERTIFICATE-----
## -----BEGIN CERTIFICATE-----
x
## -----END CERTIFICATE-----
- Copy Link
- Report Inappropriate Content
- Copy Link
- Report Inappropriate Content
- Copy Link
- Report Inappropriate Content
Mine is also failing to connect.
1. Model number, hardware, and firmware version of your TP-Link Router.
- Hardware: AX1800 Archer AX20 v1.0
- Firmware: 1.3.8 Build 20230830 rel.19767(4555)
2. What kind of VPN server you are connecting to?
- Self hosted OpenVPN server
3. What kind of VPN type are you choosing on the TP-Link router, OpenVPN, or PPTP VPN?
- OpenVPN
4. What kind of VPN Client software you were using on the local PC or phone when it was connecting fine? Please test and make sure you can connect to the server with third-party software, such as OpenVPN Connect for OpenVPN and WireGuard App for WireGuard VPN.
- OpenVPN Connect works with the same .ovpn file on multiple machines (Mac / Windows / IPhone)
5. Which step did you stuck in, any error message or screenshot?
- Stuck on Connecting status
6. Troubleshooting you've done before, and be sure the .opvn file for OpenVPN or .conf file for WireGuard is included when emailing to support.
Tried multiple machines and tried both UDP and TCP. Also tried generating a file from the OpenVPN server running on this router and that works when used as the client.
My .ovpn file (with ommitted info):
client
nobind
dev tun
remote-cert-tls server
remote <MY-PUBLIC-IP> <MY-PORT> udp
<key>
-----BEGIN ENCRYPTED PRIVATE KEY-----
<ENCRYPTED PRIVATE KEY CONTENT>
-----END ENCRYPTED PRIVATE KEY-----
</key>
<cert>
-----BEGIN CERTIFICATE-----
<CERTIFICATE CONTENT>
-----END CERTIFICATE-----
</cert>
<ca>
-----BEGIN CERTIFICATE-----
<CERTIFICATE CONTENT>
-----END CERTIFICATE-----
</ca>
<tls-auth>
#
# 2048 bit OpenVPN static key
#
-----BEGIN OpenVPN Static key V1-----
<STATIC KEY CONTENT>
-----END OpenVPN Static key V1-----
</tls-auth>
key-direction 1
redirect-gateway def1
- Copy Link
- Report Inappropriate Content
Hi @pawker,
Currently, Archer AX20's OpenVPN server settings do not support ENCRYPTED PRIVATE KEY.
We recommend that you look for instructions on how to convert this key to unencrypted on Linux.
- Copy Link
- Report Inappropriate Content
Information
Helpful: 4
Views: 70206
Replies: 241