OpenVPN Server on WRT1900ACS v1 using KONG DD-WRT R29900

Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.)
Author Message
BobbyLee
DD-WRT User


Joined: 04 Jul 2016
Posts: 131

PostPosted: Tue Aug 02, 2016 2:32    Post subject: OpenVPN Server on WRT1900ACS v1 using KONG DD-WRT R29900 Reply with quote
Just wondering if anyone knows of any issues that arise from trying to configure an OpenVPN server on a WRT1900ACS v1 with DD-WRT FW KONG version R29900? I ask because I'm having more problems trying to get mine working than I expected to have and have read on several boards that OpenVPN didn't work using newer versions of DD-WRT but the old ones worked. I like R29900 and prefer to stay with it. TIA!
Sponsor
doniNZ74
DD-WRT User


Joined: 27 Apr 2016
Posts: 112
Location: Down down .... under

PostPosted: Tue Aug 02, 2016 3:36    Post subject: Reply with quote
Im running v3.0-r30015M kongmv (06/24/16) and its working great for me.

It did take a while to get going, and a few firewall and startup scripts to finally get it to work properly.
BobbyLee
DD-WRT User


Joined: 04 Jul 2016
Posts: 131

PostPosted: Tue Aug 02, 2016 15:04    Post subject: Reply with quote
So, did you use udp on the server and client and do you have any Androids connecting to your OpenVPN setup using the OpenVPN Connect app? I guess I might have to give R30015 a shot because I can't get stable connections using udp and tcp connects but then grinds to a stop after just seconds.
doniNZ74
DD-WRT User


Joined: 27 Apr 2016
Posts: 112
Location: Down down .... under

PostPosted: Tue Aug 02, 2016 20:16    Post subject: Reply with quote
BobbyLee wrote:
So, did you use udp on the server and client and do you have any Androids connecting to your OpenVPN setup using the OpenVPN Connect app? I guess I might have to give R30015 a shot because I can't get stable connections using udp and tcp connects but then grinds to a stop after just seconds.


I'm using UDP with a separate Virtual WIFI APN for the connections. Not using any openVPN apps. Only clients I have using this APN is a Roku box, and a Windows10 laptop. Have not tried with Android but I doubt it would make any difference, cant see that not working.

Are you sure you problem is not with the VPN server you are connecting to?
BobbyLee
DD-WRT User


Joined: 04 Jul 2016
Posts: 131

PostPosted: Tue Aug 02, 2016 20:41    Post subject: Reply with quote
doniNZ74 wrote:
Are you sure you problem is not with the VPN server you are connecting to?


The VPN server would be my router that I'm having trouble setting up as my OpenVPN server. So, could be. Confused
doniNZ74
DD-WRT User


Joined: 27 Apr 2016
Posts: 112
Location: Down down .... under

PostPosted: Tue Aug 02, 2016 20:48    Post subject: Reply with quote
My bad, apologies. I read your post wrong. I'm actually using OpenVPN client, not server.

Have not played around yet with server. Maybe its time to get my feet wet. Currently Im just using a sshd server and connecting through that with port forwarding. Works pretty well, but an openvpn server sounds a lot better.
BobbyLee
DD-WRT User


Joined: 04 Jul 2016
Posts: 131

PostPosted: Fri Aug 05, 2016 1:41    Post subject: Reply with quote
Can anyone tell me how you generate a tls-auth key? Is it just the build-key or am I missing something? TIA
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Marvell MVEBU based Hardware (WRT1900AC etc.) All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum