OpenVPN 2.5

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Goto page Previous  1, 2
Author Message
ymurawski
DD-WRT Novice


Joined: 30 Jan 2018
Posts: 20

PostPosted: Mon Nov 02, 2020 16:52    Post subject: Reply with quote
Hi, thanks for your fast answer. Sorry for the big pictures.

Here is a screenshot of my status page.
I'm using a Netgear R9000 or XR700.

Moderator edit: The image size restriction is 768 pixels, not 800 per the current forum rules and guidelines.
Sponsor
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12915
Location: Netherlands

PostPosted: Mon Nov 02, 2020 17:32    Post subject: Reply with quote
First you are also using a VPN client which is fine but you have to use PBR otherwise you cannot connect to your server (not related to your current problem)

Indeed your server does not seem to have started at all.

that is usually a serious configuration error like wrong settings in the additional config (but it seems empty but check anyway, scroll down in the box and make sure it is empty) or something with your keys/certs

So check if you have put your keys and certs in the right boxes, also note if your keys/certs are old (and have a size of 1024) it will not start so in that case make new keys and certs.

After you are done configurating always reboot Smile

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
ymurawski
DD-WRT Novice


Joined: 30 Jan 2018
Posts: 20

PostPosted: Mon Nov 02, 2020 20:52    Post subject: Solved Reply with quote
Ok i solved the Problem . I had to renew all keys and certs. Thanks for advice Smile
HeyDawgHey
DD-WRT Novice


Joined: 20 May 2020
Posts: 4

PostPosted: Sat Nov 07, 2020 20:49    Post subject: Reply with quote
I don't understand the point of having three ciphers instead of the one field. If the VPN provider asks the client to use Encryption Cipher AES-256 CBC in their setup file, I don't see how that translates to having two extra ciphers in the client config.
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12915
Location: Netherlands

PostPosted: Sat Nov 07, 2020 21:11    Post subject: Reply with quote
HeyDawgHey wrote:
I don't understand the point of having three ciphers instead of the one field. If the VPN provider asks the client to use Encryption Cipher AES-256 CBC in their setup file, I don't see how that translates to having two extra ciphers in the client config.


I have a provider which has different ciphers for different servers.
Default is also 2 dataciphers.
But you do not have to set them all.

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Goto page Previous  1, 2 Display posts from previous:    Page 2 of 2
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum