OpenVPN on Linksys WRT3200ACM Newbie setup .OVPN file

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Author Message
Jayhova
DD-WRT Novice


Joined: 07 Jul 2013
Posts: 13

PostPosted: Tue Dec 01, 2020 23:36    Post subject: OpenVPN on Linksys WRT3200ACM Newbie setup .OVPN file Reply with quote
I have set up a VPN server on a vanilla WRT3200ACM and I have exported a .OVPN file. I have successfully connected a Windows PC on network A to the vanilla WRT3200ACM on network B. I would like to create a permanent VPN tunnel by connecting a DD-WRT flashed WRT3200ACM router on network A via OpenVPN client. Setup with a .OVPM file on the software version was easy but there does not seem to be an easy way to import a config file into DD-WRT. Not sure where to look for instructions on how to do this.
Sponsor
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12904
Location: Netherlands

PostPosted: Wed Dec 02, 2020 7:08    Post subject: Reply with quote
What build are you running?

To get the best out of DDWRT and the forum, read and follow the forum guidelines:
https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087

You setup the client via the GUI, use the same settings as the server, the .ovpn file is also your guidance.

For a general idea, have a look at https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=318795

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Jayhova
DD-WRT Novice


Joined: 07 Jul 2013
Posts: 13

PostPosted: Wed Dec 02, 2020 21:41    Post subject: Reply with quote
egc wrote:
What build are you running?



DD-WRT v3.0-r44048 std (08/02/20)

It's a bit of a pain having to manually enter all of the settings already in the config file. For a newb these settings and what they do are not all that obvious. Are there any plans to allow the client to use a .OVPN file? Of course, if you made things that simple there would no longer be such a need for all-knowing WRT Wizards. Wizards of Routing Technology Smile

The question that does not seem to be readily answered by the rather good documentation is how well does a DD-WRT work with a vanilla and will it do what I want? My suspicion is the Vanilla will most likely not perform as well as I might like.

Still, Thank you. This has been pretty helpful.
Jayhova
DD-WRT Novice


Joined: 07 Jul 2013
Posts: 13

PostPosted: Wed Dec 02, 2020 22:17    Post subject: Reply with quote
The thing that gives me the most consternation is this block in the middle of the OVPN file. I'm not sure what to do with the info in it, what to ignore, what I need to pay attention to, etc.

I have thus far been unable to ping the router on the other network. I have to assume this means the VPN is not working.
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12904
Location: Netherlands

PostPosted: Thu Dec 03, 2020 7:15    Post subject: Reply with quote
That is the Public certificate you only need what is between -----BEGIN CERTIFICATE and END CERTIFICATE-----

Including those lines and the -----

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Jayhova
DD-WRT Novice


Joined: 07 Jul 2013
Posts: 13

PostPosted: Sun Dec 06, 2020 19:52    Post subject: Reply with quote
I have not had any luck getting this to work. The OVPN Connect works just fine but I put the three blocks of code in and I get nothing. I'm thinking I must have missed something but I don't know what.
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12904
Location: Netherlands

PostPosted: Mon Dec 07, 2020 7:38    Post subject: Reply with quote
First of all please resize your picture(s) to not more than 800 pixels width. ( https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087 )

It is difficult to give meaningful advice without knowing all the details i.e. without having seen your ovpn file.

usually you have to set 3 keys/certs, the ca certificate, the public client certificate and the private client key.

Those can be three separate files coming along with the ovpn settings file or can be incorporated in the .ovpn settings file (see page 14/15 for the OpenVPN server setup guide) or can come as a pkcs12 file (file with .p12 or .pfx extension however this is not often used)

Without seeing what you have it is really difficult to advise

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum