×

Introducing the Orbi 970 Series Mesh System with WiFi 7(BE) technology. For more information visit the NETGEAR Press Room.

Orbi WiFi 7 RBE973
Reply

Re: noob help: OpenVPN on an Orbi RBR20

noob help: OpenVPN on an Orbi RBR20

Hello. I enabled OpenVPN on my Orbi RBR20 using default settings, i.e., TUN on UDP 12973 and TAP on UDP 12974. I installed the OpenVPN client downloaded from OpenVPN.net with default settings.

 

I copied the configuration files downloaded from the Orbi to OpenVPN\config. The exported client.ovpn file is below, with the remote network name redacted. Following instructions found here, I changed the name of the TAP adapter to "NETGEAR-VPN".

 

Attempts to connect to the VPN from my Windows 11 Pro client laptop fail. It's connected to the internet using my phone hotspot. NSlookup for the network name is successful.

 

The log file is below. Among other issues, it says it can't find ca.crt, client.crt or client.key. Those are in the OpenVPN\config folder, as instructed on the page linked above.

 

What am I doing wrong?

 

client.ovpn:

client
dev tap
proto udp
dev-node NETGEAR-VPN
remote [NETWORKNAME].mynetgear.com 12974
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
cert client.crt
key client.key
cipher AES-128-CBC
comp-lzo
verb 0
sndbuf 393216
rcvbuf 393216
route-method exe

 

client.log

2022-09-14 13:14:40 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
2022-09-14 13:14:40 DEPRECATED OPTION: --cipher set to 'AES-128-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-128-CBC' to --data-ciphers or change --cipher 'AES-128-CBC' to --data-ciphers-fallback 'AES-128-CBC' to silence this warning.
Options error: --ca fails with 'ca.crt': The system cannot find the file specified. (errno=2)
Options error: --cert fails with 'client.crt': The system cannot find the file specified. (errno=2)
2022-09-14 13:14:40 WARNING: cannot stat file 'client.key': The system cannot find the file specified. (errno=2)
Options error: --key fails with 'client.key': The system cannot find the file specified. (errno=2)
Options error: Please correct these errors.
Use --help for more information.

Message 1 of 8
CrimpOn
Guru

Re: noob help: OpenVPN on an Orbi RBR20

The Warning and Deprecated option messages can be ignored.  The problem is not finding those files.

Assume you have double checked that they appear in C:\Program Files\OpenVPN\config

Message 2 of 8

Re: noob help: OpenVPN on an Orbi RBR20

As shown below, ca.crt, client.crt and client.key all are found in c:\program files\openvpn\config.

 

C:\Program Files\OpenVPN\config>dir
Volume in drive C is OS
Volume Serial Number is 94FD-DEEB

Directory of C:\Program Files\OpenVPN\config

09/14/2022 01:11 PM <DIR> .
09/14/2022 01:14 PM <DIR> ..
09/14/2022 12:27 PM 1,322 ca.crt
09/14/2022 12:27 PM 3,890 client.crt
09/14/2022 12:27 PM 916 client.key
09/14/2022 12:27 PM 257 client.ovpn
4 File(s) 6,385 bytes
2 Dir(s) 946,378,076,160 bytes free

Message 3 of 8
CrimpOn
Guru

Re: noob help: OpenVPN on an Orbi RBR20

Apart from "This is CRAZY!" I am at a loss.  This is exactly what I have, and it works!

 

Could there be some goofy problem with ownership of the files?

 

Another tactic might be to try the OpenVPN Connect client: https://openvpn.net/client-connect-vpn-for-windows/  It is from the same people, but has a slightly different interface.

 

I also use a Windows program called tunXten that has makes it easy to use several different VPN configurations:

https://www.tunxten.com 

Message 4 of 8

Re: noob help: OpenVPN on an Orbi RBR20

I compared the security details of the OpenVPN exe's and files in the config folder to security details of other apps I've installed. Specifically, to Notepad++ and a utility associated with Windows Server. I find no differences, and the other two work normally.

 

I'll test tunxten.

 

Edit: From tunxten.com: "I noticed tunXten installs and uses some kind of Windows service, why is that?
OpenVPN requires administrative priviges for some operations, the most important of which is to actually make a connection. ..."

Message 5 of 8
ekhalil
Master

Re: noob help: OpenVPN on an Orbi RBR20


@SomebodyInGNV wrote:

...... I installed the OpenVPN client downloaded from OpenVPN.net with default settings.

......


In the settings of OpenVPN, does it show the location of the config files correctly? I think it's by default under users files (.../users/xxx/OpenVPN/Config, it can also be under Program Files as well (C:/Program Files/OpenVPN/Config. Please make sure the settings is pointing to the correct location where you have the config and certificate files.

Message 6 of 8

Re: noob help: OpenVPN on an Orbi RBR20

I didn't realize config files were stored in user files. The dir I showed was from program files\OpenVPN\config.

 

I later got error messages saying there were multiple config files. Not knowing about the user files, I just deleted OpenVPN out of frustration, with plans to work on it another day.

 

Now I see there is a copy of client.ovpn in users\...\OpenVPN\config\client and another in program files\...\config. I'll reinstall OpenVPN, drop the cert files in the user folder delete the corresponding entries in program files.

Message 7 of 8
ekhalil
Master

Re: noob help: OpenVPN on an Orbi RBR20

Yes, please do that
Message 8 of 8
Top Contributors
Discussion stats
  • 7 replies
  • 1583 views
  • 1 kudo
  • 3 in conversation
Announcements

Orbi WiFi 7