What's new

OpenVPN TAP setup (for LAN gaming) on stock ASUS RT-AC66U B1

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

SnowmanDK

New Around Here
Hi

I am new to this forum, AND to setting up OpenVPN on the Asus routers.
YEARS ago I had a software OpenVPN server that worked fine, but forgot all about how to do it, and I can also see things changed in later OpenVPN versions.

What I want is the following:
My local network is a 192.168.1.0 network.
My computer has a fixed ip address.
I want friends from anywhere to be able to connect to my LAN, and be able to find my LAN game.
I did manage to set it up with TAP, so my friends CAN connect to the OpenVPN, and get a valid IP address via my OpenVPN DHCP (192.168.1.x).
Thing is, my friends can't see ANYTHING on my network.
I know, that if it worked properly, they should be able to see all my network devices, shared folders, and my LAN game, but they get NOTHING.

Client config is like this:
Code:
remote my.domain 1194
float
nobind
proto udp
dev tap

dev-node OpenVPN

sndbuf 0
rcvbuf 0
keepalive 10 30
auth-user-pass
client
auth SHA1
cipher AES-256-CBC
remote-cert-tls server
<ca>
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----

</ca>

<cert>
-----BEGIN CERTIFICATE-----
-----END CERTIFICATE-----

</cert>

<key>
-----BEGIN PRIVATE KEY-----
-----END PRIVATE KEY-----

</key>

See attached file for server config.

Can someone guide me in the correct direction?
 

Attachments

  • Asus OpenVPN.png
    Asus OpenVPN.png
    43 KB · Views: 45
I did have an OpenVPN installation on a Windows machine running as a server about 10 years ago, but if it's possible using the Asus router instead, I don't know.
I do remember it was troublesome, setting up certificates and everything manually, so I really hope it's possible on the router instead.
Back then, I remember I had a 5.0.0.0 network set up as the VPN address range using TAP, and some kind of a client-to-client, but I noticed that the router won't allow me to go outside the range of it's own DHCP, and there are no setting for setting client-to-client.

Do no one have any guidance for me?
 
Have you tried using Better Search at the top of the page? There are a few threads on this (or similar) topic I believe.
 
Have you tried using Better Search at the top of the page? There are a few threads on this (or similar) topic I believe.
I must be using the wrong search parameters then...
I set to ALL Asus subforums, and search for "openvpn tap" (without quotes)... NO results...
I set to ALL Asus subforums, and search for "openvpn server" (without quotes)... no RELEVANT results...
I set to ALL Asus subforums, and search for "openvpn" (without quotes)... a LOT of results about CLIENT setup...

Could you give me a hint? 🤔:)
 
Sorry, I don't know any hints to give you. Maybe others can (soon).
 

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top