How to Setup the OpenVPN client on DD-WRT Manually (2019/2020 DD-WRT Builds)

TorGuard’s anonymous VPN service will pretty much work on any device that supports an OpenVPN client, it's easier and more convenient to connect to OpenVPN through a router, you just need to connect all your devices to its Wifi to use the VPN rather than setup individual software on each device, it's also handy for those devices that do not support VPN client's and it's very easy to set up.

Most typical setups would include your ISP's modem/router combo, an ethernet cable that would go into your ISP modem/router LAN Port then into the WAN (Internet Port) of your DD-WRT router, follow the steps below to get set up with OpenVPN.

STEP 1)

First, visit your routers control panel from within your web browser, usually, this would be http://192.168.1.1 or http://192.168.18.1 and you should see the following page...

DDWRT Step 1

Click on Services --> VPN (If this is your initial setup it will prompt you to set your router username and password)

STEP 2)

Once there we need to enable the OpenVPN Server/Daemon and then the OpenVPN Client, under the OpenVPN Client section, enable User Pass Authentication and Advanced Options, once you enable advanced options you will see the NAT option, enable this and then enable Tunnel UDP MSS-Fix, it should look like the below image before we start entering any settings:

DDWRT Step 2

STEP 3)

To get an idea on what OpenVPN ports we support and what settings each port use, check our spec page located here https://torguard.net/tgspec.php.

It's important to note that this dd-wrt build does not support our OpenVPN ports 443, 80, 995 and 1194.

For a standard setup we will use the OpenVPN port 1195, please fill out the fields as below:

- Server IP/Name: Chose a hostname of your choice here https://torguard.net/network/
- Port: 1195
- Tunnel Protocol: UDP - UDP is faster but occasionally UDP is blocked on some networks so you can also use TCP.
- Encryption Cipher: AES-128-GCM
- Hash Algorithm: SHA256
- Username: Your TG VPN Username
- Password: Your TG VPN Password
- TLS Cipher: TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
- Compression: Disabled
- TLS Key choice: TLS Auth
- TLS Key:
-----BEGIN OpenVPN Static key V1-----
770e8de5fc56e0248cc7b5aab56be80d
0e19cbf003c1b3ed68efbaf08613c3a1
a019dac6a4b84f13a6198f73229ffc21
fa512394e288f82aa2cf0180f01fb3eb
1a71e00a077a20f6d7a83633f5b4f47f
27e30617eaf8485dd8c722a8606d56b3
c183f65da5d3c9001a8cbdb96c793d93
6251098b24fe52a6dd2472e98cfccbc4
66e63520d63ade7a0eacc36208c3142a
1068236a52142fbb7b3ed83d785e12a2
8261bccfb3bcb62a8d2f6d18f5df5f36
52e59c5627d8d9c8f7877c4d7b08e19a
5c363556ba68d392be78b75152dd55ba
0f74d45089e84f77f4492d886524ea6c
82b9f4dd83d46528d4f5c3b51cfeaf28
38d938bd0597c426b0e440434f2c451f
-----END OpenVPN Static key V1-----

- Additional Options:
persist-key
persist-tun

- CA Cert:
-----BEGIN CERTIFICATE-----
MIIDMTCCAhmgAwIBAgIJAKnGGJK6qLqSMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV
BAMMCVRHLVZQTi1DQTAgFw0xOTA1MjExNDIzMTFaGA8yMDU5MDUxMTE0MjMxMVow
FDESMBAGA1UEAwwJVEctVlBOLUNBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIB
CgKCAQEAlv0UgPD3xVAvhhP6q1HCmeAWbH+9HPkyQ2P6qM5oHY5dntjmq8YT48FZ
GHWv7+s9O47v6Bv7rEc4UwQx15cc2LByivX2JwmE8JACvNfwEnZXYAPq9WU3ZgRr
AGvA09ItuLqK2fQ4A7h8bFhmyxCbSzP1sSIT/zJY6ebuh5rDQSMJRMaoI0t1zorE
Z7PlEmh+o0w5GPs0D0vY50UcnEzB4GOdWC9pJREwEqppWYLN7RRdG8JyIqmA59mh
ARCnQFUo38HWic4trxFe71jtD7YInNV7ShQtg0S0sXo36Rqfz72Jo08qqI70dNs5
DN1aGNkQ/tRK9DhL5DLmTkaCw7mEFQIDAQABo4GDMIGAMB0GA1UdDgQWBBR7Dcym
XBp6u/jAaZOPUjUhEyhXfjBEBgNVHSMEPTA7gBR7DcymXBp6u/jAaZOPUjUhEyhX
fqEYpBYwFDESMBAGA1UEAwwJVEctVlBOLUNBggkAqcYYkrqoupIwDAYDVR0TBAUw
AwEB/zALBgNVHQ8EBAMCAQYwDQYJKoZIhvcNAQELBQADggEBAE79ngbdSlP7IBbf
nJ+2Ju7vqt9/GyhcsYtjibp6gsMUxKlD8HuvlSGj5kNO5wiwN7XXqsjYtJfdhmzz
VbXksi8Fnbnfa8GhFl4IAjLJ5cxaWOxjr6wx2AhIs+BVVARjaU7iTK91RXJnl6u7
UDHTkQylBTl7wgpMeG6GjhaHfcOL1t7D2w8x23cTO+p+n53P3cBq+9TiAUORdzXJ
vbCxlPMDSDArsgBjC57W7dtdnZo7gTfQG77JTDFBeSwPwLF7PjBB4S6rzU/4fcYw
y83XKP6zDn9tgUJDnpFb/7jJ/PbNkK4BWYJp3XytOtt66v9SEKw+v/fJ+VkjU16v
E/9Q3h4=
-----END CERTIFICATE-----


It should look the same as the screenshot below:

DDWRT Step 3

STEP 4) Hit Save and then Apply Settings to connect.

ADDITIONAL PORT:

If you want to set up on a port with TLS-Crypt we will use port 1198, remember to check our specs page to see what ports support TLS-Crypt, please fill out the fields as below:

- Server IP/Name: Choose a hostname of your choice here https://torguard.net/network/
- Port: 1198
- Tunnel Protocol: UDP - UDP is faster but occasionally UDP is blocked on some networks you can also use TCP.
- Encryption Cipher: AES-256-GCM
- Hash Algorithm: SHA256
- Username: Your TG VPN Username
- Password: Your TG VPN Password
- TLS Cipher: TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
- Compression: Disabled
- TLS Key choice: TLS Crypt
- TLS Key:
-----BEGIN OpenVPN Static key V1-----
770e8de5fc56e0248cc7b5aab56be80d
0e19cbf003c1b3ed68efbaf08613c3a1
a019dac6a4b84f13a6198f73229ffc21
fa512394e288f82aa2cf0180f01fb3eb
1a71e00a077a20f6d7a83633f5b4f47f
27e30617eaf8485dd8c722a8606d56b3
c183f65da5d3c9001a8cbdb96c793d93
6251098b24fe52a6dd2472e98cfccbc4
66e63520d63ade7a0eacc36208c3142a
1068236a52142fbb7b3ed83d785e12a2
8261bccfb3bcb62a8d2f6d18f5df5f36
52e59c5627d8d9c8f7877c4d7b08e19a
5c363556ba68d392be78b75152dd55ba
0f74d45089e84f77f4492d886524ea6c
82b9f4dd83d46528d4f5c3b51cfeaf28
38d938bd0597c426b0e440434f2c451f
-----END OpenVPN Static key V1-----

- Additional Options:
persist-key
persist-tun

- CA Cert:
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----


It should look the same as the screenshot below:

DDWRT Step 3

Hit Save and then Apply Settings to connect.

If your trying to connect via your Dedicated or Port Forward IP make sure to check the activation email for the correct port and protocol to use with your IP, you can also find those under Services --> My Fixed IP's.

STEP 5)

Now check to see that you have made a successful connection under Status --> OpenVPN - you should see Client: CONNECTED SUCCESS.

DDWRT Step 4

If you do not see any data here, make sure the Syslogd service is enabled under Services --> Services - then click Save and Apply Settings.

STEP 6)

Verify your VPN connection by connecting one fo your devices to the DD-WRT router Wifi and follow below:

a) Browse to https://torguard.net/whats-my-ip.php
b) Check the IP Address line states a TorGuard IP and states "Protected".

DD-WRT Step 5

Was this answer helpful? 0 Users Found This Useful (0 Votes)