This is where critical thinking comes to play. AI is crap, but it is good at taking multiple points of information and providing a theme.
My point was I am not pasting the entire linty of txt that AI gave, but it should have been able to at least send you in the right direction.
I am not saying you cannot think critically, but as an old IT guy, I have a knack for boiling things down and not digging into rabbit holes to far and wasting time.
So let me try to summarize it for you without typing all that crap, but to be honest I don't run Netgear products, so I am only approaching this as I would a client that has the same issue, and this is the path I would focus on and follow. Your mileage may vary.
- The MR60 does not support Tun/Tap server mode the way other Nighthawks do
- So anything regarding Tun/Tap is a no start, seek alternative method.
- Always download the .ovpn from the router
- Like most, let the router build the file, don't do it by hand
- Edit by hand as needed
- Config that was suggested:
- client
- dev tun
- proto udp
- remote YOUR.WAN.IP.ADDRESS 12974
- resolv-retry infinite
- nobind
- persist-key
- persist-tun
- ca ca.crt
- cert client.crt
- key client.key
- remote-cert-tls server
- cipher AES-128-CBC
- auth SHA1
- verb 3
- Apparently the MR60 is fixed for the port. It CANNOT BE CHANGED
- Port 12974 is fixed for MR60.
- It does not support switching ports to 443/1194/etc
- If Tunnelblick shows "no server cert"
- .ovpn file cant see the .crt files
- Fix: put all four files in one folder
- client.ovpn
- ca.crt
- client.crt
- client.key
- Known challenges
- Sometimes fails unless “Allow clients to access Internet” is enabled
- Sometimes requires a full router reboot after enabling VPN
- Fix:
- Disable VPN Service, Apply
- Re-enable VPN Sercice, Apply
- Reboot
- Redownload configuration
- If you are behind another gateway
- Enable bridge mode
- or Forward USP 12974 to the MR60 WAN IP
Thats my knowledgable summary from reading and asking numerous questions.
On a side note, I don't use OpenVPN anymore for these types of reasons. Personally relying on older hardware to continue to get firmware updates that support continued security updates for OpenVPN is a fools Errand. 10+ years ago, security exploits were not coming at millisecond speeds, now they are. So personally the options are dislocate the OpenVPN server from the Appliance that is crippled with the OS or relies on others to maintain a firmware and absorb critical CVE's on the speed that is tectonic plate movement.
I am still on here to just see some of the challenges as I have battled many. I booted OpenVPN on all my support clients for this specific reason. I went to Tailscale for numerous reasons, but mainly it has no issue with CGN. Which we see now on some ISP's. Tailscale would be like running OpenVPN Server a dedicated box, r-pie, or etc. Then rely on current release of OpenVPN on a current OS that has patchability on a near realtime basis, not "when ever the vendor gets to it, if they still support it"
I have found that the time I have wasted across so many OpenVPN installs just chasing what OpenVPN deprecated was far greater than just setting up a dedicated device. Tailscale is not difficult to learn and provides numerous security enhancements. OpenVPN does not support WireGuard Protocol (that I have heard of) and thats faster. A dedicated endpoint outside of the router is a very solid way to do this.
Cost you say? There are many many i5 and i7 TFF (tiny form factor) that can provide an endpoint for this type of service, running linux it is rock solid and total cost to deploy is less than $100 bucks, half that of most good routers.
My logic is I don't marry anything to the router that grows old fast.
Now the only caveat to that is TailScale runs on many routers (ported by people smarter than me). That still allows for down-rev of Tailscale. But My logic again is I install it on Mesh Access Points, as well as the Main Tailscale Linux box. Then I have redundant backup entry points for tailscale.
Also, I ain't no expert. Someone smarter than me could make the "MagicDNS" or tailscale work, But I can't seem to figure that out.
MagicDNS causes the Tailscale client to connect and disconnect as needed for hosts on the tailscale network, which is a pseudo domain for the inside devices. If you want to run it as a VPN where all traffic goes through the endpoint on the remote network that is available also.
Not trying to sell you on anything, just back to my point, I spent countless hours troubling-shooting these types of problems.
In the time it took to summarize this, I could have setup tailscale on 2 AP's and a Linux endpoint (if available) and attached the remote client.
Mileage may vary because you might be inside some corporate hell and can't deploy or change solutions. If thats the case, then I'd write a (I lied, I have AI) write a 1 page summary on why alternate options are more sustainable and provide more security longevity over OpenVPN on a router with slow roll upgrades.
Hope that helps and hope you had a good Holiday!