Openvpn TLS 1.2 cipher suites











up vote
0
down vote

favorite
1












This is a repost of my original question (openvpn tls 1.2)
The problem is split in two because a solution was found for the 128-bit cipher suites.



Openvpn can't connect with these cipher suites:



TLS-DHE-RSA-WITH-AES-256-GCM-SHA384
TLS-DHE-RSA-WITH-AES-256-CBC-SHA256


I would like to know if anyone else is using those sucessfully.



I run current version 2.3.6, compiled from source.
Tried with various Linux-Distros and Windows clients.



According to the wiki the ciphers should be working:
https://community.openvpn.net/openvpn/wiki/Hardening#Useof--tls-cipher



Client error:



[... Desktop]$ sudo openvpn home.ovpn 
Sat Jan 24 15:18:28 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH] [IPv6] built on Jan 24 2015
Sat Jan 24 15:18:28 2015 library versions: OpenSSL 1.0.1l 15 Jan 2015, LZO 2.08
Sat Jan 24 15:18:28 2015 WARNING: file 'home/client1.key' is group or others accessible
Sat Jan 24 15:18:28 2015 WARNING: file 'home/ta.key' is group or others accessible
Sat Jan 24 15:18:28 2015 Control Channel Authentication: using 'home/ta.key' as a OpenVPN static key file
Sat Jan 24 15:18:28 2015 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Sat Jan 24 15:18:28 2015 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
Sat Jan 24 15:18:28 2015 Attempting to establish TCP connection with [AF_INET]192.168.1.67:1194 [nonblock]
Sat Jan 24 15:18:29 2015 TCP connection established with [AF_INET]192.168.1.67:1194
Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link local: [undef]
Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link remote: [AF_INET]192.168.1.67:1194
Sat Jan 24 15:18:29 2015 TLS_ERROR: BIO read tls_read_plaintext error: error:140830B5:SSL routines:SSL3_CLIENT_HELLO:no ciphers available
Sat Jan 24 15:18:29 2015 TLS Error: TLS object -> incoming plaintext read error
Sat Jan 24 15:18:29 2015 TLS Error: TLS handshake failed
Sat Jan 24 15:18:29 2015 Fatal TLS error (check_tls_errors_co), restarting
Sat Jan 24 15:18:29 2015 SIGUSR1[soft,tls-error] received, process restarting
Sat Jan 24 15:18:30 2015 SIGINT[hard,init_instance] received, process exiting


Server Error:
http://pastebin.com/DKR76FAy










share|improve this question




























    up vote
    0
    down vote

    favorite
    1












    This is a repost of my original question (openvpn tls 1.2)
    The problem is split in two because a solution was found for the 128-bit cipher suites.



    Openvpn can't connect with these cipher suites:



    TLS-DHE-RSA-WITH-AES-256-GCM-SHA384
    TLS-DHE-RSA-WITH-AES-256-CBC-SHA256


    I would like to know if anyone else is using those sucessfully.



    I run current version 2.3.6, compiled from source.
    Tried with various Linux-Distros and Windows clients.



    According to the wiki the ciphers should be working:
    https://community.openvpn.net/openvpn/wiki/Hardening#Useof--tls-cipher



    Client error:



    [... Desktop]$ sudo openvpn home.ovpn 
    Sat Jan 24 15:18:28 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH] [IPv6] built on Jan 24 2015
    Sat Jan 24 15:18:28 2015 library versions: OpenSSL 1.0.1l 15 Jan 2015, LZO 2.08
    Sat Jan 24 15:18:28 2015 WARNING: file 'home/client1.key' is group or others accessible
    Sat Jan 24 15:18:28 2015 WARNING: file 'home/ta.key' is group or others accessible
    Sat Jan 24 15:18:28 2015 Control Channel Authentication: using 'home/ta.key' as a OpenVPN static key file
    Sat Jan 24 15:18:28 2015 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
    Sat Jan 24 15:18:28 2015 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
    Sat Jan 24 15:18:28 2015 Attempting to establish TCP connection with [AF_INET]192.168.1.67:1194 [nonblock]
    Sat Jan 24 15:18:29 2015 TCP connection established with [AF_INET]192.168.1.67:1194
    Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link local: [undef]
    Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link remote: [AF_INET]192.168.1.67:1194
    Sat Jan 24 15:18:29 2015 TLS_ERROR: BIO read tls_read_plaintext error: error:140830B5:SSL routines:SSL3_CLIENT_HELLO:no ciphers available
    Sat Jan 24 15:18:29 2015 TLS Error: TLS object -> incoming plaintext read error
    Sat Jan 24 15:18:29 2015 TLS Error: TLS handshake failed
    Sat Jan 24 15:18:29 2015 Fatal TLS error (check_tls_errors_co), restarting
    Sat Jan 24 15:18:29 2015 SIGUSR1[soft,tls-error] received, process restarting
    Sat Jan 24 15:18:30 2015 SIGINT[hard,init_instance] received, process exiting


    Server Error:
    http://pastebin.com/DKR76FAy










    share|improve this question


























      up vote
      0
      down vote

      favorite
      1









      up vote
      0
      down vote

      favorite
      1






      1





      This is a repost of my original question (openvpn tls 1.2)
      The problem is split in two because a solution was found for the 128-bit cipher suites.



      Openvpn can't connect with these cipher suites:



      TLS-DHE-RSA-WITH-AES-256-GCM-SHA384
      TLS-DHE-RSA-WITH-AES-256-CBC-SHA256


      I would like to know if anyone else is using those sucessfully.



      I run current version 2.3.6, compiled from source.
      Tried with various Linux-Distros and Windows clients.



      According to the wiki the ciphers should be working:
      https://community.openvpn.net/openvpn/wiki/Hardening#Useof--tls-cipher



      Client error:



      [... Desktop]$ sudo openvpn home.ovpn 
      Sat Jan 24 15:18:28 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH] [IPv6] built on Jan 24 2015
      Sat Jan 24 15:18:28 2015 library versions: OpenSSL 1.0.1l 15 Jan 2015, LZO 2.08
      Sat Jan 24 15:18:28 2015 WARNING: file 'home/client1.key' is group or others accessible
      Sat Jan 24 15:18:28 2015 WARNING: file 'home/ta.key' is group or others accessible
      Sat Jan 24 15:18:28 2015 Control Channel Authentication: using 'home/ta.key' as a OpenVPN static key file
      Sat Jan 24 15:18:28 2015 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
      Sat Jan 24 15:18:28 2015 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
      Sat Jan 24 15:18:28 2015 Attempting to establish TCP connection with [AF_INET]192.168.1.67:1194 [nonblock]
      Sat Jan 24 15:18:29 2015 TCP connection established with [AF_INET]192.168.1.67:1194
      Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link local: [undef]
      Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link remote: [AF_INET]192.168.1.67:1194
      Sat Jan 24 15:18:29 2015 TLS_ERROR: BIO read tls_read_plaintext error: error:140830B5:SSL routines:SSL3_CLIENT_HELLO:no ciphers available
      Sat Jan 24 15:18:29 2015 TLS Error: TLS object -> incoming plaintext read error
      Sat Jan 24 15:18:29 2015 TLS Error: TLS handshake failed
      Sat Jan 24 15:18:29 2015 Fatal TLS error (check_tls_errors_co), restarting
      Sat Jan 24 15:18:29 2015 SIGUSR1[soft,tls-error] received, process restarting
      Sat Jan 24 15:18:30 2015 SIGINT[hard,init_instance] received, process exiting


      Server Error:
      http://pastebin.com/DKR76FAy










      share|improve this question















      This is a repost of my original question (openvpn tls 1.2)
      The problem is split in two because a solution was found for the 128-bit cipher suites.



      Openvpn can't connect with these cipher suites:



      TLS-DHE-RSA-WITH-AES-256-GCM-SHA384
      TLS-DHE-RSA-WITH-AES-256-CBC-SHA256


      I would like to know if anyone else is using those sucessfully.



      I run current version 2.3.6, compiled from source.
      Tried with various Linux-Distros and Windows clients.



      According to the wiki the ciphers should be working:
      https://community.openvpn.net/openvpn/wiki/Hardening#Useof--tls-cipher



      Client error:



      [... Desktop]$ sudo openvpn home.ovpn 
      Sat Jan 24 15:18:28 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [MH] [IPv6] built on Jan 24 2015
      Sat Jan 24 15:18:28 2015 library versions: OpenSSL 1.0.1l 15 Jan 2015, LZO 2.08
      Sat Jan 24 15:18:28 2015 WARNING: file 'home/client1.key' is group or others accessible
      Sat Jan 24 15:18:28 2015 WARNING: file 'home/ta.key' is group or others accessible
      Sat Jan 24 15:18:28 2015 Control Channel Authentication: using 'home/ta.key' as a OpenVPN static key file
      Sat Jan 24 15:18:28 2015 Outgoing Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
      Sat Jan 24 15:18:28 2015 Incoming Control Channel Authentication: Using 256 bit message hash 'SHA256' for HMAC authentication
      Sat Jan 24 15:18:28 2015 Attempting to establish TCP connection with [AF_INET]192.168.1.67:1194 [nonblock]
      Sat Jan 24 15:18:29 2015 TCP connection established with [AF_INET]192.168.1.67:1194
      Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link local: [undef]
      Sat Jan 24 15:18:29 2015 TCPv4_CLIENT link remote: [AF_INET]192.168.1.67:1194
      Sat Jan 24 15:18:29 2015 TLS_ERROR: BIO read tls_read_plaintext error: error:140830B5:SSL routines:SSL3_CLIENT_HELLO:no ciphers available
      Sat Jan 24 15:18:29 2015 TLS Error: TLS object -> incoming plaintext read error
      Sat Jan 24 15:18:29 2015 TLS Error: TLS handshake failed
      Sat Jan 24 15:18:29 2015 Fatal TLS error (check_tls_errors_co), restarting
      Sat Jan 24 15:18:29 2015 SIGUSR1[soft,tls-error] received, process restarting
      Sat Jan 24 15:18:30 2015 SIGINT[hard,init_instance] received, process exiting


      Server Error:
      http://pastebin.com/DKR76FAy







      vpn openvpn tls






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Mar 20 '17 at 10:17









      Community

      1




      1










      asked Jan 27 '15 at 16:20









      misterix

      624




      624






















          1 Answer
          1






          active

          oldest

          votes

















          up vote
          0
          down vote













          Yes, this should work, and works for me:



          $ openvpn --config loopback-client --tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 --tls-version-min 1.0
          Thu Jan 29 00:13:13 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec 16 2014
          Thu Jan 29 00:13:13 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
          [...]
          Thu Jan 29 00:13:13 2015 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
          Thu Jan 29 00:13:13 2015 [Test-Server] Peer Connection Initiated with [AF_INET]127.0.0.1:16000
          Thu Jan 29 00:13:14 2015 Initialization Sequence Completed


          This is using the default loopback-server and loopback-client config files supplied with openvpn. Make sure to add tls-version-min 1.0 (or 1.2, if you want to enforce that) to the configs at both ends. Other than that, I did not do anything special.



          Is specifically AES-256 the problem? I.e, do you get the same behaviour with TLS-DHE-RSA-WITH-AES-128-CBC-SHA vs TLS-DHE-RSA-WITH-AES-256-CBC-SHA?






          share|improve this answer





















          • With loopback-client it works for me aswell. Try the same in an actual config and it can't establish a connection.
            – misterix
            Feb 6 '15 at 23:14










          • Sorry, it took me a while to find some spare cycles, but I just retried with openvpn 2.3.6 (from swupdate.openvpn.net) on Ubuntu Utopic, and also with normal client/server configs, connect succeeds: $ openvpn --config client.conf --tls-version-min 1.0 OpenVPN 2.3.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jan 22 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA 2015 [Test-Server] Peer Connection Initiated with [AF_INET]10.1.1.1:1194
            – Steffan Karger
            Mar 15 '15 at 19:04













          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "3"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














           

          draft saved


          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f870152%2fopenvpn-tls-1-2-cipher-suites%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes








          up vote
          0
          down vote













          Yes, this should work, and works for me:



          $ openvpn --config loopback-client --tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 --tls-version-min 1.0
          Thu Jan 29 00:13:13 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec 16 2014
          Thu Jan 29 00:13:13 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
          [...]
          Thu Jan 29 00:13:13 2015 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
          Thu Jan 29 00:13:13 2015 [Test-Server] Peer Connection Initiated with [AF_INET]127.0.0.1:16000
          Thu Jan 29 00:13:14 2015 Initialization Sequence Completed


          This is using the default loopback-server and loopback-client config files supplied with openvpn. Make sure to add tls-version-min 1.0 (or 1.2, if you want to enforce that) to the configs at both ends. Other than that, I did not do anything special.



          Is specifically AES-256 the problem? I.e, do you get the same behaviour with TLS-DHE-RSA-WITH-AES-128-CBC-SHA vs TLS-DHE-RSA-WITH-AES-256-CBC-SHA?






          share|improve this answer





















          • With loopback-client it works for me aswell. Try the same in an actual config and it can't establish a connection.
            – misterix
            Feb 6 '15 at 23:14










          • Sorry, it took me a while to find some spare cycles, but I just retried with openvpn 2.3.6 (from swupdate.openvpn.net) on Ubuntu Utopic, and also with normal client/server configs, connect succeeds: $ openvpn --config client.conf --tls-version-min 1.0 OpenVPN 2.3.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jan 22 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA 2015 [Test-Server] Peer Connection Initiated with [AF_INET]10.1.1.1:1194
            – Steffan Karger
            Mar 15 '15 at 19:04

















          up vote
          0
          down vote













          Yes, this should work, and works for me:



          $ openvpn --config loopback-client --tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 --tls-version-min 1.0
          Thu Jan 29 00:13:13 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec 16 2014
          Thu Jan 29 00:13:13 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
          [...]
          Thu Jan 29 00:13:13 2015 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
          Thu Jan 29 00:13:13 2015 [Test-Server] Peer Connection Initiated with [AF_INET]127.0.0.1:16000
          Thu Jan 29 00:13:14 2015 Initialization Sequence Completed


          This is using the default loopback-server and loopback-client config files supplied with openvpn. Make sure to add tls-version-min 1.0 (or 1.2, if you want to enforce that) to the configs at both ends. Other than that, I did not do anything special.



          Is specifically AES-256 the problem? I.e, do you get the same behaviour with TLS-DHE-RSA-WITH-AES-128-CBC-SHA vs TLS-DHE-RSA-WITH-AES-256-CBC-SHA?






          share|improve this answer





















          • With loopback-client it works for me aswell. Try the same in an actual config and it can't establish a connection.
            – misterix
            Feb 6 '15 at 23:14










          • Sorry, it took me a while to find some spare cycles, but I just retried with openvpn 2.3.6 (from swupdate.openvpn.net) on Ubuntu Utopic, and also with normal client/server configs, connect succeeds: $ openvpn --config client.conf --tls-version-min 1.0 OpenVPN 2.3.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jan 22 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA 2015 [Test-Server] Peer Connection Initiated with [AF_INET]10.1.1.1:1194
            – Steffan Karger
            Mar 15 '15 at 19:04















          up vote
          0
          down vote










          up vote
          0
          down vote









          Yes, this should work, and works for me:



          $ openvpn --config loopback-client --tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 --tls-version-min 1.0
          Thu Jan 29 00:13:13 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec 16 2014
          Thu Jan 29 00:13:13 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
          [...]
          Thu Jan 29 00:13:13 2015 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
          Thu Jan 29 00:13:13 2015 [Test-Server] Peer Connection Initiated with [AF_INET]127.0.0.1:16000
          Thu Jan 29 00:13:14 2015 Initialization Sequence Completed


          This is using the default loopback-server and loopback-client config files supplied with openvpn. Make sure to add tls-version-min 1.0 (or 1.2, if you want to enforce that) to the configs at both ends. Other than that, I did not do anything special.



          Is specifically AES-256 the problem? I.e, do you get the same behaviour with TLS-DHE-RSA-WITH-AES-128-CBC-SHA vs TLS-DHE-RSA-WITH-AES-256-CBC-SHA?






          share|improve this answer












          Yes, this should work, and works for me:



          $ openvpn --config loopback-client --tls-cipher TLS-DHE-RSA-WITH-AES-256-GCM-SHA384 --tls-version-min 1.0
          Thu Jan 29 00:13:13 2015 OpenVPN 2.3.6 x86_64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Dec 16 2014
          Thu Jan 29 00:13:13 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06
          [...]
          Thu Jan 29 00:13:13 2015 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
          Thu Jan 29 00:13:13 2015 [Test-Server] Peer Connection Initiated with [AF_INET]127.0.0.1:16000
          Thu Jan 29 00:13:14 2015 Initialization Sequence Completed


          This is using the default loopback-server and loopback-client config files supplied with openvpn. Make sure to add tls-version-min 1.0 (or 1.2, if you want to enforce that) to the configs at both ends. Other than that, I did not do anything special.



          Is specifically AES-256 the problem? I.e, do you get the same behaviour with TLS-DHE-RSA-WITH-AES-128-CBC-SHA vs TLS-DHE-RSA-WITH-AES-256-CBC-SHA?







          share|improve this answer












          share|improve this answer



          share|improve this answer










          answered Jan 28 '15 at 23:22









          Steffan Karger

          48124




          48124












          • With loopback-client it works for me aswell. Try the same in an actual config and it can't establish a connection.
            – misterix
            Feb 6 '15 at 23:14










          • Sorry, it took me a while to find some spare cycles, but I just retried with openvpn 2.3.6 (from swupdate.openvpn.net) on Ubuntu Utopic, and also with normal client/server configs, connect succeeds: $ openvpn --config client.conf --tls-version-min 1.0 OpenVPN 2.3.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jan 22 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA 2015 [Test-Server] Peer Connection Initiated with [AF_INET]10.1.1.1:1194
            – Steffan Karger
            Mar 15 '15 at 19:04




















          • With loopback-client it works for me aswell. Try the same in an actual config and it can't establish a connection.
            – misterix
            Feb 6 '15 at 23:14










          • Sorry, it took me a while to find some spare cycles, but I just retried with openvpn 2.3.6 (from swupdate.openvpn.net) on Ubuntu Utopic, and also with normal client/server configs, connect succeeds: $ openvpn --config client.conf --tls-version-min 1.0 OpenVPN 2.3.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jan 22 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA 2015 [Test-Server] Peer Connection Initiated with [AF_INET]10.1.1.1:1194
            – Steffan Karger
            Mar 15 '15 at 19:04


















          With loopback-client it works for me aswell. Try the same in an actual config and it can't establish a connection.
          – misterix
          Feb 6 '15 at 23:14




          With loopback-client it works for me aswell. Try the same in an actual config and it can't establish a connection.
          – misterix
          Feb 6 '15 at 23:14












          Sorry, it took me a while to find some spare cycles, but I just retried with openvpn 2.3.6 (from swupdate.openvpn.net) on Ubuntu Utopic, and also with normal client/server configs, connect succeeds: $ openvpn --config client.conf --tls-version-min 1.0 OpenVPN 2.3.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jan 22 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA 2015 [Test-Server] Peer Connection Initiated with [AF_INET]10.1.1.1:1194
          – Steffan Karger
          Mar 15 '15 at 19:04






          Sorry, it took me a while to find some spare cycles, but I just retried with openvpn 2.3.6 (from swupdate.openvpn.net) on Ubuntu Utopic, and also with normal client/server configs, connect succeeds: $ openvpn --config client.conf --tls-version-min 1.0 OpenVPN 2.3.6 x86_64-pc-linux-gnu [SSL (OpenSSL)] [LZO] [EPOLL] [PKCS11] [MH] [IPv6] built on Jan 22 2015 library versions: OpenSSL 1.0.1f 6 Jan 2014, LZO 2.06 Control Channel: TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA 2015 [Test-Server] Peer Connection Initiated with [AF_INET]10.1.1.1:1194
          – Steffan Karger
          Mar 15 '15 at 19:04




















           

          draft saved


          draft discarded



















































           


          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f870152%2fopenvpn-tls-1-2-cipher-suites%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          If I really need a card on my start hand, how many mulligans make sense? [duplicate]

          Alcedinidae

          Can an atomic nucleus contain both particles and antiparticles? [duplicate]