Project

General

Profile

Actions

Bug #11328

closed

OpenVPN Ciphers will not stick in 2.5

Added by John Griffin over 3 years ago. Updated over 3 years ago.

Status:
Resolved
Priority:
Very High
Assignee:
-
Category:
OpenVPN
Target version:
Start date:
01/28/2021
Due date:
% Done:

100%

Estimated time:
Plus Target Version:
Release Notes:
Affected Version:
2.5.x
Affected Architecture:

Description

So I upgraded my production home firwewall to 2.5 dev yesterday. None of the OpenVPN clients work after the upgrade despite connecting (i'll log a separate bug for that if I can work it out) but i'm attempting to create a new client to see whether that works.

I select the desired ciphers in the "Allowed Data Encryption Algorithms" (AES-256-GCM and AES-256-CBC). Hit save. Go back into the OpenVPN client config, and the ciphers have changed. It seems to like AES-256-GCM, AES-128-GCM and CHACHA20-POLY1305.

Actions

Also available in: Atom PDF