0

I currently have a working pfsense community version firewall. when I am trying to connect a new user to the openvpn service over the pfsense using the tls+authentication method the user is getting the following error

Unrecognized option or missing or extra parameter(s) in /Library/Application Support/Tunnelblick/Users/ella/internal VPN.tblk/Contents/Resources/config.ovpn:4: data-ciphers (2.4.11)

this is the user's config file dump (she is using macos OS)

#viscosity startonopen false
#viscosity dhcp true
#viscosity dnssupport true
#viscosity name 

dev tun
persist-tun
persist-key
data-ciphers AES-128-GCM:AES-128-CBC
data-ciphers-fallback AES-128-CBC
auth SHA256
tls-client
client
resolv-retry infinite
remote 12.34.56.78 1234 udp4
verify-x509-name "OpenVPN server certificate" name
auth-user-pass
#cryptoapicert "SUBJ:dudi"
remote-cert-tls server
comp-lzo adaptive
explicit-exit-notify

ca ca.crt
tls-auth ta.key 1
cert cert.crt
key key.key

what am I missing here? *openvpn service version over the pfsense is 1.6 *tunnelblick version is the latest *my "old" user is working on her machine and her account doesn't work on mine

  • I have tested her authentication over the pfsense and everything is working.

thanks in advance

2 Answers2

0

Unrecognized option or missing or extra parameter(s) in /Library/Application Support/Tunnelblick/Users/ella/internal VPN.tblk/Contents/Resources/config.ovpn:4: data-ciphers (2.4.11)

So the problem is in line 4:

data-ciphers AES-128-GCM:AES-128-CBC

Googling data-ciphers gives us this page. Indeed, data-ciphers is a new option in OpenVPN 2.5, and you appear to be using 2.4.11, where this was known as cipher. Upgrade OpenVPN on the client to version 2.5 on the client. Tunnelblick is only a front end for OpenVPN.

vidarlo
  • 3,775
  • 1
  • 12
  • 25
  • thanks for the answer, I have already done it and it did let me insert username and password but then when the connection was trying to establish I received the following errors: [OpenVPN Connection log](https://i.stack.imgur.com/u0gFr.png) – Dean Vaturi Jun 21 '21 at 14:34
0

The problem is with OpenVPN version and you need to upgrade it.

Here is a temporary solution that worked for me(Windows Machin),just comment or delete data-ciphers and data-ciphers-fallback... as bellow

dev tun
persist-tun
persist-key
# data-ciphers AES-128-GCM:AES-128-CBC   <---- delete this line
# data-ciphers-fallback AES-128-CBC      <---- delete this line
auth SHA256
tls-client
client
resolv-retry infinite
remote 12.34.56.78 1234 udp4
verify-x509-name "OpenVPN server certificate" name
auth-user-pass
#cryptoapicert "SUBJ:dudi"
remote-cert-tls server
comp-lzo adaptive
explicit-exit-notify

ca ca.crt
tls-auth ta.key 1
cert cert.crt
key key.key
Amir Danish
  • 101
  • 1