Jump to content
Not connected, Your IP: 3.147.73.35
Sign in to follow this  
Guest

Ubuntu 12.04 LTS stunnel and ssl configs not working

Recommended Posts

Guest

Hi Guys,

 

I am running Ubuntu 12.04 lts x86_64 and I have installed everything correctly and vpn works on all other configurations except for openvpn over ssl.

when I use the command stunnel (see below) it gives me an openvpn error failed to initialize SSL I'm pretty frustrated trying to get this to work with gnome network manager or openvpn directly. can someone help?

Thank you.

 

 

stunnel AirVPN_US-Librae_SSL-443.ssl
Clients allowed=500
stunnel 4.56 on x86_64-unknown-linux-gnu platform
Compiled/running with OpenSSL 1.0.1 14 Mar 2012
Threading:PTHREAD Sockets:POLL,IPv6 SSL:ENGINE,OCSP,FIPS
Reading configuration from file AirVPN_US-Librae_SSL-443.ssl
FIPS_mode_set: F06D065: error:0F06D065:common libcrypto routines:FIPS_mode_set:fips mode not supported
Line 13: "[openvpn]": Failed to initialize SSL
str_stats: 4 block(s), 57 data byte(s), 232 control byte(s)
 

 


 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...