Latest Kali Linux Kernel breaks openvpn connectivitity

is anyone facing issues after upgrading Kali Linux to the latest version?
My openvpn stopped working as the openvpn prints out heaps of errors.
for now as workaround, I reverted back to the previous version. but I am curious if more people are facing issues.

2 Likes

yes… i have this too… find any answers?

Cre4k helped me today with this guys, check it
Discord hope can solve it :slight_smile:

1 Like

For any who find this thread and don’t want to or can’t get to Discord, the fix posted there is:

  • In your .ovpn file, change the line cipher AES-128-CBC to data-ciphers AES-128-CBC
2 Likes