OpenVPN (unkown cipher alg or key size) ROS 6

Hi, I am trying to connect OpenVPN in Windows but seems like it has an issue with cipher. I attached all the information and screenshots below.

client.ovpn

client
dev tun
remote x.x.x.x 1194 tcp
tun-mtu 1500
tls-client
nobind
user nobody
group nogroup
ping 15
ping-restart 45
ping-timer-rem
persist-tun
persist-key
mute-replay-warnings
verb 4
cipher AES-256-GCM
auth SHA1
pull
auth-user-pass
connect-retry 1
reneg-sec 3600
remote-cert-tls server
<ca>
-----BEGIN CERTIFICATE-----
xxxxxxxxx
-----END CERTIFICATE-----
</ca>
<cert>
-----BEGIN CERTIFICATE-----
xxxxxxxxxx
-----END CERTIFICATE-----
</cert>
<key>
-----BEGIN ENCRYPTED PRIVATE KEY-----
xxxxxxxxxxx
-----END ENCRYPTED PRIVATE KEY-----
</key>

I tried cipher AES-256-GCM, CBC, but none of them worked. I tried to set auth mode to null, sha1, but neither of them worked.

BUT,
Same with the same configuration in RouterOS 7 worked perfectly just there is “aes-256-gcm” in the OpenVPN server config, but not in ROS 6.

Please, if anyone has a solution for this, let me know.
I appreciate any kind of suggestions.

Thanks for reading!
Chillout

Which version of the OpenVPN Windows client are you using?

There is a known issue using OpenVPN Connect version 3 to connect to RoS 6.* OpenVPN server – this is something that has been caused by the OpenVPN developers making changes to the way OpenVPN works.

I have used OpenVPN Connect version 2.* with RoS 6.* OpenVPN server (with only minor issues).


Backups are your friend. Always make a backup!

/system backup save encryption=aes-sha256 name=MyBackup

Please, export and attach your current config to your post if you want help with a config issue:
/export hide-sensitive file=MyConfig/export file=MyConfig