Mac User with 10.14 mojave unable to connect.

I have other Mac users that are able to connect just this one guy.

The firewall log files show this error when he tries:

2021-01-13 16:15:35 wrapper nginx: 2021/01/13 16:15:35 [crit] 2873#0: *45695 SSL_do_handshake() failed (SSL: error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol) while SSL handshaking, client: 17x.1x.50.xx1, server: 0.0.0.0:443

Comments

  • What version of the Mobile VPN with SSL Client is installed?

    v12.6.3 is recommended by WG.

    From here:
    macOS Big Sur 11.x software compatibility
    https://techsearch.watchguard.com/KB?type=Article&SFDCID=kA10H000000bpyhSAA&lang=en_US

  • @Bruce_Briggs said:
    What version of the Mobile VPN with SSL Client is installed?

    v12.6.3 is recommended by WG.

    12.5.3 is the version he's using. Ill download and send him the 12.6.3 and have him try that. Thanks!

  • We did update to 12.6.3 but nothing changed.

    I had him test at quality lab and it shows TLS 1.3 and 1.2 are enables however 1.1 and 1.0 remain stuck on 'testing' and will not resolve. SSL 2 and 3 say No so im guessing that means its disabled. Could that be the problem?

    Another problem is that i am not sure where to enable or disable these protocol features on Mac OS and cant really find anything on the apple support site that helps.

    Here are his test results from quality labs if its any help: https://i.postimg.cc/gJNbJPfm/quality-labs.png

  • Time for a support incident.

    TLS 1.1 and lower are no longer secure should not be used.

    If you find a resolution, please post it.

Sign In to comment.