Jump to content
Not connected, Your IP: 3.131.110.169
Sign in to follow this  
Alesv

ANSWERED OpenVPN Connect 3.4.0.3121 get insecure hash algorithm in CA signature error

Recommended Posts

Can't connect.

"OpenVPN Connect 3.4.0.3121 get insecure hash algorithm in CA signature error"

Share this post


Link to post

Hello!

Please renew your client certificate and key according to the following instructions:
https://airvpn.org/forums/topic/26209-how-to-manage-client-certificatekey-pairs/
 

Reason: we signed client certificates with SHA1 between 2010 and 2017. In 2017 we started to sign them with SHA512, but the update was not forced on customers in order to avoid sudden disconnections and potential compatibility problems. You're indeed a long time customer, thank you!

Nowadays OpenSSL 3 (the SSL library used by OpenVPN) considers SHA1 based signatures insecure. By renewing the certificate you will have a new certificate signed through SHA512. Please remember that you need to re-generate your configuration file(s) after you have renewed the certificate.

Kind regards
 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image
Sign in to follow this  

×
×
  • Create New...