Connection failed: CA signature

Official client software for OpenVPN Access Server and OpenVPN Cloud.
Post Reply
krod56
OpenVpn Newbie
Posts: 1
Joined: Mon Nov 27, 2023 8:28 pm

Connection failed: CA signature

Post by krod56 » Mon Nov 27, 2023 8:35 pm

Connection failure on IOS 17.1.1 and 16.7.2:
Getting the following message:
There was an error attempting to connect to the selected server.

Error message: You are using insecure hash algorithm in CA signature.
Please regenerate CA with other hash algorithm.

Retry or Cancel

Unable to find a solution in the forum

becm
OpenVPN User
Posts: 39
Joined: Tue Sep 01, 2020 1:27 pm

Re: Connection failed: CA signature

Post by becm » Sat Dec 16, 2023 5:39 pm

The client is complaining about insecure encryption options.
This happens when the server keys are kept in place for too long, so the involved encryption libraries no longer consider them secure.
The solution (plastered over multiple topics in this forum) is to update the server keys and ship new client configuration to users.

Post Reply