Skip to content


openvpn error: SSL routines::ca md too weak

After update to Fedora Core 38 my openvpn connection stopped working showing the error:

2022-08-15 09:29:10 OpenSSL: error:0A00018E:SSL routines::ca md too weak
2022-08-15 09:29:10 Cannot load certificate file client.crt
2022-08-15 09:29:10 Exiting due to fatal error

To fix add to .ovpn file:

tls-cipher "DEFAULT:@SECLEVEL=0"

Posted in *nix.


0 Responses

Stay in touch with the conversation, subscribe to the RSS feed for comments on this post.

You must be logged in to post a comment.