16

my code was working before until i got this error whenever i make SOAP requests to Frontierlink Web Service.

File "/home/venv/lib/python2.7/site-packages/OpenSSL/_util.py", line 54, in exception_from_error_queue
raise exception_type(errors)

OpenSSL.SSL.Error: [('SSL routines', 'SSL_CTX_use_certificate', 'ca md too weak')]

Do i need to regenerate the pem file that im using to connect or the issue is on the .p12 file that i have used to generate the pem file?

Let me know if you need more info on my issue.

Notes:

OpenSSL Version that im using is : OpenSSL 1.0.2k-fips

Thank you in advance!

6
  • The issue is that new versions of OpenSSL do not accept md5 signed certificates. Not really a coding issue you just need to regenerate the certificate using a stronger (SHA1 etc) signature.
    – Serdalis
    Sep 7, 2018 at 8:58
  • Thank you for your inputs @Serdalis , ive been searching for solutions but i didnt have the chance to resolve this issue. Is it possible that i have updated my version of openssl thats why it suddenly dont work?
    – John Dolls
    Sep 7, 2018 at 9:00
  • For further clarification is it on the version of OpenSSL that im using or on the web service that im doing request? @Serdalis Thanks again, appreciate your help on this.
    – John Dolls
    Sep 7, 2018 at 9:03
  • Honestly this isn't something i've encountered before, but it would be the version of openSSL that you are using locally. If you or the service you are upgraded to 1.1.0 this problem would occur, though judging from mta.openssl.org/pipermail/openssl-users/2017-October/… the service at the other end can also throw this error, and from the version you linked that seems to be the problem.
    – Serdalis
    Sep 7, 2018 at 9:29
  • 1
    Ok @Serdalis appreciate it, atleast i have clues on how to get this fixed. Once again thanks. Can you post your solution here so i can upvote your solution.
    – John Dolls
    Sep 7, 2018 at 10:10

4 Answers 4

32

The error message you are getting indicates that the certificate you are using is signed with an md5 hash.

OpenSSL 1.1.0 has introduced a new feature called security level.
The default setting of 1 will cause the following (emphasis by me):

The security level corresponds to a minimum of 80 bits of security. Any parameters offering below 80 bits of security are excluded. As a result RSA, DSA and DH keys shorter than 1024 bits and ECC keys shorter than 160 bits are prohibited. All export cipher suites are prohibited since they all offer less than 80 bits of security. SSL version 2 is prohibited. Any cipher suite using MD5 for the MAC is also prohibited.

You may need to regenerate the certificate and use a stronger hash to sign, for example SHA1.

Judging from the forum post at OpenSSL Users this problem may be occurring now because the service you are attempting to connect to has upgraded their version of OpenSSL and it is now rejecting your certificate.

5
  • 1
    Sorry cant upvote cause my reputation is too low. Anyways thanks for your input on this.
    – John Dolls
    Sep 7, 2018 at 11:14
  • 1
    @JmDollosa No worries, if you manage to solve this better yourself, feel free to come back and put down what you did and accept that as the answer instead to help anyone else who may come along.
    – Serdalis
    Sep 7, 2018 at 12:19
  • 4
    This is imprecise; 1.1.0 (and 1.1.1) does not prohibit MD5 outright, rather it (newly) supports the concept of an overall security level and the default security level of 1 prohibits MD5-signed cert. In general an application can change the level, and level 0 still accepts MD5 (although this is usually unwise) while level 2 also prohibits SHA1-signed. I don't know for Python; the newer answer by dian jin suggests there are at least some possibilities there. Apr 5, 2020 at 1:21
  • @dave_thompson_085 Thanks for the information, that makes a lot of sense. I'll add what I can find on it into my answer so it's more accurate.
    – Serdalis
    Apr 5, 2020 at 2:34
  • Yes @dave_thompson_085, I got this because the up to date Windows CA was using sha1, not sha256
    – Andy
    May 6, 2022 at 21:11
4

If you are like me, trying to set up a Flask endpoint server through encrypted HTTPS connections on your raspberrypi and encountering the same error as OP, the provided python libraries (Flask & pyOpenSSL) on the default raspbian OS is too old

At the time of writing, I'm using Raspbian 9 (stretch), python 3.8, the default library version is Flask==0.12.1, pyOpenSSL==16.2.0

I fixed the same error I was encountering as OP by installing the latest Flask==1.1.1 and pyOpenSSL==19.1.0

Not sure if my answer will help, but just throwing it out there..

3

Regenerate CA file using openssl with stronger hash(such as sha256 ) to sing like this:

    openssl genrsa -out private/cakey.pem  3072
    openssl req -new -sha256 -key private/cakey.pem -out private/ca.csr -subj "/C=CN/ST=envoy-test/L=envoy-test/O=envoy-test/OU=envoy-test/CN=envoy-test"
    openssl x509 -req -days 3650 -sha256 -extensions v3_ca -signkey private/cakey.pem -in private/ca.csr -out certs/ca.cer
3

Don't do this if you don't understand the consecuences.

If you can't regenerate ca certificates, you can first ask the administrador to change certificates, as last choice you could change the openssl configuration in order to decrease the ciphers security level, SECLEVEL=2 (or any number) to SECLEVEL=0, doing this in debian/linux:

  • Look for openssl conf: openssl version -d. Example: /usr/lib/ssl
  • Then sed -i -e 's/SECLEVEL=2/SECLEVEL=0/g' /usr/lib/ssl/openssl.cnf (changing path and number for your results).

Be carefully, because in level = 0

Everything is permitted. This retains compatibility with previous versions of OpenSSL.

It seems that some versions has no SECLEVEL, in such a case you could change DOPENSSL_TLS_SECURITY_LEVEL=n to DOPENSSL_TLS_SECURITY_LEVEL=0 or add it if not exist, source.

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.