gpt4 book ai didi

python - urllib2 SSL3_CHECK_CERT_AND_ALGORITHM : dh key too small

转载 作者:行者123 更新时间:2023-12-04 22:36:53 34 4
gpt4 key购买 nike

尝试使用 suds 发送 SOAP 请求, 我正在使用 Python 2.7.6 .
我不是很精通安全我被引导相信无论是我的机器或服务器机器上的安全 key 太小,我不知道如何解决。我是否会生成一些新 key 并创建自定义开瓶器?任何帮助/指导都会有所帮助。
堆栈跟踪:

Traceback (most recent call last):
File "read_xml.py", line 71, in <module>
client.service.PO(purchase_orders)
File "/usr/local/lib/python2.7/dist-packages/suds/client.py", line 542, in __call__
return client.invoke(args, kwargs)
File "/usr/local/lib/python2.7/dist-packages/suds/client.py", line 602, in invoke
result = self.send(soapenv)
File "/usr/local/lib/python2.7/dist-packages/suds/client.py", line 637, in send
reply = transport.send(request)
File "/usr/local/lib/python2.7/dist-packages/suds/transport/https.py", line 64, in send
return HttpTransport.send(self, request)
File "/usr/local/lib/python2.7/dist-packages/suds/transport/http.py", line 77, in send
fp = self.u2open(u2request)
File "/usr/local/lib/python2.7/dist-packages/suds/transport/http.py", line 118, in u2open
return url.open(u2request, timeout=tm)
File "/usr/lib/python2.7/urllib2.py", line 404, in open
response = self._open(req, data)
File "/usr/lib/python2.7/urllib2.py", line 422, in _open
'_open', req)
File "/usr/lib/python2.7/urllib2.py", line 382, in _call_chain
result = func(*args)
File "/usr/lib/python2.7/urllib2.py", line 1222, in https_open
return self.do_open(httplib.HTTPSConnection, req)
File "/usr/lib/python2.7/urllib2.py", line 1184, in do_open
raise URLError(err)
urllib2.URLError: <urlopen error [Errno 1] _ssl.c:510: error:14082174:SSL routines:SSL3_CHECK_CERT_AND_ALGORITHM:dh key too small>
我正在查看以下链接

Python - requests.exceptions.SSLError - dh key too small

https://bugs.python.org/issue24985

https://unix.stackexchange.com/questions/333877/how-to-find-which-key-exactly-dh-key-too-small-openssl-error-is-about


不确定如何实现他们所说的,再次感谢您的帮助

最佳答案

我通过更改 DEFAULT@SECLEVEL=2 解决了这个问题-> DEFAULT@SECLEVEL=1/etc/ssl/openssl.cnf

关于python - urllib2 SSL3_CHECK_CERT_AND_ALGORITHM : dh key too small,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/52440129/

34 4 0