简体   繁体   English

OpenSSL:错误:1409442E:SSL 例程:ssl3_read_bytes:tlsv1 警报协议版本

[英]OpenSSL: error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version

wget -O /Users/itaybd/Finzor_2_26/dev_code/Engine/DATA/EOD/S_temp.zip https://www.quandl.com/api/v3/datatables/SHARADAR/SEP?qopts.export=true&api_key=MYKEY yield OpenSSL: error:1409442E Where wget -O /Users/itaybd/Finzor_2_26/dev_code/Engine/DATA/EOD/S_temp.zip https://www.quandl.com/api/v3/datatables/SHARADAR/SEP?qopts.export=true&api_key=MYKEY产出 OpenSSL :错误:1409442E在哪里

import requests
url = 'https://www.howsmyssl.com/a/check'
r = requests.get(url)
print(r.json()['tls_version'])

Yields: TLS 1.2产量:TLS 1.2

How to fix this ????如何解决这个问题????

If your server doesn't support TLS 1.0 you can try running wget with the option --secure-protocol=TLSv1_2如果您的服务器不支持 TLS 1.0,您可以尝试使用--secure-protocol=TLSv1_2选项运行wget

If your version of wget is older than 1.14 and your server uses SNI, upgrade wget to at least 1.14.如果您的wget版本早于 1.14 并且您的服务器使用 SNI,请将wget升级到至少 1.14。

Please let us know which of these fixes it, and if neither fixes it then let us know more information about the problem (such as the versions of the software you are using including wget and openssl, and the full error from wget).请让我们知道其中哪一个修复了它,如果它们都没有修复,那么让我们知道有关问题的更多信息(例如您使用的软件版本,包括 wget 和 openssl,以及来自 wget 的完整错误)。

暂无
暂无

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

相关问题 Python HTTPS/SSL 错误:1407742E:SSL 例程:SSL23_GET_SERVER_HELLO:tlsv1 警报协议版本 - Python HTTPS/SSL error:1407742E:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 alert protocol version ssl.SSLError:tlsv1 警报协议版本 - ssl.SSLError: tlsv1 alert protocol version requests.exceptions.SSLError:[SSL:TLSV1_ALERT_PROTOCOL_VERSION] tlsv1 alert protocol version(_ssl.c:590) - requests.exceptions.SSLError: [SSL: TLSV1_ALERT_PROTOCOL_VERSION] tlsv1 alert protocol version (_ssl.c:590) 使用 urllib 下载 HTTPS 页面,错误:14077438:SSL 例程:SSL23_GET_SERVER_HELLO:tlsv1 警报内部错误 - Downloading HTTPS pages with urllib, error:14077438:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 alert internal error 看似随机的 ssl.SSLError: [SSL: TLSV1_ALERT_INTERNAL_ERROR] tlsv1 警报内部错误 - Seemingly Random ssl.SSLError: [SSL: TLSV1_ALERT_INTERNAL_ERROR] tlsv1 alert internal error Python - Docker 客户端连接中的 tlsv1 警报协议版本错误 - Python - tlsv1 alert protocol version error in Docker client connection 升级pip /安装Django-[SSL:TLSV1_ALERT_PROTOCOL_VERSION] - Upgrading pip/installing django - [SSL: TLSV1_ALERT_PROTOCOL_VERSION] 无法安装任何库[SSL:TLSV1_ALERT_PROTOCOL_VERSION] - Not able to install any library [SSL: TLSV1_ALERT_PROTOCOL_VERSION] 无法安装 Python 包 [SSL: TLSV1_ALERT_PROTOCOL_VERSION] - Not able to install Python packages [SSL: TLSV1_ALERT_PROTOCOL_VERSION] 代理后面的https GET使用wget + TLSv1成功,但是即使ssl协议被强制使用TLSv1,但请求失败 - https GET behind proxy succeeds with wget + TLSv1, but fails with requests even if ssl protocol is forced to TLSv1
 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM