2017-06-20 315 views
1

我想使用python请求获取响应。不过,我正面临SSL握手错误。我尝试了很多解决方案发布在这里,但似乎没有任何工作。请帮忙。在此先感谢Python中的SSL握手错误(_ssl.c:590)

这是代码:

import requests 
url = "https://androidappsapk.co/download/com.facebook.katana" 
requests.get(url, verify = False) 

这是我得到的错误:

Traceback (most recent call last): 
    File "<stdin>", line 1, in <module> 
    File "/usr/local/lib/python2.7/site-packages/requests/api.py", line 55, in get 
    return request('get', url, **kwargs) 
    File "/usr/local/lib/python2.7/site-packages/requests/api.py", line 44, in request 
    return session.request(method=method, url=url, **kwargs) 
    File "/usr/local/lib/python2.7/site-packages/requests/sessions.py", line 456, in request 
    resp = self.send(prep, **send_kwargs) 
    File "/usr/local/lib/python2.7/site-packages/requests/sessions.py", line 559, in send 
    r = adapter.send(request, **kwargs) 
    File "/usr/local/lib/python2.7/site-packages/requests/adapters.py", line 382, in send 
    raise SSLError(e, request=request) 
requests.exceptions.SSLError: [SSL: SSLV3_ALERT_HANDSHAKE_FAILURE] sslv3 alert handshake failure (_ssl.c:590) 

附: - 我使用Python 2.7.11

+0

服务器似乎有[问题](https://www.ssllabs.com/ssltest/ analyze.html?d = androidappsapk.co&s = 104.18.56.222)与OpenSSL 0.98客户端。你使用什么OpenSSL版本? –

+0

我正在使用OpenSSL版本1.0.0 – yaamika

回答

0

我OpenSSL更新到最新版本,它的工作现在罚款:)