Python requests.exceptions.SSLError:[SSL:TLSV1警报协议版本]TLSV1警报协议版本(_SSL.c:590)

Python requests.exceptions.SSLError:[SSL:TLSV1警报协议版本]TLSV1警报协议版本(_SSL.c:590),python,python-requests,tls1.2,pyopenssl,Python,Python Requests,Tls1.2,Pyopenssl,我正试图访问一个网站的要求包像这样 page = requests.get('https://jobregister.aas.org') 但我得到了以下信息 Traceback (most recent call last): File "daily.py", line 453, in <module> main() File "/Users/xflorian/github/benty-fields/app/functions.py", line 1450, in

我正试图访问一个网站的要求包像这样

page = requests.get('https://jobregister.aas.org')
但我得到了以下信息

Traceback (most recent call last):
  File "daily.py", line 453, in <module>
    main()
  File "/Users/xflorian/github/benty-fields/app/functions.py", line 1450, in 
loopup
    page = requests.get('https://jobregister.aas.org')
  File "/Library/Python/2.7/site-packages/requests/api.py", line 72, in get
    return request('get', url, params=params, **kwargs)
  File "/Library/Python/2.7/site-packages/requests/api.py", line 58, in request
    return session.request(method=method, url=url, **kwargs)
  File "/Library/Python/2.7/site-packages/requests/sessions.py", line 518, in request
    resp = self.send(prep, **send_kwargs)
  File "/Library/Python/2.7/site-packages/requests/sessions.py", line 639, in send
    r = adapter.send(request, **kwargs)
  File "/Library/Python/2.7/site-packages/requests/adapters.py", line 512, in send
    raise SSLError(e, request=request)
requests.exceptions.SSLError: [SSL: TLSV1_ALERT_PROTOCOL_VERSION] tlsv1 alert protocol version (_ssl.c:590)
回溯(最近一次呼叫最后一次):
文件“daily.py”,第453行,在
main()
文件“/Users/xflorian/github/benty fields/app/functions.py”,第1450行,在
圈套
page=requests.get('https://jobregister.aas.org')
文件“/Library/Python/2.7/site packages/requests/api.py”,第72行,在get中
返回请求('get',url,params=params,**kwargs)
文件“/Library/Python/2.7/site packages/requests/api.py”,第58行,请求中
return session.request(method=method,url=url,**kwargs)
文件“/Library/Python/2.7/site packages/requests/sessions.py”,第518行,在request中
resp=自我发送(准备,**发送)
文件“/Library/Python/2.7/site packages/requests/sessions.py”,第639行,在send中
r=适配器.send(请求,**kwargs)
文件“/Library/Python/2.7/site packages/requests/adapters.py”,第512行,在send中
raise SSLError(e,请求=请求)
requests.exceptions.SSLError:[SSL:TLSV1警报协议版本]TLSV1警报协议版本(_SSL.c:590)
我在谷歌上搜索了这个错误,发现如果使用旧的openssl版本或者不支持TLS1.2,就会发生这种情况。所以我检查了一下,网站似乎支持TLS1.2,我使用的是openssl 1.02

你知道我还应该检查什么吗

我正试图访问一个网站的要求包像这样

page = requests.get('https://jobregister.aas.org')
您需要使用TLS1.2或TLS1.1(和SNI)。我猜该站点是为AEAD密码配置的,比如AES/GCM:

$openssl s_客户端-connect jobregister.aas.org:443-servername jobregister.aas.org-tls1_2
已连接(00000003)
深度=1 C=IL,O=StartCom有限公司,OU=StartCom认证机构,CN=StartCom 2级IV服务器CA
验证错误:num=20:无法获取本地颁发者证书
---
证书链
0 s:/C=US/ST=Virginia/L=Alexandria/O=Justin Maciak/CN=*.aas.org
i:/C=IL/O=StartCom有限公司/OU=StartCom认证机构/CN=StartCom 2级IV服务器CA
1 s:/C=IL/O=StartCom有限公司/OU=StartCom认证机构/CN=StartCom 2级IV服务器CA
i:/C=IL/O=StartCom有限公司/OU=Secure Digital Certificate Signing/CN=StartCom证书颁发机构
---
服务器证书
-----开始证书-----
MIIFITCCBAmgAwIBAgIQGbs3057U/Syz4sykElT6DTANBgkqhkiG9w0BAQsFADB4
mqswcqydvqgewjtdewmbqga1echmnu3rhcnrdb20gthrkljepmccga1ecxmg
U3RHCNRDB20GQ2VydglmawnHdglvBibDxRob3JPDHKxJjakBgNbBamHvN0YxJ0
问题29 TiensyxNzidigsvygu2vydmvyienbmb4xdte2mdixmde5ntu1nfoxdte4mdix
MDE5NTU1NFOWYTELMA1EBHMCVVMXETAPBGNVBAGMCFZPCMDPBMLHMRMWEQYD
VQQHDAPBBGV4YW5KCMLYWFAYDVQKDA1KDXN0AW4GTWFJAWFRMRIWEAYDVQD
DAKQLMFHCY5VCMCWGGEIMA0GCSQGSIB3DQEBAQAA4IBDWAWGGEKAOIBAQDPGFWS
QN2lyx6WN7T4cFmuWyrukIAVJPBZl/i/8IwZxckc0C91ANAkiHurkWBJfEZBVf+m
r7Hmin8sHcHUhDKs4UqIHBAgY7e2B2yGOCOJxa6O6SrhMhkirKZw1IYA5lXPgH2v
DMRB7RROVEDHWZ08K1F5R4FNCHVA69IY0DLJMRD4AR2xJF4NBLVH0CHAGFHRJBA
yBJtp3RMSVsBI8TNnne7qFK9dlPr3mDIQbXf4mngc0Uv6igADWQBqoqx8jexuMSw
3fedHXXqePRlD2SdK/rAJ5d3CYPn9/OQ2HAUQT487U9MZVWR+nx27SZJPK2p79r
ijRfF+UWSA2ORTZNAGMBAAGJGG8MIIBUDALBGNVHQ8EBAMCBAAWHQYDVR0LBYW
FAYIKWYBQUHAWIGCSGAQUFBWMAKGA1DEWQCMAAWQYDVR0OBBYEFFR4GOVU
在马斯基提卡岛上居住的人+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 NSYIFT2 JFKIUP
T0SXXVW5UHUYVRMIX87I7IYVK9KPY5JBB3FXCSRU8V1WSQK1O6XEXEPFSCYIK+
YWat41++zBjiRscNEcuxrtr71c+5JTR1ll15QZgVrcYn4Be1/lATmlT2lz3qH+Eq
WNCGJ1U1LtrbSxagerQ4OTQB678BGUXKFMEXE2NLP9SQJZGPCDHCK3Biphil0+M
uggZlya+HNoKuF5K3SXsRI2UWyxE
-----结束证书-----
主题=/C=US/ST=Virginia/L=Alexandria/O=Justin Maciak/CN=*.aas.org
发卡机构=/C=IL/O=StartCom有限公司/OU=StartCom认证机构/CN=StartCom 2级IV服务器CA
---
未发送客户端证书CA名称
对等签名摘要:SHA512
服务器临时密钥:ECDH,P-256,256位
---
SSL握手读取3523字节,写入461字节
---
新的TLSv1/SSLv3密码是ECDHE-RSA-AES256-GCM-SHA384
服务器公钥为2048位
支持安全的重新协商
没有ALPN谈判
SSL会话:
协议:TLSv1.2
密码:ECDHE-RSA-AES256-GCM-SHA384
会话ID:84A3C288DAFBD182DE3DEB23F75B237840195CFC448833B8133B81F66141ABD30D
会话ID ctx:
主密钥:B8B828351678142AF6FBE8033DEEFE2C0F7B0357D5438CE800CE5E59E5595188F4B5EEDB395B8D90D8854A434B2D566
键Arg:无
PSK身份:无
PSK标识提示:无
SRP用户名:无
TLS会话票证生存期提示:86400(秒)
TLS会话票证:
0000-13 ed d6 60 e2 71 8a 93-9f 1b d4 5a a3 cd 13 e3…q…Z。。。。
0010-54 7e 3d 08 e8 83 0b f9-8e b2 61 02 c0 20 c8 f8 T=…a。。
0020-22 a4 65 f7 89 dd 9e f9-e8 14 16 97 ec b8 ac ec”e。。。。。。。。。。。。。
0030-b1 a1 7f 86 a8 94 2b 75-47 2c f4 0e 5f e9 db 8e….+uG。。。
0040-d1 db 52 30 0b 52 24 4c-14 ea dd 3e 64 d5 ee 06..R0.R$L..>d。。。
0050-0d 9d 3e 99 f7 fe ef 71-8b a7 39 88 6b cc be ee.>…q..9.k。。。
0060-44 6f b5 0b 08 0d c4 6e-18 d3 23 9c 32 40 b9 f2 Do….n。2@..
0070-7a 1d 7a fa ef 3d b4 0a-d6 c8 39 2c 6f 88 b7 d6 z.z.=…9,o。。。
0080-31 93 5a 30 6a 0b cf 96-69 f4 b0 45 24 2c 00 f0 1.Z0j…i.E$,。。
0090-5f 4e 24 8e 17 a4 b6 e1-67 7b 69 a5 cb 03 d6 b2$..g{i。。。。。
00a0-44 a1 e5 10 1a 86 75 68-53 0f eb 91 ca 90 82 b5 D…..uhS。。。。。。。
00b0-58 9c 5c 0a a7
$ openssl s_client -connect jobregister.aas.org:443 -servername jobregister.aas.org -tls1
CONNECTED(00000003)
140022080839192:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:s3_pkt.c:1493:SSL alert number 70
140022080839192:error:1409E0E5:SSL routines:ssl3_write_bytes:ssl handshake failure:s3_pkt.c:659: