ChatGPT解决这个技术问题 Extra ChatGPT

urllib and "SSL: CERTIFICATE_VERIFY_FAILED" Error

I am getting the following error:

Exception in thread Thread-3:
Traceback (most recent call last):
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/threading.py", line 810, in        __bootstrap_inner
self.run()
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/threading.py", line 763, in  run
self.__target(*self.__args, **self.__kwargs)
File "/Users/Matthew/Desktop/Skypebot 2.0/bot.py", line 271, in process
info = urllib2.urlopen(req).read()
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/urllib2.py", line 154, in urlopen
return opener.open(url, data, timeout)
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/urllib2.py", line 431, in open
response = self._open(req, data)
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/urllib2.py", line 449, in _open
'_open', req)
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/urllib2.py", line 409, in _call_chain
result = func(*args)
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/urllib2.py", line 1240, in https_open
context=self._context)
File "/Library/Frameworks/Python.framework/Versions/2.7/lib/python2.7/urllib2.py", line 1197, in do_open
raise URLError(err)
URLError: <urlopen error [SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed (_ssl.c:581)>

This is the code that is causing this error:

if input.startswith("!web"):
    input = input.replace("!web ", "")      
    url = "https://domainsearch.p.mashape.com/index.php?name=" + input
    req = urllib2.Request(url, headers={ 'X-Mashape-Key': 'XXXXXXXXXXXXXXXXXXXX' })
    info = urllib2.urlopen(req).read()
    Message.Chat.SendMessage ("" + info)

The API I'm using requires me to use HTTPS. How can I make it bypass the verification?

There is nothing wrong with the URL and it can be successfully verified with the common trusted certificates. So you should better not try to bypass certificate validation, but to fix it. Which version of python you are using?
This might be related to stackoverflow.com/a/27826829/3081018. The server uses the same kind of certificate chain with multiple trust path. See there which cafile you might need to use for verification.
This error also occurs on Python 3.5 after upgrading to yosemite
This explains the situation. access.redhat.com/articles/2039753
"How can I make it bypass the verification?" is the wrong question. You should probably ask how to validate the certificate provided by the domain.

0
0 _

This isn't a solution to your specific problem, but I'm putting it here because this thread is the top Google result for "SSL: CERTIFICATE_VERIFY_FAILED", and it lead me on a wild goose chase.

If you have installed Python 3.6 on OSX and are getting the "SSL: CERTIFICATE_VERIFY_FAILED" error when trying to connect to an https:// site, it's probably because Python 3.6 on OSX has no certificates at all, and can't validate any SSL connections. This is a change for 3.6 on OSX, and requires a post-install step, which installs the certifi package of certificates. This is documented in the file ReadMe.rtf, which you can find at /Applications/Python\ 3.6/ReadMe.rtf (see also the file Conclusion.rtf, and the script build-installer.py that generates the macOS installer).

The ReadMe will have you run the post-install script at /Applications/Python\ 3.6/Install\ Certificates.command (its source is install_certificates.command), which:

first installs the Python package certifi, and

then creates a symbolic link from the OpenSSL certificates file to the certificates file installed by the package certifi.

Release notes have some more info: https://www.python.org/downloads/release/python-360/

On newer versions of Python, there is more documentation about this:

https://github.com/python/cpython/blob/e05a703848473b0365886dcc593cbddc46609f29/Mac/BuildScript/resources/ReadMe.rtf#L22-L34

https://github.com/python/cpython/blob/e05a703848473b0365886dcc593cbddc46609f29/Mac/BuildScript/resources/Conclusion.rtf#L15-L19

https://github.com/python/cpython/blob/e05a703848473b0365886dcc593cbddc46609f29/Mac/BuildScript/resources/Welcome.rtf#L23-L25

https://github.com/python/cpython/blob/e05a703848473b0365886dcc593cbddc46609f29/Mac/BuildScript/resources/install_certificates.command

https://github.com/python/cpython/blob/e05a703848473b0365886dcc593cbddc46609f29/Mac/BuildScript/README.rst

https://github.com/python/cpython/blob/e05a703848473b0365886dcc593cbddc46609f29/Mac/BuildScript/build-installer.py#L239-L246


Directly run /Applications/Python\ 3.6/Install\ Certificates.command solve my problem on OSX. Thanks.
I'm using OS X El Capitan 10.11.6, Python 3.6.0 and this solution worked perfectly.
I'm using macOS Sierra 10.12.5, Python 3.6.1 and this solution worked perfectly.
This fixed it for me /Applications/Python\ 3.7/Install\ Certificates.command running this directly in terminal! Thank you @CraigGlennie & @muyong I appreciate the out-of-the-box-thinking for placing this here!
Python 3.7 on macOS Mojave: it doesn't work here. I've uninstalled / reinstalled / run the install certificate, rebooted, etc.. doesn't work for me
A
Asclepius

If you just want to bypass verification, you can create a new SSLContext. By default newly created contexts use CERT_NONE.

Be careful with this as stated in section 17.3.7.2.1

When calling the SSLContext constructor directly, CERT_NONE is the default. Since it does not authenticate the other peer, it can be insecure, especially in client mode where most of time you would like to ensure the authenticity of the server you’re talking to. Therefore, when in client mode, it is highly recommended to use CERT_REQUIRED.

But if you just want it to work now for some other reason you can do the following, you'll have to import ssl as well:

input = input.replace("!web ", "")      
url = "https://domainsearch.p.mashape.com/index.php?name=" + input
req = urllib2.Request(url, headers={ 'X-Mashape-Key': 'XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX' })
gcontext = ssl.SSLContext()  # Only for gangstars
info = urllib2.urlopen(req, context=gcontext).read()
Message.Chat.SendMessage ("" + info)

This should get round your problem but you're not really solving any of the issues, but you won't see the [SSL: CERTIFICATE_VERIFY_FAILED] because you now aren't verifying the cert!

To add to the above, if you want to know more about why you are seeing these issues you will want to have a look at PEP 476.

This PEP proposes to enable verification of X509 certificate signatures, as well as hostname verification for Python's HTTP clients by default, subject to opt-out on a per-call basis. This change would be applied to Python 2.7, Python 3.4, and Python 3.5.

There is an advised opt out which isn't dissimilar to my advice above:

import ssl

# This restores the same behavior as before.
context = ssl._create_unverified_context()
urllib.urlopen("https://no-valid-cert", context=context)

It also features a highly discouraged option via monkeypatching which you don't often see in python:

import ssl

ssl._create_default_https_context = ssl._create_unverified_context

Which overrides the default function for context creation with the function to create an unverified context.

Please note with this as stated in the PEP:

This guidance is aimed primarily at system administrators that wish to adopt newer versions of Python that implement this PEP in legacy environments that do not yet support certificate verification on HTTPS connections. For example, an administrator may opt out by adding the monkeypatch above to sitecustomize.py in their Standard Operating Environment for Python. Applications and libraries SHOULD NOT be making this change process wide (except perhaps in response to a system administrator controlled configuration setting).

If you want to read a paper on why not validating certs is bad in software you can find it here!


So if this error is keeping me from using setup.py upload how can I fix that?
ssl._create_default_https_context = ssl._create_unverified_context this worked for me as mentioned by Noelkd near the end. As ours is an intranet site for HP printers... purely used for scraping... we don't have an issue with using this method.
You first method is the least desirable one - bypass validation. Why is the one that actually validates the certificate not listed first?
this can also happen if you have an outdate version of openSSL. So for me what worked was updating to most recent version of certifi and updating openssl on the boxes.
context is what I needed
J
Jean-François Fabre

To expand on Craig Glennie's answer:

in Python 3.6.1 on MacOs Sierra

Entering this in the bash terminal solved the problem:

pip install certifi
/Applications/Python\ 3.6/Install\ Certificates.command

try sudo /Applications/Python\ 3.6/Install\ Certificates.command if permissions are denied.
This does not in fact fix the issue on Python 3.6. -1
If using the command line freaks you out (probably not if you're here, but hey), you can also find the Applications folder (or equivalent on other OSes) that Python created on installation, then open the script by double-clicking. Specific name of the folder depends on the version of Python you installed.
Worked like a charm for Python 3.7.3. Thank you.
Thanks. I literally searched for 100's of solutions and yours worked.
B
Bruno Gabuzomeu

On Windows, Python does not look at the system certificate, it uses its own located at ?\lib\site-packages\certifi\cacert.pem.

The solution to your problem:

download the domain validation certificate as *.crt or *pem file open the file in editor and copy it's content to clipboard find your cacert.pem location: from requests.utils import DEFAULT_CA_BUNDLE_PATH; print(DEFAULT_CA_BUNDLE_PATH) edit the cacert.pem file and paste your domain validation certificate at the end of the file. Save the file and enjoy requests!


lib\site-packages\certifi\cacert.pem does not exist in Python 2.7.10. And the question is about urllib2 not requests
Best solution so far, twitter API uses DigiCert certificate which is not in my python's cacert.pem file. I added there and VOILA!
Worked on Debian. For the records, the file path on my system was: /usr/local/lib/python2.7/dist-packages/certifi-2015.09.06.2-py2.7.egg/certifi/cacert.pem. Thanks!
Unfortunately python requests does not use any operating system's CA trust store. github.com/requests/requests/issues/2966. You have to set REQUESTS_CA_BUNDLE github.com/bloomreach/s4cmd/issues/111#issuecomment-406839514.
Works on Windows 10, Python 3.6, with the Google and Twitter APIs and the requests module in general.
S
Saim Ehsan

I was having a similar problem, though I was using urllib.request.urlopen in Python 3.4, 3.5, and 3.6. (This is a portion of the Python 3 equivalent of urllib2, per the note at the head of Python 2's urllib2 documentation page.)

My solution was to pip install certifi to install certifi, which has:

... a carefully curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts.

Then, in my code where I previously just had:

import urllib.request as urlrq

resp = urlrq.urlopen('https://example.com/bar/baz.html')

I revised it to:

import urllib.request as urlrq
import certifi

resp = urlrq.urlopen('https://example.com/bar/baz.html', cafile=certifi.where())

If I read the urllib2.urlopen documentation correctly, it also has a cafile argument. So, urllib2.urlopen([...], certifi.where()) might work for Python 2.7 as well.

UPDATE (2020-01-01): As of Python 3.6, the cafile argument to urlopen has been deprecated, with the context argument supposed to be specified instead. I found the following to work equally well on 3.5 through 3.8:

import urllib.request as urlrq
import certifi
import ssl

resp = urlrq.urlopen('https://example.com/bar/baz.html', context=ssl.create_default_context(cafile=certifi.where()))

load_verify_locations mutates the SSLContext instance and returns None. You should use context=ssl.create_default_context(cafile=certifi.where()) instead. See the ssl docs for more info.
@ostrokach Huh, I tried something like that, but I must've used the wrong ssl function. See edit; ok?
This is the answer. Thanks.
@hBy2Py I'm thinking this may fix my issue askubuntu.com/questions/1401379/certificate-verify-failed-error Question: what is baz.html? The template URL of your Django app? And do the imports go into views.py?
To answer your specific questions here, @BlueDogRanch: 1) https://.../baz.html is just a fake website address, to demonstrate the syntax. 2) The imports need to go in whatever module where the urlopen() (or whatever resource opener) function is called, and the new SSL context pointing to the certifi certificates needs to be passed into the opener as the context keyword argument).
C
Claude COULOMBE

My solution for Mac OS X:

1) Upgrade to Python 3.6.5 using the native app Python installer downloaded from the official Python language website https://www.python.org/downloads/

I've found that this installer is taking care of updating the links and symlinks for the new Python a lot better than homebrew.

2) Install a new certificate using "./Install Certificates.command" which is in the refreshed Python 3.6 directory

> cd "/Applications/Python 3.6/"
> sudo "./Install Certificates.command"

Worked like charm in Mac OS X.
In the words of an old colleague... "you are a champion man"
Tried several other solutions: this worked on 10.14 Mojave
C
Chris Halcrow

You could try adding this to your environment variables:

PYTHONHTTPSVERIFY=0 

Note that this will disable all HTTPS verification so is a bit of a sledgehammer approach, however if verification isn't required it may be an effective solution.


I suspect that disabling all HTTP verification for all of python is a bit excessive to deal with one error in verification. There are a lot of cases in which one might want verification by default.
Worked for me on Windows Server 2016 on python 2.7.13. I normally don't have python installed on windows servers but needed it for a vCenter upgrade with Nexus 1000v migration to VDS, and this just fixes the problem with a self-signed vCenter cert for the time being (will use VMCA and valid certs in upgraded environment). I had no luck getting the cert to be accepted by editing the cacert.pem in python request package
Also, I set the variable directly in command line window before running the script, so it won't be disabling all checks like @someone-or-other are afraid of, which I too wouldn't recommend.
That's perfect for my use case: testing. I would never do this on production, but for running tests which have nothing to do with SSL, that's a wonderful option.
Thanks, this solution did it for me: import os os.environ["PYTHONHTTPSVERIFY"] = "0"
r
ritiek

I had a similar problem on one of my Linux machines. Generating fresh certificates and exporting an environment variable pointing to the certificates directory fixed it for me:

$ sudo update-ca-certificates --fresh
$ export SSL_CERT_DIR=/etc/ssl/certs

This is helpful in resolving issue on Ubuntu machine
P
Prostak
import requests
requests.packages.urllib3.disable_warnings()

import ssl

try:
    _create_unverified_https_context = ssl._create_unverified_context
except AttributeError:
    # Legacy Python that doesn't verify HTTPS certificates by default
    pass
else:
    # Handle target environment that doesn't support HTTPS verification
    ssl._create_default_https_context = _create_unverified_https_context

Taken from here https://gist.github.com/michaelrice/a6794a017e349fc65d01


tested this solution in Jenkins environment, personal environment, this works!
This is extremely unsafe as it bypasses ALL certificate verification, use at your own risk and for the love of ANYBODY don't use this in production code.
Thanks. Finally it worked. It's not necessary that Python 3.6 is installed under /Applications on Mac OS. This should be the accepted answer.
You should never ever do such monkeypatching. It is extremely dangerous and will affect all downstream use of the code.
j
jwpfox

Like I've written in a comment, this problem is probably related to this SO answer.

In short: there are multiple ways to verify the certificate. The verification used by OpenSSL is incompatible with the trusted root certificates you have on your system. OpenSSL is used by Python.

You could try to get the missing certificate for Verisign Class 3 Public Primary Certification Authority and then use the cafile option according to the Python documentation:

urllib2.urlopen(req, cafile="verisign.pem")

Can you help me plz solve this relevant problem in python and ssl validation link
v
veganaiZe
$ cd $HOME
$ wget --quiet https://curl.haxx.se/ca/cacert.pem
$ export SSL_CERT_FILE=$HOME/cacert.pem

Source: https://access.redhat.com/articles/2039753


This seemed too simple and I passed this by on my initial search. I'm kicking myself now. It's pretty confusing on Ubuntu why Python's Certifi uses separate bundled certificate bundles instead of defaulting to the system ones first. Thanks for saving my week.
Tested also work on windows, change the export to set.
when you face SSL cert error when running flask run create-app using flask-appbuilder in Mac, this will help you without the need to run sudo
Hi @veganaiZe Why does the haxx.se cert work? Is this something I should try for askubuntu.com/questions/1401379/certificate-verify-failed-error
Hi @BlueDogRanch, Not sure exactly what you mean; Maybe this link helps? curl.se/docs/caextract.html
L
Leo

Solution for Anaconda

My setup is Anaconda Python 3.7 on MacOS with a proxy. The paths are different.

This is how you get the correct certificates path:

import ssl
ssl.get_default_verify_paths()

which on my system produced

Out[35]: DefaultVerifyPaths(cafile='/miniconda3/ssl/cert.pem', capath=None,
 openssl_cafile_env='SSL_CERT_FILE', openssl_cafile='/miniconda3/ssl/cert.pem',
 openssl_capath_env='SSL_CERT_DIR', openssl_capath='/miniconda3/ssl/certs')

Once you know where the certificate goes, then you concatenate the certificate used by the proxy to the end of that file.

I had already set up conda to work with my proxy, by running:

conda config --set ssl_verify <pathToYourFile>.crt

If you don't remember where your cert is, you can find it in ~/.condarc:

ssl_verify: <pathToYourFile>.crt

Now concatenate that file to the end of /miniconda3/ssl/cert.pem and requests should work, and in particular sklearn.datasets and similar tools should work.

Further Caveats

The other solutions did not work because the Anaconda setup is slightly different:

The path Applications/Python\ 3.X simply doesn't exist.

The path provided by the commands below is the WRONG path

from requests.utils import DEFAULT_CA_BUNDLE_PATH
DEFAULT_CA_BUNDLE_PATH

you're my hero!
c
corwin.amber

I need to add another answer because just like Craig Glennie, I went on a wild goose chase due to the many posts referring to this problem across the Web.

I am using MacPorts, and what I originally thought was a Python problem was in fact a MacPorts problem: it does not install a root certificate with its installation of openssl. The solution is to port install curl-ca-bundle, as mentioned in this blog post.


j
jww

I am surprised all these instruction didn't solved my problem. Nonetheless, the diagnostic is correct (BTW, I am using Mac and Python3.6.1). So, to summarize the correct part :

On Mac, Apple is dropping OpenSSL

Python now uses it own set of CA Root Certificate

Binary Python installation provided a script to install the CA Root certificate Python needs ("/Applications/Python 3.6/Install Certificates.command")

Read "/Applications/Python 3.6/ReadMe.rtf" for details

For me, the script doesn't work, and all those certifi and openssl installation failed to fix too. Maybe because I have multiple python 2 and 3 installations, as well as many virtualenv. At the end, I need to fix it by hand.

pip install certifi   # for your virtualenv
mkdir -p /Library/Frameworks/Python.framework/Versions/3.6/etc/openssl
cp -a <your virtualenv>/site-package/certifi/cacert.pem \
  /Library/Frameworks/Python.framework/Versions/3.6/etc/openssl/cert.pem

If that still fails you. Then re/install OpenSSL as well.

port install openssl

G
Ganesh Chowdhary Sadanala

I have found this over here

I found this solution, insert this code at the beginning of your source file:

import ssl

try:
   _create_unverified_https_context = ssl._create_unverified_context
except AttributeError:
    # Legacy Python that doesn't verify HTTPS certificates by default
    pass
else:
    # Handle target environment that doesn't support HTTPS verification
    ssl._create_default_https_context = _create_unverified_https_context

This code makes the verification undone so that the ssl certification is not verified.


see this video it helped me alot to understand what ssl is. video URL:youtu.be/dsuVPxuU_hc
c
caot

Python 2.7.12 (default, Jul 29 2016, 15:26:22) fixed the mentioned issue. This information might help someone else.


I encountered it on 2.7.12 on mac, using urllib2 library, using requets library seems fine though
@marcadian Installing and using certifi, which is apparently a scrape of the certificates held by requests, fixed the problem for me on Python 3.4 to 3.6.
I was using Python 2.7 after updating Python to 2.7.17 worked like a charm, thank you so much.
W
WebDev

The SSL: CERTIFICATE_VERIFY_FAILED error could also occur because an Intermediate Certificate is missing in the ca-certificates package on Linux. For example, in my case the intermediate certificate "DigiCert SHA2 Secure Server CA" was missing in the ca-certificates package even though the Firefox browser includes it. You can find out which certificate is missing by directly running the wget command on the URL causing this error. Then you can search for the corresponding link to the CRT file for this certificate from the official website (e.g. https://www.digicert.com/digicert-root-certificates.htm in my case) of the Certificate Authority. Now, to include the certificate that is missing in your case, you may run the below commands using your CRT file download link instead:

wget https://cacerts.digicert.com/DigiCertSHA2SecureServerCA.crt

mv DigiCertSHA2SecureServerCA.crt DigiCertSHA2SecureServerCA.der

openssl x509 -inform DER -outform PEM -in DigiCertSHA2SecureServerCA.der -out DigicertSHA2SecureServerCA.pem.crt

sudo mkdir /usr/share/ca-certificates/extra

sudo cp DigicertSHA2SecureServerCA.pem.crt /usr/share/ca-certificates/extra/

sudo dpkg-reconfigure ca-certificates

After this you may test again with wget for your URL as well as by using the python urllib package. For more details, refer to: https://bugs.launchpad.net/ubuntu/+source/ca-certificates/+bug/1795242


K
Kirby

Take a look at

/Applications/Python 3.6/Install Certificates.command

You can also go to the Applications folder in Finder and click on Certificates.command


Thanks a lot for this! I just went to the Applications Folder, found the Python folder, and clicked on the Install Certificates.command file.
C
Cherif KAOUA

For Python 3.4+ on Centos 6/7,Fedora, just install the trusted CA this way :

Copy the CA.crt to /etc/pki/ca-trust/source/anchors/ update-ca-trust force-enable update-ca-trust extract


May be stupid question, but what is CA.crt and where can I find it?
N
Noelkd

Like you, I am using python 2.7 on my old iMac (OS X 10.6.8), I met the problem too, using urllib2.urlopen :

urlopen error [SSL: CERTIFICATE_VERIFY_FAILED]

My programs were running fine without SSL certificate problems and suddently (after dowloading programs), they crashed with this SSL error.

The problem was the version of python used :

No problem with https://www.python.org/downloads and python-2.7.9-macosx10.6.pkg problem with the one instaled by Homebrew tool : "brew install python", version located in /usr/local/bin.

A chapter, called Certificate verification and OpenSSL [CHANGED for Python 2.7.9], in /Applications/Python 2.7/ReadMe.rtf explains the problem with many details.

So, check, download and put in your PATH the right version of python.


this comment is gold, do not overlook it like i first did, this solved the problem for me
A
Ads

I hang my head in semi-shame, as I had the same issue, except that in my case, the URL I was hitting was valid, the certificate was valid. What wasn't valid was my connection out to the web. I had failed to add proxy details into the browser (IE in this case). This stopped the verification process from happening correctly. Added in the proxy details and my python was then very happy .


Don't hang your head in shame for forgetting something and then figuring it out and sharing, someone might find that useful. Using IE though... shame :p
B
Brian McCall

Python 2.7 on Amazon EC2 with centOS 7

I had to set the env variable SSL_CERT_DIR to point to my ca-bundle which was located at /etc/ssl/certs/ca-bundle.crt


You're answer led me onto the right track for me. On ubuntu, I had to set SSL_CERT_DIR to /etc/ssl/certs, and also made sure the ca-certificates package was installed and up to date.
This worked for me, CentOS Linux release 7.9.2009. I did use export SSL_CERT_FILE=/etc/ssl/certs/ca-bundle.crt instead. As Charlie Burns pointed out, this issue is already discussed in detail in access.redhat.com/articles/2039753
М
Максим Стукало

There are cases when you can not use insecure connections or pass ssl context into urllib request. Here my solution based on https://stackoverflow.com/a/28052583/6709778

In a case if you want use your own cert file

import ssl

def new_ssl_context_decorator(*args, **kwargs):
    kwargs['cafile'] = '/etc/ssl/certs/ca-certificates.crt'
    return ssl.create_default_context(*args, **kwargs)

ssl._create_default_https_context = ssl._create_unverified_context

or you can use shared file from certifi

def new_ssl_context_decorator(*args, **kwargs):
    import certifi
    kwargs['cafile'] = certifi.where()
    return ssl.create_default_context(*args, **kwargs)

Y
Yannis

Installing PyOpenSSL using pip worked for me (without converting to PEM):

pip install PyOpenSSL

v
vperezb

I had this problem solved by closing Fiddler (an HTTP debugging proxy) check if you have a proxy enabled and try again.


M
MD5

In python 2.7 adding Trusted root CA details at the end in file C:\Python27\lib\site-packages\certifi\cacert.pem helped

after that i did run (using admin rights) pip install --trusted-host pypi.python.org --trusted-host pypi.org --trusted-host files.pythonhosted.org packageName


S
Snehal Parmar

Installing certifi on Mac solved my issue:

pip install certifi

f
fabio.sang

In my case I was getting this error because requests and urllib3 versions were incompatible, giving the following error during installation:

ERROR: requests 2.21.0 has requirement urllib3<1.25,>=1.21.1, but you'll have urllib3 1.25 which is incompatible.
pip install 'urllib3<1.25' --force-reinstall

did the trick.


P
Peter Tseng

Another Anaconda solution. I was getting CERTIFICATE_VERIFY_FAILED in my Python 2.7 environment on macOS. It turns out the conda paths were bad:

base (3.7) environment:

>>> import ssl
>>> ssl.get_default_verify_paths()
DefaultVerifyPaths(cafile='/usr/local/anaconda3/ssl/cert.pem', capath=None, openssl_cafile_env='SSL_CERT_FILE', openssl_cafile='/usr/local/anaconda3/ssl/cert.pem', openssl_capath_env='SSL_CERT_DIR', openssl_capath='/usr/local/anaconda3/ssl/certs')

2.7 environment (paths did not exist!):

DefaultVerifyPaths(cafile='', capath=None, openssl_cafile_env='SSL_CERT_FILE', openssl_cafile='/usr/local/anaconda3/envs/py27/ssl/cert.pem', openssl_capath_env='SSL_CERT_DIR', openssl_capath='/usr/local/anaconda3/envs/py27/ssl/certs')

The fix:

cd /usr/local/anaconda3/envs/py27/
mkdir ssl
cd ssl
ln -s ../../../ssl/cert.pem

a
apresence

I was getting the same error, and also went on a wild goose chase for quite a while before I gave up and started trying things on my own. I eventually figured it out, so I thought I'd share. In my case, I am running Python 2.7.10 (due to reasons beyond my control) on Linux, don't have access to the requests module, can't install certificates globally at the OS or Python level, can't set any environment variables, and need to access a specific internal site that uses internally issued certificates.

NOTE: Disabling SSL verification was never an option. I'm downloading a script that immediately runs as root. Without SSL verification, any web server could pretend to be my target host, and I'd just accept whatever they give me and run it as root!

I saved the root and intermediate certificates (there may be more than one) in pem format to a single file, then used the following code:

import ssl,urllib2
data = urllib2.build_opener(urllib2.HTTPSHandler(context=ssl.create_default_context(cafile='/path/to/ca-cert-chain.pem')), urllib2.ProxyHandler({})).open('https://your-site.com/somefile').read()
print(data)

Note that I added urllib2.ProxyHandler({}) there. That's because in our environment proxies are set up by default, but they can only access external sites, not internal ones. Without the proxy bypass, I cannot access internal sites. If you don't have that problem, you can simplify as follows:

data = urllib2.build_opener(urllib2.HTTPSHandler(context=ssl.create_default_context(cafile='/path/to/ca-cert-chain.pem'))).open('https://your-site.com/somefile').read()

Works like a charm, and does not compromise security.

Enjoy!


关注公众号,不定期副业成功案例分享
Follow WeChat

Success story sharing

Want to stay one step ahead of the latest teleworks?

Subscribe Now