`
ShellyLi
  • 浏览: 112136 次
  • 性别: Icon_minigender_2
  • 来自: 山东
社区版块
存档分类
最新评论

SOAP::Lite - Insecure dependency in eval while running with -T

阅读更多
Hi PerlMonks,
I'm using SOAP::Lite to do some online payments. The whole mechanism is set on separate machine which is communicating with payment gateway. So WWW machine sends a message to invoke SOAP::Lite and SOAP message is sent to payment gateway.

In development I had both "machines" running on one (separate instances) and there was no problem, but the moment it went on two separate machines I got this error from SOAP::Lite :

Code execution error: Method [ method_name ] returned error: Insecure dependency in eval while running with -T switch at /usr/lib/perl5/site_perl/5.8.8/SOAP/Lite.pm line 3225
Any idea?

Milos

----------------------------------------------------------------------Hi, I tried the trick (added in new line 3363):

sub generate_stub {
...

    $self->{'_stub'} = $1 if $self->{'_stub'} =~ /^(.*)/;
    return $self->stub;
}
and the error has changes . Now it's:

Code execution error: Method [ method_name ] returned error: Bad stub:  at /usr/lib/perl5/site_perl/5.8.8/SOAP/Lite.pm line 3669
which with moving one line bellow (adding the fix line) is:

my %services = %{$self->schema->parse(@_)->load->services};
So the fix won't do.

As for the code example, I'll try to make something later during the day, but it's not so easy because I have XMLRPC web service calling SOAP service. And like I said, when it's on the same machine (but running on two different instances) everything's fine. When I put this SOAP to other machine I get this.

----------------------------------------------------------------------

I "solved" the problem just by adding

my $result = $1 if ($self->generate_stub($_) =~ m{^(.+)}s);
before

eval $result or Carp::croak "Bad stub: $@";
which was previously

eval $self->generate_stub($_) or Carp::croak "Bad stub: $@";
and it works now. Not really elegant, but I need this urgently so it should do. Alfter that I'm getting this warning message:

could not find ParserDetails.ini in /usr/lib/perl5/site_perl/5.8.8/XML/SAX

Is this related?


http://www.perlmonks.org/?node_id=895450
分享到:
评论

相关推荐

    详解HTTP Upgrade-Insecure-Requests

    浏览器Upgrade-Insecure-Requests详解 搭建HTTPS服务器时经常会遇到该请求头

    adbd-Insecure.apk.zip

    ,验证你的手机是否已经root了 adb shell su ...行命令后,$ 变为 # 即 表示root 成功 ...2,安装adbd-insecure.apk ...打开应用将Enable insecure adbd 和 enable at boot 勾选上,设置好之后重进键入:adb root即可

    adbd-Insecure.apk

    adbd-Insecure-v2.00.apk ,最新版本的adbd.......................................

    adbd Insecure 2.0

    adbd Insecure(超级adbd)能让您在已经ROOT的设备上强制以ROOT模式运行adbd(注意,如果您运行的是第三方内核,则可能已经具备了这项功能)。如果您的设备上运行的是原生(设备制造商的)内核,那么adbd就会以...

    mysql8.0 X64 安装文件和手动安装脚本

    D:\mysql-8.0.11-winx64\bin>mysqld --initialize-insecure --console D:\mysql-8.0.11-winx64\bin>mysqld --install mysql811 D:\mysql-8.0.11-winx64\bin>net start mysql811 D:\mysql-8.0.11-winx64\bin>mysql -u...

    adbd-Insecure

    有些手机即使root了通过adb root命令也还是无法使adb一直获得root权限,安装adbd后,授予其root权限,并勾选里面的选项后,运行adb root,在手机重启之前,adb可以一直获取root权限。

    webappsec-upgrade-insecure-requests:WebAppSec升级不安全请求

    规范“ webappsec升级不安全请求” 这是webappsec-upgrade-insecure-requests的存储库。 欢迎您来贡献! 让我们摆脱困境吧!

    django-insecure:不安全的Django应用程序示例

    具有许多内置安全漏洞的简单... bandit -r ./insecure/security 要启动服务器: python manage.py runserver 包含威胁示例: SQL注入 命令注入 不安全的反序列化(不安全使用Python pickle ) 跨站点脚本(XSS)

    http_sec_headers:检查HTTP安全标头

    Strict-Transport-Security (HSTS) ... 如果设置了Content-Security-Policy: upgrade-insecure-requests (强制资源请求升级到HTTPS) 如果使用Content-Encoding (BREACH攻击) 此外,它还会检查.. HTTP请求正

    components.yaml

    containers: - args: - --cert-dir=/tmp - --secure-port=4443 - --kubelet-preferred-address-types=... - --kubelet-insecure-tls image: registry.cn-hangzhou.aliyuncs.com/k8s_police/metric-server:v0.5.0

    CVE-2018-3252:CVE-2018-3252-PoC

    CVE-2018-3252-PoC 1.使用YSOSERIAL生成PoC 2....q=0.8Upgrade-Insecure-Requests: 1wl_request_type: data_transfer_requestusername: weblogicpassword: weblogicserverName: pyn3rddeployment_reque

    Web应用安全:HTTP协议GET和POST的使用区别.pptx

    GET和POST使用区别 在客户机和服务器之间进行请求-响应时,...Upgrade-Insecure-Requests: 1 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/

    teamcity-agent-nodejs_v10

    Docker-TeamCity-Agent-Nodejs ... docker run -it -e SERVER_URL="<Server>" --privileged -e DOCKER_IN_DOCKER=start -e DOCKER_OPTS="--insecure-registry 10.0.0.10:5000 --insecure-registry http://10.0.0

    oidc-cli:与OpenID Connect提供程序进行交互的CLI

    oidc-cli 与提供程序进行交互的CLI。 oidc -h Operate an OpenID Connect Provider Usage: oidc-cli (baseUrl) create-client oidc-cli (baseUrl) save... -k --insecure Pass -k to cURL. Allow insecure SSL Pat

    sidekick:高性能HTTP Sidecar负载均衡器

    sidekick是一种高性能的sidecar负载平衡器。 通过将微小的负载均衡器作为辅助工具附加到每个客户端应用程序进程,可以... -d value health check duration in seconds (default: 5) --insecure, -i disable TLS certif

    mysql5.7.19安装包64位rpm格式

    2017-06-05T14:30:52.709474Z 0 [Warning] TIMESTAMP with implicit DEFAULT value is deprecated. Please use --explicit_defaults_for_timestamp server option (see documentation for more details). 2017-06-05...

    com-seankhliao:当前个人资料网站的来源

    康西奥廖 手工制作的个人静态网站 关于 我是谁? 风格 --black: #000000; --primary: #a06be0;...upgrade-insecure-requests; connect-src https://statslogger.seankhliao.com https://www.google-a

    vite-analysis:从0开始,分析每个提交。 182356:face_screaming_in_fear:

    Upgrade-Insecure-Requests请求头 HTTP Upgrade-Insecure-Requests 请求头向服务器发送一个客户端对HTTPS加密和认证响应良好,并且可以成功处理的信号,可以请求所属网站所有的HTTPS资源。 在https页面中,如果调用...

    netto:Python-Django-网络自动化

    网通 Python-Django-Paramiko-网络自动化 如何安装 1. The application runs on python ... Run django with the command "python manage.py runserver --insecure" 谢谢 要获取用户名和密码,请给我发送电子邮件至

    api-rest

    -insecure \ --listen-addr=localhost:26257 \ --http-addr=localhost:8080 \ --background 惯用的惯用武器echo " CREATE USER IF NOT EXISTS test; CREATE DATABASE domains; GRANT ALL ON DATABASE do

Global site tag (gtag.js) - Google Analytics