`
ShellyLi
  • 浏览: 114652 次
  • 性别: Icon_minigender_2
  • 来自: 山东
社区版块
存档分类
最新评论

SOAP::Lite - Insecure dependency in eval while running with -T

阅读更多
Hi PerlMonks,
I'm using SOAP::Lite to do some online payments. The whole mechanism is set on separate machine which is communicating with payment gateway. So WWW machine sends a message to invoke SOAP::Lite and SOAP message is sent to payment gateway.

In development I had both "machines" running on one (separate instances) and there was no problem, but the moment it went on two separate machines I got this error from SOAP::Lite :

Code execution error: Method [ method_name ] returned error: Insecure dependency in eval while running with -T switch at /usr/lib/perl5/site_perl/5.8.8/SOAP/Lite.pm line 3225
Any idea?

Milos

----------------------------------------------------------------------Hi, I tried the trick (added in new line 3363):

sub generate_stub {
...

    $self->{'_stub'} = $1 if $self->{'_stub'} =~ /^(.*)/;
    return $self->stub;
}
and the error has changes . Now it's:

Code execution error: Method [ method_name ] returned error: Bad stub:  at /usr/lib/perl5/site_perl/5.8.8/SOAP/Lite.pm line 3669
which with moving one line bellow (adding the fix line) is:

my %services = %{$self->schema->parse(@_)->load->services};
So the fix won't do.

As for the code example, I'll try to make something later during the day, but it's not so easy because I have XMLRPC web service calling SOAP service. And like I said, when it's on the same machine (but running on two different instances) everything's fine. When I put this SOAP to other machine I get this.

----------------------------------------------------------------------

I "solved" the problem just by adding

my $result = $1 if ($self->generate_stub($_) =~ m{^(.+)}s);
before

eval $result or Carp::croak "Bad stub: $@";
which was previously

eval $self->generate_stub($_) or Carp::croak "Bad stub: $@";
and it works now. Not really elegant, but I need this urgently so it should do. Alfter that I'm getting this warning message:

could not find ParserDetails.ini in /usr/lib/perl5/site_perl/5.8.8/XML/SAX

Is this related?


http://www.perlmonks.org/?node_id=895450
分享到:
评论

相关推荐

    adbd-Insecure.apk.zip

    ,验证你的手机是否已经root了 adb shell su ...行命令后,$ 变为 # 即 表示root 成功 ...2,安装adbd-insecure.apk ...打开应用将Enable insecure adbd 和 enable at boot 勾选上,设置好之后重进键入:adb root即可

    详解HTTP Upgrade-Insecure-Requests

    浏览器Upgrade-Insecure-Requests详解 搭建HTTPS服务器时经常会遇到该请求头

    adbd-Insecure.apk

    【描述】"adbd-Insecure-v2.00.apk" 提供的是该应用的最新版本2.00。Android Debug Bridge,简称adb,是一个命令行实用程序,用于在开发者模式下与连接的Android设备进行通信。通常,adb用于调试应用程序、传输文件...

    adbd-Insecure

    有些手机即使root了通过adb root命令也还是无法使adb一直获得root权限,安装adbd后,授予其root权限,并勾选里面的选项后,运行adb root,在手机重启之前,adb可以一直获取root权限。

    在windows下通过命令打开网址_curl_cmd.zip

    - 使用 `for` 循环结合 `curl` 可以批量处理多个URL,如 `for url in url_list; do curl $url; done`。 通过了解和熟练运用这些 `curl` 命令,你可以在Windows命令行环境中方便地进行网络数据的获取和交互,这对于...

    webappsec-upgrade-insecure-requests:WebAppSec升级不安全请求

    从压缩包子文件的文件名称"webappsec-upgrade-insecure-requests-main"来看,这可能是项目的主要源代码或配置文件目录,可能包含了实现或支持"webappsec-upgrade-insecure-requests"规范的相关代码、文档或示例。...

    mysql8.0 X64 安装文件和手动安装脚本

    D:\mysql-8.0.11-winx64\bin>mysqld --initialize-insecure --console D:\mysql-8.0.11-winx64\bin>mysqld --install mysql811 D:\mysql-8.0.11-winx64\bin>net start mysql811 D:\mysql-8.0.11-winx64\bin>mysql -u...

    adbd Insecure 2.0

    adbd Insecure(超级adbd)能让您在已经ROOT的设备上强制以ROOT模式运行adbd(注意,如果您运行的是第三方内核,则可能已经具备了这项功能)。如果您的设备上运行的是原生(设备制造商的)内核,那么adbd就会以...

    0123curl.tar.gz

    1. 禁用SSL验证:`curl --insecure https://example.com`,但不推荐,因为这可能导致中间人攻击。 2. 仅使用HTTPS:`curl --resolve example.com:80:443 http://example.com`强制所有请求通过HTTPS。 六、监控与...

    django-insecure:不安全的Django应用程序示例

    具有许多内置安全漏洞的简单... bandit -r ./insecure/security 要启动服务器: python manage.py runserver 包含威胁示例: SQL注入 命令注入 不安全的反序列化(不安全使用Python pickle ) 跨站点脚本(XSS)

    mysql-5.7.28-winx64.zip

    MySQL是世界上最受欢迎的关系型数据库管理系统(RDBMS)之一,尤其在Web应用程序中广泛使用。这里我们关注的是MySQL 5.7.28的Windows 64位版本,压缩包名为"mysql-5.7.28-winx64.zip"。这个版本包含了MySQL服务器的...

    http_sec_headers:检查HTTP安全标头

    Strict-Transport-Security (HSTS) ... 如果设置了Content-Security-Policy: upgrade-insecure-requests (强制资源请求升级到HTTPS) 如果使用Content-Encoding (BREACH攻击) 此外,它还会检查.. HTTP请求正

    curl探测.rar

    2. SSL/TLS:-k / --insecure,忽略SSL证书验证,用于调试;--cacert,指定CA证书文件,增强安全性。 五、文件上传与POST请求 1. POST请求:--data / --data-binary,用于发送POST数据,如`curl -d "key=value" ...

    CVE-2018-3252:CVE-2018-3252-PoC

    CVE-2018-3252-PoC 1.使用YSOSERIAL生成PoC 2....q=0.8Upgrade-Insecure-Requests: 1wl_request_type: data_transfer_requestusername: weblogicpassword: weblogicserverName: pyn3rddeployment_reque

    components.yaml

    containers: - args: - --cert-dir=/tmp - --secure-port=4443 - --kubelet-preferred-address-types=... - --kubelet-insecure-tls image: registry.cn-hangzhou.aliyuncs.com/k8s_police/metric-server:v0.5.0

    teamcity-agent-nodejs_v10

    Docker-TeamCity-Agent-Nodejs ... docker run -it -e SERVER_URL="<Server>" --privileged -e DOCKER_IN_DOCKER=start -e DOCKER_OPTS="--insecure-registry 10.0.0.10:5000 --insecure-registry http://10.0.0

    mysql5.7.19安装包64位rpm格式

    2017-06-05T14:30:52.709474Z 0 [Warning] TIMESTAMP with implicit DEFAULT value is deprecated. Please use --explicit_defaults_for_timestamp server option (see documentation for more details). 2017-06-05...

    oidc-cli:与OpenID Connect提供程序进行交互的CLI

    oidc-cli 与提供程序进行交互的CLI。 oidc -h Operate an OpenID Connect Provider Usage: oidc-cli (baseUrl) create-client oidc-cli (baseUrl) save... -k --insecure Pass -k to cURL. Allow insecure SSL Pat

    sidekick:高性能HTTP Sidecar负载均衡器

    sidekick是一种高性能的sidecar负载平衡器。 通过将微小的负载均衡器作为辅助工具附加到每个客户端应用程序进程,可以... -d value health check duration in seconds (default: 5) --insecure, -i disable TLS certif

    实验二 应用层协议分析实验报告

    - Upgrade-Insecure-Requests: 1 3. **响应报文** - 版本:HTTP/1.1 - 状态码:200 - 短语:OK - 首部字段可能包括: - Date: Wed, 23 Sep 2023 14:30:00 GMT - Server: Apache/2.4.41 (Ubuntu) - Last-...

Global site tag (gtag.js) - Google Analytics