'Can\'t connect to eutils.ncbi.nlm.nih.gov:443'
0
0
Entering edit mode
2.6 years ago
Akbar • 0

Using an AWS AMI to predict small RNA targets. Getting following error.


=========Prepping RefSeq Files====================
[Wed Sep  8 08:34:12 UTC 2021]

500 Can't connect to eutils.ncbi.nlm.nih.gov:443
No do_post output returned from 'https://eutils.ncbi.nlm.nih.gov/entrez/eutils/efetch.fcgi?db=nucleotide&id=NZ_CP039025&rettype=native&retmode=text&edirect=6.00&tool=edirect&email=ubuntu@ip-172-31-26-35.ec2.internal'
Result of do_post http request is
$VAR1 = bless( {
                 '_msg' => 'Can\'t connect to eutils.ncbi.nlm.nih.gov:443',
                 '_request' => bless( {
                                        '_headers' => bless( {
                                                               'user-agent' => 'libwww-perl/6.15',
                                                               'content-type' => 'application/x-www-form-urlencoded'
                                                             }, 'HTTP::Headers' ),
                                        '_method' => 'POST',
                                        '_uri' => bless( do{\(my $o = 'https://eutils.ncbi.nlm.nih.gov/entrez/eutils/efetch.fcgi')}, 'URI::https' ),
                                        '_content' => 'db=nucleotide&id=NZ_CP039025&rettype=native&retmode=text&edirect=6.00&tool=edirect&email=ubuntu@ip-172-31-26-35.ec2.internal'
                                      }, 'HTTP::Request' ),
                 '_headers' => bless( {
                                        '::std_case' => {
                                                          'client-date' => 'Client-Date',
                                                          'client-warning' => 'Client-Warning'
                                                        },
                                        'client-warning' => 'Internal response',
                                        'client-date' => 'Wed, 08 Sep 2021 08:34:12 GMT',
                                        'content-type' => 'text/plain'
                                      }, 'HTTP::Headers' ),
                 '_rc' => 500,
                 '_content' => 'Can\'t connect to eutils.ncbi.nlm.nih.gov:443

SSL connect attempt failed error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure at /usr/share/perl5/LWP/Protocol/http.pm line 47.
'
               }, 'HTTP::Response' );

Cannot retrieve BioProject or BioSample ID for accession NZ_CP039025 at /software/IntaRNA1.0.4/get_refseq_from_ftp.pl line 16.
Cannot open NZ_CP039025.gb

Thanks in advance

to Cant eutils.ncbi.nlm.nih.gov connect • 793 views
ADD COMMENT

Login before adding your answer.

Traffic: 1973 users visited in the last hour
Help About
FAQ
Access RSS
API
Stats

Use of this site constitutes acceptance of our User Agreement and Privacy Policy.

Powered by the version 2.3.6