使用OpenSSL 0.9.8对OpenSSL 1.0.0服务器运行curl导致握手错误? [英] Running curl with OpenSSL 0.9.8 against OpenSSL 1.0.0 server causes handshake error?

查看:811
本文介绍了使用OpenSSL 0.9.8对OpenSSL 1.0.0服务器运行curl导致握手错误?的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

如果我对运行OpenSSL 1.0.0e的机器运行curl,例如:

If I run curl against a machine that is running OpenSSL 1.0.0e for example:

curl -v https://shumaker.flexrentalsolutions.com

在我运行OpenSSL 0.9.8r的机器上我得到以下错误:

on a machine that is running OpenSSL 0.9.8r I get the following error:

About to connect() to shumaker.flexrentalsolutions.com port 443 (#0)
*   Trying 50.112.122.15... connected
* Connected to shumaker.flexrentalsolutions.com (50.112.122.15) port 443 (#0)
* SSLv3, TLS handshake, Client hello (1):
* error:14077458:SSL routines:SSL23_GET_SERVER_HELLO:reason(1112)
* Closing connection #0

如果我在运行OpenSSL 1.0.0e的机器上运行相同的curl命令,该命令将完成,没有任何问题。

If I run the same curl command on a machine that is running OpenSSL 1.0.0e the command completes without any problem.

这似乎握手没有正常完成,到两个OpenSSL版本之间的一些不兼容。

It appears the handshake is not completing properly, apparently due to some incompatibility between the two OpenSSL versions.

任何想法如何解决这个问题?

Any idea how to fix this?

推荐答案

(OpenSSL)错误仍然打开。详细信息已发布在此 curl错误报告中。

This is an (OpenSSL) bug that's still open. Details have been posted in this curl bug report.

更多详情请参阅通过mancha发布到OpenSSL-dev

这篇关于使用OpenSSL 0.9.8对OpenSSL 1.0.0服务器运行curl导致握手错误?的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆