Openssl, Alert, Fatal, handshake failure 40

文章目录

错误

在测试人员发现,客户端发送到服务端的Client Hello消息被拒掉了,原因是:
Transport Layer Security
TLSv1.2 Record Layer: Alert (Level: Fatal, Description: Handshake Failure)
Content Type: Alert (21)
Version: TLS 1.2 (0x0303)
Length: 2
Alert Message
Level: Fatal (2)
Description: Handshake Failure (40)

原因

从RFC 5426有如下的描述:就是说,服务端会从客户端发过来的密钥组里找一个,自己支持的算法。如果没有找到自己所支持的算法组,就好返回这个交互失败信息
The cipher suite list, passed from the client to the server in the ClientHello message, contains the combinations of cryptographic algorithms supported by the client in order of the client’s preference (favorite choice first). Each cipher suite defines a key exchange algorithm, a bulk encryption algorithm (including secret

猜你喜欢

转载自blog.csdn.net/qq_36428903/article/details/125451640