Macos Openssl:无法使用Openssl CLI连接到mac上的特定站点

Macos Openssl:无法使用Openssl CLI连接到mac上的特定站点,macos,encryption,openssl,Macos,Encryption,Openssl,我目前无法使用openSSLversion 1.0.2在Mac上连接到特定网站,如morning.com。尝试使用不同的密码和tls版本,但错误仍然相同。检查了数据包捕获,我在客户端hello之后看到一条警报消息(21) 同样的命令在运行相同openSSL版本的Ubuntu机器上也能正常工作 mac $ /usr/local/Cellar/openssl/1.0.2m/bin/openssl s_client -connect morning.com:443 -cipher ECDHE-RSA-

我目前无法使用openSSLversion 1.0.2在Mac上连接到特定网站,如morning.com。尝试使用不同的密码和tls版本,但错误仍然相同。检查了数据包捕获,我在客户端hello之后看到一条警报消息(21)

同样的命令在运行相同openSSL版本的Ubuntu机器上也能正常工作

mac $ /usr/local/Cellar/openssl/1.0.2m/bin/openssl s_client -connect morning.com:443 -cipher ECDHE-RSA-AES128-GCM-SHA256 -debug -msg
CONNECTED(00000003)
write to 0x7fc070800060 [0x7fc071001000] (140 bytes => 140 (0x8C))
0000 - 16 03 01 00 87 01 00 00-83 03 03 bc a8 fc c3 41   ...............A
0010 - 54 d9 b4 dd d7 b7 67 09-7f 20 36 d5 1b bc 38 2e   T.....g.. 6...8.
0020 - 6d 79 b5 64 56 64 87 9d-0d 35 f0 00 00 04 c0 2f   my.dVd...5...../
0030 - 00 ff 02 01 00 00 55 00-0b 00 04 03 00 01 02 00   ......U.........
0040 - 0a 00 1c 00 1a 00 17 00-19 00 1c 00 1b 00 18 00   ................
0050 - 1a 00 16 00 0e 00 0d 00-0b 00 0c 00 09 00 0a 00   ................
0060 - 23 00 00 00 0d 00 20 00-1e 06 01 06 02 06 03 05   #..... .........
0070 - 01 05 02 05 03 04 01 04-02 04 03 03 01 03 02 03   ................
0080 - 03 02 01 02 02 02 03 00-0f 00 01 01               ............
>>> TLS 1.2  [length 0005]
    16 03 01 00 87
>>> TLS 1.2 Handshake [length 0087], ClientHello
    01 00 00 83 03 03 bc a8 fc c3 41 54 d9 b4 dd d7
    b7 67 09 7f 20 36 d5 1b bc 38 2e 6d 79 b5 64 56
    64 87 9d 0d 35 f0 00 00 04 c0 2f 00 ff 02 01 00
    00 55 00 0b 00 04 03 00 01 02 00 0a 00 1c 00 1a
    00 17 00 19 00 1c 00 1b 00 18 00 1a 00 16 00 0e
    00 0d 00 0b 00 0c 00 09 00 0a 00 23 00 00 00 0d
    00 20 00 1e 06 01 06 02 06 03 05 01 05 02 05 03
    04 01 04 02 04 03 03 01 03 02 03 03 02 01 02 02
    02 03 00 0f 00 01 01
read from 0x7fc070800060 [0x7fc071006600] (7 bytes => 7 (0x7))
0000 - 15 03 03 00 02 02 28                              ......(
<<< TLS 1.2  [length 0005]
    15 03 03 00 02
<<< TLS 1.2 Alert [length 0002], fatal handshake_failure
    02 28
140735808668680:error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure:s23_clnt.c:800:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 140 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID:
    Session-ID-ctx:
    Master-Key:
    Key-Arg   : None
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1512104354
    Timeout   : 300 (sec)
    Verify return code: 0 (ok)
---
mac$/usr/local/ceral/openssl/1.0.2m/bin/openssl s_client-connect morning.com:443-cipher ECDHE-RSA-AES128-GCM-SHA256-debug-msg
已连接(00000003)
写入0x7FC0708000600[0x7fc071001000](140字节=>140(0x8C))
0000-16 03 01 00 87 01 00 00-83 03 03 bc a8 fc c3 41
0010-54 d9 b4 dd d7 b7 67 09-7f 20 36 d5 1b bc 38 2e T…..g。。6...8.
0020-6d 79 b5 64 56 64 87 9d-0d 35 f0 00 04 c0 2f my.dVd…5/
0030-00 ff 02 01 00 55 00-0b 00 04 03 00 01 02 00……U。。。。。。。。。
0040-0a 00 1c 00 1a 00 17 00-19 00 1c 00 1b 00 18 00。。。。。。。。。。。。。。。。
0050-1a 00 16 00 0e 00 0d 00-0b 00 0c 00 09 00 0a 00。。。。。。。。。。。。。。。。
0060-23 00 00 00 00 00 00-20 00-1e 06 01 06 02 06 03 05#。。。。。。。。。
0070 - 01 05 02 05 03 04 01 04-02 04 03 03 01 03 02 03   ................
0080-03 02 01 02 03 00-0f 00 01。。。。。。。。。。。。
>>>TLS 1.2[长度0005]
16 03 01 00 87
>>>TLS 1.2握手[长度0087],ClientHello
01 00 00 83 03 bc a8 fc c3 41 54 d9 b4 dd d7
b7 67 09 7f 20 36 d5 1b bc 38 2e 6d 79 b5 64 56
64 87 9d 0d 35 f0 00 04 c0 2f 00 ff 02 01 00
00 55 00 0b 00 04 03 00 01 02 00 0a 00 1c 00 1a
00 17 00 19 00 1c 00 1b 00 18 00 1a 00 16 00 0e
00 0d 00 0b 00 0c 00 09 00 0a 00 23 00 00 0d
00 20 00 1e 06 01 06 02 06 03 05 05 02 03
04 01 04 02 04 03 03 01 03 02 03 03 02 01 02 02
02 03 00 0f 00 01 01
从0x7FC0708000600[0x7fc071006600]读取(7字节=>7(0x7))
0000 - 15 03 03 00 02 02 28                              ......(

服务器希望您提出
servername
扩展:

openssl s_client -connect morning.com:443 -debug -msg -servername morning.com
屈服

CONNECTED(000001C8)
write to 0x2a0eb10 [0x2a39fd0] (328 bytes => 328 (0x148))
0000 - 16 03 01 01 43 01 00 01-3f 03 03 c7 04 36 a0 d1   ....C...?....6..
0010 - 9d 24 8b 84 ff 81 ad 61-d8 cb 3a 6f 61 10 d3 a8   .$.....a..:oa...
0020 - 63 eb 36 63 bc 88 20 8b-e2 c2 ce 00 00 ac c0 30   c.6c.. ........0
0030 - c0 2c c0 28 c0 24 c0 14-c0 0a 00 a5 00 a3 00 a1   .,.(.$..........
0040 - 00 9f 00 6b 00 6a 00 69-00 68 00 39 00 38 00 37   ...k.j.i.h.9.8.7
0050 - 00 36 00 88 00 87 00 86-00 85 c0 32 c0 2e c0 2a   .6.........2...*
0060 - c0 26 c0 0f c0 05 00 9d-00 3d 00 35 00 84 c0 2f   .&.......=.5.../
0070 - c0 2b c0 27 c0 23 c0 13-c0 09 00 a4 00 a2 00 a0   .+.'.#..........
0080 - 00 9e 00 67 00 40 00 3f-00 3e 00 33 00 32 00 31   ...g.@.?.>.3.2.1
0090 - 00 30 00 9a 00 99 00 98-00 97 00 45 00 44 00 43   .0.........E.D.C
00a0 - 00 42 c0 31 c0 2d c0 29-c0 25 c0 0e c0 04 00 9c   .B.1.-.).%......
00b0 - 00 3c 00 2f 00 96 00 41-00 07 c0 11 c0 07 c0 0c   .<./...A........
00c0 - c0 02 00 05 00 04 c0 12-c0 08 00 16 00 13 00 10   ................
00d0 - 00 0d c0 0d c0 03 00 0a-00 ff 02 01 00 00 69 00   ..............i.
00e0 - 00 00 10 00 0e 00 00 0b-6d 6f 72 6e 69 6e 67 2e   ........morning.
00f0 - 63 6f 6d 00 0b 00 04 03-00 01 02 00 0a 00 1c 00   com.............
0100 - 1a 00 17 00 19 00 1c 00-1b 00 18 00 1a 00 16 00   ................
0110 - 0e 00 0d 00 0b 00 0c 00-09 00 0a 00 23 00 00 00   ............#...
0120 - 0d 00 20 00 1e 06 01 06-02 06 03 05 01 05 02 05   .. .............
0130 - 03 04 01 04 02 04 03 03-01 03 02 03 03 02 01 02   ................
0140 - 02 02 03 00 0f 00 01 01-                          ........
>>> TLS 1.2  [length 0005]
    16 03 01 01 43
>>> TLS 1.2 Handshake [length 0143], ClientHello
    01 00 01 3f 03 03 c7 04 36 a0 d1 9d 24 8b 84 ff
    81 ad 61 d8 cb 3a 6f 61 10 d3 a8 63 eb 36 63 bc
    88 20 8b e2 c2 ce 00 00 ac c0 30 c0 2c c0 28 c0
    24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00
    6a 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00
    87 00 86 00 85 c0 32 c0 2e c0 2a c0 26 c0 0f c0
    05 00 9d 00 3d 00 35 00 84 c0 2f c0 2b c0 27 c0
    23 c0 13 c0 09 00 a4 00 a2 00 a0 00 9e 00 67 00
    40 00 3f 00 3e 00 33 00 32 00 31 00 30 00 9a 00
    99 00 98 00 97 00 45 00 44 00 43 00 42 c0 31 c0
    2d c0 29 c0 25 c0 0e c0 04 00 9c 00 3c 00 2f 00
    96 00 41 00 07 c0 11 c0 07 c0 0c c0 02 00 05 00
    04 c0 12 c0 08 00 16 00 13 00 10 00 0d c0 0d c0
    03 00 0a 00 ff 02 01 00 00 69 00 00 00 10 00 0e
    00 00 0b 6d 6f 72 6e 69 6e 67 2e 63 6f 6d 00 0b
    00 04 03 00 01 02 00 0a 00 1c 00 1a 00 17 00 19
    00 1c 00 1b 00 18 00 1a 00 16 00 0e 00 0d 00 0b
    00 0c 00 09 00 0a 00 23 00 00 00 0d 00 20 00 1e
    06 01 06 02 06 03 05 01 05 02 05 03 04 01 04 02
    04 03 03 01 03 02 03 03 02 01 02 02 02 03 00 0f
    00 01 01
read from 0x2a0eb10 [0x2a3f530] (7 bytes => 7 (0x7))
0000 - 16 03 03 00 41 02                                 ....A.
0007 - <SPACES/NULS>
<<< ??? [length 0005]
    16 03 03 00 41
read from 0x2a0eb10 [0x2a3f53a] (63 bytes => 63 (0x3F))
0000 - 00 3d 03 03 3f 10 8b 6c-75 0f 0e 3c 09 f8 0d 5a   .=..?..lu..<...Z
0010 - af 53 c3 0e b7 b2 c4 ed-74 6c f4 2a ba 88 d8 98   .S......tl.*....
0020 - 12 73 e5 a7 00 c0 2f 00-00 15 00 00 00 00 ff 01   .s..../.........
0030 - 00 01 00 00 0b 00 04 03-00 01 02 00 23            ............#
003f - <SPACES/NULS>
<<< TLS 1.2 Handshake [length 0041], ServerHello
    02 00 00 3d 03 03 3f 10 8b 6c 75 0f 0e 3c 09 f8
    0d 5a af 53 c3 0e b7 b2 c4 ed 74 6c f4 2a ba 88
    d8 98 12 73 e5 a7 00 c0 2f 00 00 15 00 00 00 00
    ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 23 00
    00
read from 0x2a0eb10 [0x2a3f533] (5 bytes => 5 (0x5))
0000 - 16 03 03 0d 72                                    ....r
<<< ??? [length 0005]
    16 03 03 0d 72
read from 0x2a0eb10 [0x2a3f538] (3442 bytes => 1377 (0x561))
0000 - 0b 00 0d 6e 00 0d 6b 00-05 17 30 82 05 13 30 82   ...n..k...0...0.
0010 - 03 fb a0 03 02 01 02 02-10 03 cd 13 f9 df 9b 42   ...............B
0020 - 0c 01 ba 32 e6 a8 d2 de-bd 30 0d 06 09 2a 86 48   ...2.....0...*.H

[ ... snip ... ]

07e0 - 30 c0 1b 24 a3 e1 dc e9-df 47 7c b5 b4 24 08 05   0..$.....G|..$..
07f0 - 30 ec 2d bd 0b bf 45 bf-50 b9 a9 f3 eb 98 01 12   0.-...E.P.......
0800 - ad c8 88 c6 98 34 5f 8d-0a 3c c6 e9 d5 95 95 6d   .....4_..<.....m
0810 - de                                                .
<<< TLS 1.2 Handshake [length 0d72], Certificate
    0b 00 0d 6e 00 0d 6b 00 05 17 30 82 05 13 30 82
    03 fb a0 03 02 01 02 02 10 03 cd 13 f9 df 9b 42
    0c 01 ba 32 e6 a8 d2 de bd 30 0d 06 09 2a 86 48

    [ ... corresponding snip ...]

       30 c0 1b 24 a3 e1 dc e9 df 47 7c b5 b4 24 08
    05 30 ec 2d bd 0b bf 45 bf 50 b9 a9 f3 eb 98 01
    12 ad c8 88 c6 98 34 5f 8d 0a 3c c6 e9 d5 95 95
    6d de
read from 0x2a0eb10 [0x2a3f533] (5 bytes => 5 (0x5))
0000 - 16 03 03 01 4d                                    ....M
<<< ??? [length 0005]
    16 03 03 01 4d
read from 0x2a0eb10 [0x2a3f538] (333 bytes => 333 (0x14D))
0000 - 0c 00 01 49 03 00 17 41-04 de 66 9a 20 e1 1b 5d   ...I...A..f. ..]
0010 - 96 57 93 4a c5 91 07 ac-0c fd 60 e1 f9 9a 3a 12   .W.J......`...:.
0020 - 81 74 42 06 47 79 c3 99-98 f9 e5 c7 82 d7 23 e9   .tB.Gy........#.
0030 - a3 53 63 7a 8d 71 11 cd-25 f5 86 d2 88 b1 55 1f   .Scz.q..%.....U.
0040 - 75 43 ea 96 0a 68 3b 12-c6 06 01 01 00 77 cd ff   uC...h;......w..
0050 - 6c 35 fc 1d 27 68 e4 83-72 26 4f 21 6e 18 16 ad   l5..'h..r&O!n...
0060 - b8 36 c2 61 59 60 77 ac-eb d7 09 5e e0 eb c6 cc   .6.aY`w....^....
0070 - a9 4b 76 7f 85 66 39 ff-7d fd d9 9a 10 a0 4e 2b   .Kv..f9.}.....N+
0080 - 96 02 41 5f a5 38 a3 82-e1 99 d1 0e 4f 87 02 68   ..A_.8......O..h
0090 - 5e ed f1 23 cc ed 72 cb-6f 07 9d 20 ea d5 e5 c8   ^..#..r.o.. ....
00a0 - 69 d6 da ec f5 9b 41 50-c4 80 5b 1e da 84 3e 4e   i.....AP..[...>N
00b0 - 26 55 b6 f3 a1 d0 e3 74-bf ae 2d c3 6e 4b 52 fa   &U.....t..-.nKR.
00c0 - 4c b5 cd 72 2d 36 1c 2c-84 bb 2f 97 af b7 89 fa   L..r-6.,../.....
00d0 - dc 3c 4d ba 06 37 9a 64-cc d4 c0 19 50 69 8a 0d   .<M..7.d....Pi..
00e0 - 70 70 fd e4 39 66 e9 2f-b9 c6 34 70 83 a9 3d 92   pp..9f./..4p..=.
00f0 - c0 0b ce 0f b4 8b 00 b0-38 e9 61 27 23 ed 5c 83   ........8.a'#.\.
0100 - 5b a5 c1 43 28 62 59 d7-c2 e7 b9 26 5c f9 40 bc   [..C(bY....&\.@.
0110 - 23 14 a1 39 fc 0b ac 00-78 95 2c b8 4f 3f 96 42   #..9....x.,.O?.B
0120 - c5 27 74 66 1d 9a 88 45-97 3f 2f e0 a4 c0 39 46   .'tf...E.?/...9F
0130 - a7 b1 60 b4 fa f9 a8 f0-93 c7 8e eb 1b 91 ce f9   ..`.............
0140 - 74 60 95 6e 9f fd 94 04-93 0e 31 f7 40            t`.n......1.@
<<< TLS 1.2 Handshake [length 014d], ServerKeyExchange
    0c 00 01 49 03 00 17 41 04 de 66 9a 20 e1 1b 5d
    96 57 93 4a c5 91 07 ac 0c fd 60 e1 f9 9a 3a 12
    81 74 42 06 47 79 c3 99 98 f9 e5 c7 82 d7 23 e9
    a3 53 63 7a 8d 71 11 cd 25 f5 86 d2 88 b1 55 1f
    75 43 ea 96 0a 68 3b 12 c6 06 01 01 00 77 cd ff
    6c 35 fc 1d 27 68 e4 83 72 26 4f 21 6e 18 16 ad
    b8 36 c2 61 59 60 77 ac eb d7 09 5e e0 eb c6 cc
    a9 4b 76 7f 85 66 39 ff 7d fd d9 9a 10 a0 4e 2b
    96 02 41 5f a5 38 a3 82 e1 99 d1 0e 4f 87 02 68
    5e ed f1 23 cc ed 72 cb 6f 07 9d 20 ea d5 e5 c8
    69 d6 da ec f5 9b 41 50 c4 80 5b 1e da 84 3e 4e
    26 55 b6 f3 a1 d0 e3 74 bf ae 2d c3 6e 4b 52 fa
    4c b5 cd 72 2d 36 1c 2c 84 bb 2f 97 af b7 89 fa
    dc 3c 4d ba 06 37 9a 64 cc d4 c0 19 50 69 8a 0d
    70 70 fd e4 39 66 e9 2f b9 c6 34 70 83 a9 3d 92
    c0 0b ce 0f b4 8b 00 b0 38 e9 61 27 23 ed 5c 83
    5b a5 c1 43 28 62 59 d7 c2 e7 b9 26 5c f9 40 bc
    23 14 a1 39 fc 0b ac 00 78 95 2c b8 4f 3f 96 42
    c5 27 74 66 1d 9a 88 45 97 3f 2f e0 a4 c0 39 46
    a7 b1 60 b4 fa f9 a8 f0 93 c7 8e eb 1b 91 ce f9
    74 60 95 6e 9f fd 94 04 93 0e 31 f7 40
read from 0x2a0eb10 [0x2a3f533] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 04                                    .....
<<< ??? [length 0005]
    16 03 03 00 04
read from 0x2a0eb10 [0x2a3f538] (4 bytes => 4 (0x4))
0000 - 0e                                                .
0004 - <SPACES/NULS>
<<< TLS 1.2 Handshake [length 0004], ServerHelloDone
    0e 00 00 00
>>> ??? [length 0005]
    16 03 03 00 46
>>> TLS 1.2 Handshake [length 0046], ClientKeyExchange
    10 00 00 42 41 04 52 4d 7a f0 36 4d 69 4f e5 84
    c4 ea 9f 99 77 b7 79 a2 6a 56 5d ac d6 ba e5 e3
    b4 f4 6d d5 7f 7e 1f 0a 8e 32 90 d9 8a 73 2c 7c
    ba 5d 9f 0f 6d 35 2c 9a bd fe ce a5 85 4e d7 88
    9f 1f 08 45 9f d5
write to 0x2a0eb10 [0x2a49110] (75 bytes => 75 (0x4B))
0000 - 16 03 03 00 46 10 00 00-42 41 04 52 4d 7a f0 36   ....F...BA.RMz.6
0010 - 4d 69 4f e5 84 c4 ea 9f-99 77 b7 79 a2 6a 56 5d   MiO......w.y.jV]
0020 - ac d6 ba e5 e3 b4 f4 6d-d5 7f 7e 1f 0a 8e 32 90   .......m..~...2.
0030 - d9 8a 73 2c 7c ba 5d 9f-0f 6d 35 2c 9a bd fe ce   ..s,|.]..m5,....
0040 - a5 85 4e d7 88 9f 1f 08-45 9f d5                  ..N.....E..
>>> ??? [length 0005]
    14 03 03 00 01
>>> TLS 1.2 ChangeCipherSpec [length 0001]
    01
write to 0x2a0eb10 [0x2a49110] (6 bytes => 6 (0x6))
0000 - 14 03 03 00 01 01                                 ......
>>> ??? [length 0005]
    16 03 03 00 28
>>> TLS 1.2 Handshake [length 0010], Finished
    14 00 00 0c fa af 5f 06 44 43 7e 0b 68 81 65 5a
write to 0x2a0eb10 [0x2a49110] (45 bytes => 45 (0x2D))
0000 - 16 03 03 00 28 9a de 7f-57 b0 60 fb e9 b8 3f ba   ....(...W.`...?.
0010 - 56 75 17 20 9b 08 10 cb-99 0f 74 16 86 4d 70 68   Vu. ......t..Mph
0020 - 15 30 8e fe 5b a8 5b b9-f3 0a b7 db 4f            .0..[.[.....O
read from 0x2a0eb10 [0x2a3f533] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 ba                                    .....
<<< ??? [length 0005]
    16 03 03 00 ba
read from 0x2a0eb10 [0x2a3f538] (186 bytes => 186 (0xBA))
0000 - 04 00 00 b6 00 00 2a 30-00 b0 1a 90 44 51 78 47   ......*0....DQxG
0010 - cc ac 73 f9 0d 36 d7 a9-15 5c 1a 59 36 44 0c b7   ..s..6...\.Y6D..
0020 - 5c d9 fa 66 f8 12 36 48-51 60 0f f9 eb d5 9d 5d   \..f..6HQ`.....]
0030 - 50 7b 6d a4 51 a5 f4 60-cc bc 30 d9 ab 51 aa 89   P{m.Q..`..0..Q..
0040 - cf d4 fd 6e 84 c7 6e cc-63 16 f4 89 1f 37 8a ee   ...n..n.c....7..
0050 - 46 17 2e 55 89 94 78 d3-a8 d8 4c ff 47 6f 62 45   F..U..x...L.GobE
0060 - 8e 27 cb 0b 93 0f e1 5d-e0 c2 8e 59 e8 dd 93 b3   .'.....]...Y....
0070 - 18 e1 36 83 da eb bd 10-2f 53 e9 27 18 41 fd 76   ..6...../S.'.A.v
0080 - ca 56 72 08 f5 ec d1 24-1b 91 e6 15 68 e8 d5 c5   .Vr....$....h...
0090 - 7c b6 b3 f3 1b 0d 09 48-0f 2e e4 51 17 e8 a4 0b   |......H...Q....
00a0 - 84 57 d2 05 86 4b da a4-3b 3c 4d 35 be 04 98 17   .W...K..;<M5....
00b0 - 73 bd 1d 0f a1 42 f1 c6-cd 2a                     s....B...*
<<< TLS 1.2 Handshake [length 00ba]???
    04 00 00 b6 00 00 2a 30 00 b0 1a 90 44 51 78 47
    cc ac 73 f9 0d 36 d7 a9 15 5c 1a 59 36 44 0c b7
    5c d9 fa 66 f8 12 36 48 51 60 0f f9 eb d5 9d 5d
    50 7b 6d a4 51 a5 f4 60 cc bc 30 d9 ab 51 aa 89
    cf d4 fd 6e 84 c7 6e cc 63 16 f4 89 1f 37 8a ee
    46 17 2e 55 89 94 78 d3 a8 d8 4c ff 47 6f 62 45
    8e 27 cb 0b 93 0f e1 5d e0 c2 8e 59 e8 dd 93 b3
    18 e1 36 83 da eb bd 10 2f 53 e9 27 18 41 fd 76
    ca 56 72 08 f5 ec d1 24 1b 91 e6 15 68 e8 d5 c5
    7c b6 b3 f3 1b 0d 09 48 0f 2e e4 51 17 e8 a4 0b
    84 57 d2 05 86 4b da a4 3b 3c 4d 35 be 04 98 17
    73 bd 1d 0f a1 42 f1 c6 cd 2a
read from 0x2a0eb10 [0x2a3f533] (5 bytes => 5 (0x5))
0000 - 14 03 03 00 01                                    .....
<<< ??? [length 0005]
    14 03 03 00 01
read from 0x2a0eb10 [0x2a3f538] (1 bytes => 1 (0x1))
0000 - 01                                                .
<<< TLS 1.2 ChangeCipherSpec [length 0001]
    01
read from 0x2a0eb10 [0x2a3f533] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 28                                    ....(
<<< ??? [length 0005]
    16 03 03 00 28
read from 0x2a0eb10 [0x2a3f538] (40 bytes => 40 (0x28))
0000 - 3a 58 64 7d b2 6c bb 45-84 8b 51 f6 c0 8c 51 f6   :Xd}.l.E..Q...Q.
0010 - 45 b9 6d 6e 85 ce ce 9e-db c1 95 cc 66 cb ca c1   E.mn........f...
0020 - a8 0e ff f4 b1 b9 8a b9-                          ........
<<< TLS 1.2 Handshake [length 0010], Finished
    14 00 00 0c a9 c2 d2 df 48 17 fa 6f 08 94 9d 7d
---
Certificate chain
 0 s:/C=FR/L=Saint-\xC3\x89lix-le-Ch\xC3\xA2teau/O=Morning/CN=*.morning.com
   i:/C=US/O=DigiCert Inc/CN=DigiCert SHA2 Secure Server CA
 1 s:/C=US/O=DigiCert Inc/CN=DigiCert SHA2 Secure Server CA
   i:/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Global Root CA
 2 s:/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Global Root CA
   i:/C=US/O=DigiCert Inc/OU=www.digicert.com/CN=DigiCert Global Root CA
---
Server certificate
-----BEGIN CERTIFICATE-----
MIIFEzCCA/ugAwIBAgIQA80T+d+bQgwBujLmqNLevTANBgkqhkiG9w0BAQsFADBN
MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMScwJQYDVQQDEx5E
aWdpQ2VydCBTSEEyIFNlY3VyZSBTZXJ2ZXIgQ0EwHhcNMTcwNTI5MDAwMDAwWhcN
MTgwNzE5MTIwMDAwWjBZMQswCQYDVQQGEwJGUjEgMB4GA1UEBwwXU2FpbnQtw4ls
aXgtbGUtQ2jDonRlYXUxEDAOBgNVBAoTB01vcm5pbmcxFjAUBgNVBAMMDSoubW9y
bmluZy5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCocOrP3yhb
YM0kpxLAdzL7KPrdQJJH3Ya04UESjpR2pUI2qjPsAcW/X6fo8l5jmHAT/lb/22hO
5fDLox5gtAddvminaD++j4z8luxE3rch5cKomAg7SW1eXIhlEBd9yD6jPdtN+uAJ
x48Kqctrgnshv5XS6QkaI6c4d93YD5eCVWzjTqAQ2PWT/O1YNQzMc8EAz6xyFi9Z
dPOZioTNP+rNfcZkrfZ64hnqNzO0LObljF1bRZUe6MIjsZ9PStaImyhgLm6IeXL/
mJ/syCPvhHRs9rzQTWJv2I8tMtiz5kv8cyRM8qsDdXoagfj/+YPZzzXTNTPrAZAE
npN4o/MYh4HVAgMBAAGjggHhMIIB3TAfBgNVHSMEGDAWgBQPgGEcgjFh1S8o541G
OLQs4cbZ4jAdBgNVHQ4EFgQU4SnnlAxiFYrsBw1k+IJcFGHYEDgwJQYDVR0RBB4w
HIINKi5tb3JuaW5nLmNvbYILbW9ybmluZy5jb20wDgYDVR0PAQH/BAQDAgWgMB0G
A1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBrBgNVHR8EZDBiMC+gLaArhilo
dHRwOi8vY3JsMy5kaWdpY2VydC5jb20vc3NjYS1zaGEyLWc1LmNybDAvoC2gK4Yp
aHR0cDovL2NybDQuZGlnaWNlcnQuY29tL3NzY2Etc2hhMi1nNS5jcmwwTAYDVR0g
BEUwQzA3BglghkgBhv1sAQEwKjAoBggrBgEFBQcCARYcaHR0cHM6Ly93d3cuZGln
aWNlcnQuY29tL0NQUzAIBgZngQwBAgIwfAYIKwYBBQUHAQEEcDBuMCQGCCsGAQUF
BzABhhhodHRwOi8vb2NzcC5kaWdpY2VydC5jb20wRgYIKwYBBQUHMAKGOmh0dHA6
Ly9jYWNlcnRzLmRpZ2ljZXJ0LmNvbS9EaWdpQ2VydFNIQTJTZWN1cmVTZXJ2ZXJD
QS5jcnQwDAYDVR0TAQH/BAIwADANBgkqhkiG9w0BAQsFAAOCAQEAgFvG+KpNUMxA
HX7Jyc3azKERPMnpuvxUrqO34CmcU15XtNYLHP/6XuT4BfG7CI70d2sYSWmNURPc
6aciANPJFFrjNLvKfvXPSnwvj1iM2uBYR4y2uGH/r2rxlOAGiibFkvO+xqs8y05u
1fqoH2RwY00GpNRP5QRVeU/ZC/AhL/YvY8cbYC06JNxnbIM6iengO94Vw+WAmc89
bb9xhrsMKVynaF7W2U1JmhJkAEFyFukIBpKC/J9V3x/UEKOkbJUrCjgwzxl9Dbaq
pb6oDgYJbJNc34j4hgdglWVnHIThl0Aece42cIX5eZIPMDxj3R9mECW8RLpKUWBL
Ez7RF4HXqw==
-----END CERTIFICATE-----
subject=/C=FR/L=Saint-\xC3\x89lix-le-Ch\xC3\xA2teau/O=Morning/CN=*.morning.com
issuer=/C=US/O=DigiCert Inc/CN=DigiCert SHA2 Secure Server CA
---
No client certificate CA names sent
Peer signing digest: SHA512
Server Temp Key: ECDH, P-256, 256 bits
---
SSL handshake has read 4106 bytes and written 454 bytes
---
New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES128-GCM-SHA256
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : ECDHE-RSA-AES128-GCM-SHA256
    Session-ID: 72A04707F275868B7B3598D54D0EF7A1C89DF318F4B868F14D2E48847F3B7CA2
    Session-ID-ctx:
    Master-Key: ABED471E1D86839C666DC1A1511E3F0900D444EDF6C91B4F3F46EAF89E2CDFDE8E92B51609A1489636E78F59C56FBD91
    Key-Arg   : None
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 10800 (seconds)
    TLS session ticket:
    0000 - 1a 90 44 51 78 47 cc ac-73 f9 0d 36 d7 a9 15 5c   ..DQxG..s..6...\
    0010 - 1a 59 36 44 0c b7 5c d9-fa 66 f8 12 36 48 51 60   .Y6D..\..f..6HQ`
    0020 - 0f f9 eb d5 9d 5d 50 7b-6d a4 51 a5 f4 60 cc bc   .....]P{m.Q..`..
    0030 - 30 d9 ab 51 aa 89 cf d4-fd 6e 84 c7 6e cc 63 16   0..Q.....n..n.c.
    0040 - f4 89 1f 37 8a ee 46 17-2e 55 89 94 78 d3 a8 d8   ...7..F..U..x...
    0050 - 4c ff 47 6f 62 45 8e 27-cb 0b 93 0f e1 5d e0 c2   L.GobE.'.....]..
    0060 - 8e 59 e8 dd 93 b3 18 e1-36 83 da eb bd 10 2f 53   .Y......6...../S
    0070 - e9 27 18 41 fd 76 ca 56-72 08 f5 ec d1 24 1b 91   .'.A.v.Vr....$..
    0080 - e6 15 68 e8 d5 c5 7c b6-b3 f3 1b 0d 09 48 0f 2e   ..h...|......H..
    0090 - e4 51 17 e8 a4 0b 84 57-d2 05 86 4b da a4 3b 3c   .Q.....W...K..;<
    00a0 - 4d 35 be 04 98 17 73 bd-1d 0f a1 42 f1 c6 cd 2a   M5....s....B...*

    Start Time: 1512346392
    Timeout   : 300 (sec)
    Verify return code: 0 (ok)
---
已连接(000001C8)
写入0x2a0eb10[0x2a39fd0](328字节=>328(0x148))
0000-16 03 01 01 43 01 00 01-3f 03 03 c7 04 36 a0 d1….C。。
0010-9d 24 8b 84 ff 81 ad 61-d8 cb 3a 6f 61 10 d3 a8.$…a:oa。。。
0020-63 eb 36 63 bc 88 20 8b-e2 c2 ce 00 00 ac c0 30 c.6c………0
0030-C02CC028C024C014-C00A000A500A3 00A1.,.($)。。。。。。。。。。
0040-00 9f 00 6b 00 6a 00 69-00 68 00 39 00 38 00 37…k.j.i.h.9.8.7
0050-00 36 00 88 00 87 00 86-00 85 c0 32 c0 2 E c0 2a.6………2*
0060-c0 26 c0 0f c0 05 00 9d-00 3d 00 35 00 84 c0 2f.&……..5/
0070-c0 2b c0 27 c0 23 c0 13-c0 09 00 a4 00 a2 00 a0.+。#。。。。。。。。。。
0080-00 9e 00 67 00 40 00 3f-00 3e 00 33 00 32 00 31…g.@?.>.3.2.1
0090-00 30 00 9a 00 99 00 98-00 97 00 45 00 44 00 43.0…..东德州
00a0-00 42 c0 31 c0 2d c0 29-c0 25 c0 0e c0 04 00 9c.B.1.-).%。。。。。。
00b0-00 3c 00 2f 00 96 00 41-00 07 c0 11 c0 07 c0 0c.>>TLS 1.2[长度0005]
16 03 01 01 43
>>>TLS 1.2握手[长度0143],ClientHello
01 00 01 3f 03 c7 04 36 a0 d1 9d 24 8b 84 ff
公元前81年61日d8 cb 3a 6f 61 10日d3 a8 63 eb 36 63 bc
88 20 8b e2 c2 ce 00 00 ac c0 30 c0 2c c0 28 c0
24 c0 14 c0 0a 00 A500 a3 00 a1 00 9f 00 6b 00
6a 00 69 00 68 00 39 00 38 00 37 00 36 00 88 00
87 00 86 00 85 c0 32 c0 2 E c0 2a c0 26 c0 0f c0
05 00 9d 00 3d 00 35 00 84 c0 2f c0 2b c0 27 c0
23 c0 13 c0 09 00 a4 00 a2 00 A000 9e 00 67 00
40 00 3f 00 3e 00 33 00 32 00 31 00 30 00 9a 00
99 00 98 00 97 00 45 00 44 00 43 00 42 c0 31 c0
2d c0 29 c0 25 c0 0e c0 04 00 9c 00 3c 00 2f 00
96 00 41 00 07 c0 11 c0 07 c0 0c c0 02 00 05 00
04 c0 12 c0 08 00 16 00 13 00 10 00 0d c0 0d c0
03 00 0a 00 ff 02 01 00 00 69 00 00 10 00 0e
00 00 0b 6d 6f 72 6e 69 6e 67 2e 63 6f 6d 00 0b
00 04 03 00 01 02 00 0a 00 1c 00 1a 00 17 00 19
00 1c 00 1b 00 18 00 1a 00 16 00 0e 00 0d 00 0b
00 0c 00 09 00 0a 00 23 00 00 00 0d 00 20 00 1e
06 01 06 02 06 03 05 01 05 02 05 03 04 01 04 02
04 03 03 01 03 03 02 02 01 02 02 03 00 0f
00 01 01
从0x2a0eb10[0x2a3f530]读取(7字节=>7(0x7))
0000-16 03 03 00 41 02…A。
0007 - 

Stack Overflow是一个关于编程和开发问题的网站。这个问题似乎与主题无关,因为它与编程或开发无关。请参阅帮助中心。也许或者是一个更好的提问场所。而我最初的回答是“这不是一个简单的服务器”结果证明是正确的,这是一个明确的答案,因为它允许我从一个系统连接,该系统以前能够重新设置您的问题。