schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE错误

schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE错误

curl: (35) schannel: next InitializeSecurityContext failed: SEC_E_ILLEGAL_MESSAGE (0x80090326) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available in the Windows System event log.

该错误主要原因是xp支持的ssl/tls算法较老,导致握手失败。

相关推荐