最新消息:20210917 已从crifan.com换到crifan.org

【已解决】Charles已安装证书且开启SSL但https请求出错:Client SSL handshake failed – Remote host closed connection during handshake

https crifan 13434浏览 0评论
折腾:
【已解决】Charles中设置SSL证书以支持抓取https和CONNECT请求不显示unknown
期间,之前没有开启SSL,没有遇到类似错误。
后来去开启了SSL,安装了Mac的证书和Android手机中的证书后,倒是出现了:
URL 
https://childapi.xxx.com
Status 
Failed
Failure 
Client SSL handshake failed: An unknown issue occurred processing the certificate (certificate_unknown)
Notes 
You may need to configure your browser or application to trust the Charles Root Certificate. See SSL Proxying in the Help menu.
Response Code 
200 Connection established
而此处确定开启了:
Enable SSL Proxying
Mac中也安装好了Root CA证书:
Charles Proxy CA (30 八月 2018, licrifandeMacBook-Pro.local)
且xxxapp的首页,刷新页面,就会多出2个出错的请求:
去把
Enable SSL Proxying
的location改为所有的:*
参考:
https://juejin.im/post/5a3b6ab06fb9a0452405fffa
设置为:host *,port *
问题依旧:
Charles Client SSL handshake failed: An unknown issue occurred processing the certificate (certificate_unknown)
Charles proxy fails on SSL Connect Method – Stack Overflow
“You can face with this problem at some applications like Facebook or Instagram. Charles certificate doesn’t work at some new apps because they are using a technique named as SSL-PINNING. ”
难道此处要抓包的xxx用了SSL PINNING?
ssl – How to get charles proxy work with Android 7 nougat? – Stack Overflow
Charles Proxy SSL Certificate not working – Stack Overflow
certificate – CharlesProxy SSL Handshake failure on Android Nougat – Stack Overflow
android – Charles SSL Proxy works for chrome but not for the apps – Stack Overflow
How to configure SSL certificates with Charles Web Proxy and the latest Android Emulator on Windows? – Stack Overflow
此处已经:
HTTP Proxy-》选了:Enable transparent HTTP proxying
Charles Proxy Testing Tool: Fix SSL Handshake failed: Received fatal alert: certificate_unknown on phone
用Charles 抓取https的APP的包,有些app不能抓取,有些可以抓取,为什么? – [WEB测试] – 51Testing软件测试论坛 – Powered by Discuz!
Difficulty dockerizing myChevy · Issue #4 · sdague/mychevy
【Android】Charles抓包 · Issue #16 · ShowJoy-com/showjoy-blog
去看看:
这里的:
10.108.133.188
应该就是当前的安卓手机的的IP
如何用charles进行https抓包 – 简书
其是:
把Charles当前的证书,Save保存后,发送到安卓手机中,去安装
去试试
Help-》SSLProxying-》Save Charles Root Certificate
用AirDroid去发送到Android手机中:
再去手机中,登录AirDroid才能接受来自电脑发送的文件
然后接受文件
再去点击以安装
然后:
【未解决】锤子M1L安卓手机已安装的Charles的pem或cer证书但找不到
另外,修改了SSL的过滤的host和port,也是不行:
注意,关闭SSL的话:
至少还能抓取到一些信息,至少不会是error:
此处,感觉是:
用于测试的手机,是安卓的锤子M1L,无法root,无法安装证书,导致此处Charles还是出错。
所以,去换个手机试试,此处先去试试iPhone,如果还是不行,再去找另外一个可以(root的)安装证书的安卓。
那就先去:
【已解决】给iPhone中设置Charles的Wifi代理
再去:
【已解决】iPhone中安装Charles证书使得可以抓包https和CONNECT
最终整理出完全的操作流程和注意事项,详见:
【整理】Mac中用Charles抓包iOS或Android手机app中包括https的数据

转载请注明:在路上 » 【已解决】Charles已安装证书且开启SSL但https请求出错:Client SSL handshake failed – Remote host closed connection during handshake

发表我的评论
取消评论

表情

Hi,您需要填写昵称和邮箱!

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址
91 queries in 0.182 seconds, using 23.36MB memory