简体   繁体   English

Chilkat - DownloadBd - 端口 80 上的 SSL 可能不正确

[英]Chilkat - DownloadBd - SSL on port 80 is probably incorrect

I use: https://www.chilkatsoft.com/refdoc/goLang_Http_Ref.html#method14我使用: https://www.chilkatsoft.com/refdoc/goLang_Http_Ref.html#method14

but I get this error:但我收到此错误:

ChilkatLog:
  DownloadBd:
    DllDate: Jun 25 2020
    ChilkatVersion: 9.5.0.83
    UnlockPrefix: *********
    Architecture: Little Endian; 32-bit
    Language: ActiveX
    VerboseLogging: 0
    url: https:\\*********.exe
    Component successfully unlocked using purchased unlock code.
    quickRequestDb:
      url: https:\\*********.exe
      a_quickReq:
        quickHttpRequest:
          httpVerb: GET
          url: https:\\*********.exe
          openHttpConnection:
            **SSL on port 80 is probably incorrect!  Normally HTTP on port 80 is non-SSL and port 443 is for SSL.
            Opening connection directly to HTTP server.**
            httpHostname: https
            httpPort: 80
            tls: True
            socket2Connect:
              connect2:
                connectImplicitSsl:
                  connectSocket:
                    connect_ipv6_or_ipv4:
                      resolveHostname6:
                        getAddressInfo:
                          Failed to get host address info. (3)
                          **SocketError: WSAHOST_NOT_FOUND No such host is known.**
                          hostOrIpAddr: https
                          port: 80
                          Versions of Windows earlier than Windows XP are limited to handling IPv4 only
                          On Windows Server 2003 and Windows XP, IPv6 addresses are returned only if IPv6 is installed on the local computer.
                        --getAddressInfo
                      --resolveHostname6
                      Domain to IP address resolution failed.
                    --connect_ipv6_or_ipv4
                  --connectSocket
                --connectImplicitSsl
                ConnectFailReason: DNS lookup failed
              --connect2
            --socket2Connect
          --openHttpConnection
        --quickHttpRequest
      --a_quickReq
    --quickRequestDb
    Failed.
  --DownloadBd
--ChilkatLog

My questions are:我的问题是:

This is kinda strange that Chilkat is trying to use connection via http with port 80, especially when the URL string contains "https://"这有点奇怪,Chilkat 试图通过端口 80 通过 http 使用连接,尤其是当 URL 字符串包含“https://”时

Why this function is trying to use port 80?为什么这个 function 试图使用端口 80?

How to force Chilkat to use SSL on port 443?如何强制 Chilkat 在端口 443 上使用 SSL?

Remark: I checked the URL which I provide with Google Chrome and this browser was able to download this particular file on exactly the same computer.备注:我检查了我与谷歌浏览器一起提供的 URL,这个浏览器能够在完全相同的计算机上下载这个特定文件。

Look closely at the URL within the Chilkat LastErrorText.仔细查看 Chilkat LastErrorText 中的 URL。 Your application passed "https:\\*****.exe".您的应用程序通过了“https:\\*****.exe”。 Notice that you used backslashes instead of forward slashes after "https:".请注意,您在“https:”之后使用了反斜杠而不是正斜杠。 The backslashes caused the URL parsing to return garbage results..反斜杠导致 URL 解析返回垃圾结果。

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM