Certificate for <xx.xxx.xxx.xxx> doesn‘t match any of the subject alternative names: [xx.xxxx.xxxx.

1、 用HttpClient发送Https请求报SSLException: Certificate for <域名> doesn't match any of the subject alternative names问题的解决,报错,如下所示:

 1 javax.net.ssl.SSLPeerUnverifiedException:  Certificate for <xx.xxx.xxx.xxx> doesn't match any of the subject alternative names: [xx.xxxx.xxxx.com]
 2     at org.apache.http.conn.ssl.SSLConnectionSocketFactory.verifyHostname(SSLConnectionSocketFactory.java:507)
 3     at org.apache.http.conn.ssl.SSLConnectionSocketFactory.createLayeredSocket(SSLConnectionSocketFactory.java:437)
 4     at org.apache.http.conn.ssl.SSLConnectionSocketFactory.connectSocket(SSLConnectionSocketFactory.java:384)
 5     at org.apache.http.impl.conn.DefaultHttpClientConnectionOperator.connect(DefaultHttpClientConnectionOperator.java:142)
 6     at org.apache.http.impl.conn.PoolingHttpClientConnectionManager.connect(PoolingHttpClientConnectionManager.java:376)
 7     at org.apache.http.impl.execchain.MainClientExec.establishRoute(MainClientExec.java:393)
 8     at org.apache.http.impl.execchain.MainClientExec.execute(MainClientExec.java:236)
 9     at org.apache.http.impl.execchain.ProtocolExec.execute(ProtocolExec.java:186)
10     at org.apache.http.impl.execchain.RetryExec.execute(RetryExec.java:89)
11     at org.apache.http.impl.execchain.RedirectExec.execute(RedirectExec.java:110)
12     at org.apache.http.impl.client.InternalHttpClient.doExecute(InternalHttpClient.java:185)
13     at org.apache.http.impl.client.CloseableHttpClient.execute(CloseableHttpClient.java:83)
14     at org.apache.http.impl.client.CloseableHttpClient.execute(CloseableHttpClient.java:108)

2、使用Apache HttpClient做https的Post请求,调用代码就报上面的错误。

  可以参考链接:java - javax.net.ssl.SSLException: Certificate doesn't match any of the subject alternative names - Stack Overflow

  代码参考,需要特别注意的是SSLContexts引入的httpcore-4.4.14.jar包,如下所示:

 1 package com.xxx.main.httpclient;
 2 
 3 import org.apache.http.conn.ssl.NoopHostnameVerifier;
 4 import org.apache.http.conn.ssl.SSLConnectionSocketFactory;
 5 import org.apache.http.conn.ssl.TrustSelfSignedStrategy;
 6 import org.apache.http.impl.client.CloseableHttpClient;
 7 import org.apache.http.impl.client.HttpClients;
 8 import org.apache.http.ssl.SSLContexts;
 9 
10 public class HttpClientMain {
11 
12 
13     public static void testShared(String catalogId, String appKey, String secret) throws Exception {
14         CloseableHttpClient httpClient = null;
15 
16         // 解决httpClient发送https错误的问题
17         SSLConnectionSocketFactory scsf = new SSLConnectionSocketFactory(
18                 SSLContexts.custom().loadTrustMaterial(null, new TrustSelfSignedStrategy()).build(),
19                 NoopHostnameVerifier.INSTANCE);
20         httpClient = HttpClients.custom().setSSLSocketFactory(scsf).build();
21         
22         // .......
23 
24     }
25 
26 
27 }

 

  • 1
    点赞
  • 2
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
这个错误通常是由于SSL证书中的主题备用名称(SAN)不包含您正在尝试连接的主机名引起的。这意味着您的Java客户端无法验证SSL证书,因为它无法验证证书是否与您正在尝试连接的主机名匹配。解决此问题的方法是将证书添加到Java信任存储中,或者在代码中禁用SSL证书验证。以下是两种解决方法: 1. 将证书添加到Java信任存储中 ```shell # 下载证书 openssl s_client -connect example.com:443 </dev/null | sed -ne '/-BEGIN CERTIFICATE-/,/-END CERTIFICATE-/p' > example.crt # 将证书添加到Java信任存储中 keytool -import -alias example -keystore $JAVA_HOME/jre/lib/security/cacerts -file example.crt ``` 2. 在代码中禁用SSL证书验证 ```java import javax.net.ssl.*; import java.security.cert.X509Certificate; public class SSLUtil { public static void turnOffSslChecking() throws NoSuchAlgorithmException, KeyManagementException { // 创建一个不验证证书链的信任管理器 TrustManager[] trustAllCerts = new TrustManager[] { new X509TrustManager() { public X509Certificate[] getAcceptedIssuers() { return null; } public void checkClientTrusted(X509Certificate[] certs, String authType) { } public void checkServerTrusted(X509Certificate[] certs, String authType) { } } }; // 获取一个不验证证书链的SSLContext实例 SSLContext sc = SSLContext.getInstance("SSL"); sc.init(null, trustAllCerts, new java.security.SecureRandom()); HttpsURLConnection.setDefaultSSLSocketFactory(sc.getSocketFactory()); // 获取一个不验证证书链的HostnameVerifier实例 HostnameVerifier allHostsValid = new HostnameVerifier() { public boolean verify(String hostname, SSLSession session) { return true; } }; HttpsURLConnection.setDefaultHostnameVerifier(allHostsValid); } } ``` 在需要禁用SSL证书验证的代码中调用`SSLUtil.turnOffSslChecking()`即可。
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值