Https绕过ssl请求

1.HttpURLConnection

1.1配置Connection
if(url.startsWith(PROTECT_HTTPS)){
	HttpsURLConnection https = (HttpsURLConnection) connection;
	trustAllHosts(https);
	https.setHostnameVerifier(DO_NOT_VERIFY);
}
1.2 trustAllCerts
/**
 * 信任管理器
 */
private static final TrustManager[] trustAllCerts = new TrustManager[]{
    new X509TrustManager() {
        @Override
        public java.security.cert.X509Certificate[] getAcceptedIssuers() {
            return new java.security.cert.X509Certificate[]{};
        }

        @Override
        public void checkClientTrusted(X509Certificate[] chain, String authType) {
        }

        @Override
        public void checkServerTrusted(X509Certificate[] chain, String authType) {
        }
    }
};
1.3 trushAllHost
/**
 * 信任所有host
 * @param connection 链接
 * @return 返回证书工厂
 */
private static SSLSocketFactory trustAllHosts(HttpsURLConnection connection) {
    SSLSocketFactory oldFactory = connection.getSSLSocketFactory();
    try {
        SSLContext sc = SSLContext.getInstance("TLS");
        sc.init(null, trustAllCerts, new java.security.SecureRandom());
        SSLSocketFactory newFactory = sc.getSocketFactory();
        connection.setSSLSocketFactory(newFactory);
    } catch (Exception e) {
        e.printStackTrace();
    }
    return oldFactory;
}
1.4 设置不校验主机
/**
 * 设置不验证主机
 */
private static final HostnameVerifier DO_NOT_VERIFY = (hostname, session) -> true;

2.HttpClient

2.1 创建SSLContext
SSLContext sslContext = = new SSLContextBuilder().loadTrustMaterial(null, (certificate, authType) -> true).build();
2.2 创建httpClient
HttpClientBuilder httpClientBuilder = HttpClientBuilder.create();
httpClient = getHttpClientBuilder().setSSLContext(sslContext)
    .setSSLHostnameVerifier(new NoopHostnameVerifier())
    .build();

3.RestTemplate

3.1 新建配置
import java.security.KeyManagementException;
import java.security.KeyStoreException;
import java.security.NoSuchAlgorithmException;
 
import javax.net.ssl.SSLContext;
 
import org.apache.http.conn.ssl.NoopHostnameVerifier;
import org.apache.http.conn.ssl.SSLConnectionSocketFactory;
import org.apache.http.impl.client.CloseableHttpClient;
import org.apache.http.impl.client.HttpClientBuilder;
import org.apache.http.impl.client.HttpClients;
import org.apache.http.ssl.SSLContexts;
import org.apache.http.ssl.TrustStrategy;
import org.springframework.context.annotation.Bean;
import org.springframework.context.annotation.Configuration;
import org.springframework.http.client.ClientHttpRequestFactory;
import org.springframework.http.client.HttpComponentsClientHttpRequestFactory;
import org.springframework.web.client.RestTemplate;
 
@Configuration
public class RestTemplateConfig {
 
	@Bean
	public RestTemplate restTemplate(ClientHttpRequestFactory factory) {
		return new RestTemplate(factory);
	}
 
	@Bean
	public ClientHttpRequestFactory simpleClientHttpRequestFactory() {
		HttpComponentsClientHttpRequestFactory factory = new HttpComponentsClientHttpRequestFactory();
		factory.setConnectTimeout(3000);
		factory.setReadTimeout(5000);
		return factory;
	}
 
	public static HttpComponentsClientHttpRequestFactory generateHttpRequestFactory()
			throws NoSuchAlgorithmException, KeyManagementException, KeyStoreException {
		TrustStrategy acceptingTrustStrategy = (x509Certificates, authType) -> true;
		SSLContext sslContext = SSLContexts.custom().loadTrustMaterial(null, acceptingTrustStrategy).build();
		SSLConnectionSocketFactory connectionSocketFactory = new SSLConnectionSocketFactory(sslContext,
				new NoopHostnameVerifier());
		HttpClientBuilder httpClientBuilder = HttpClients.custom();
		httpClientBuilder.setSSLSocketFactory(connectionSocketFactory);
		CloseableHttpClient httpClient = httpClientBuilder.build();
		HttpComponentsClientHttpRequestFactory factory = new HttpComponentsClientHttpRequestFactory();
		factory.setHttpClient(httpClient);
		return factory;
	}
 
}
3.2 使用restTemplate
log.info("--------------开始请求");
HttpHeaders headers = new HttpHeaders();
// headers.set("token", tokenStr);
headers.setContentType(MediaType.APPLICATION_JSON_UTF8);
HttpEntity<String> entity = new HttpEntity<String>(jsonDataStr, headers);
RestTemplate restTemplateHttps = new RestTemplate(RestTemplateConfig.generateHttpRequestFactory());
ResponseEntity<String> stringResponseEntity = restTemplateHttps.exchange(url, HttpMethod.POST, entity, String.class);
log.info("--------------请求结束");
// 响应状态
String body = stringResponseEntity.getBody();
log.info("获取返回信息:" + body);

4.简单说明

注:上面直接简单的绕过ssl验证,其他配置需要自行加上。除了上述方法,据说还可以通过配置jdk可以解决。

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值