程序问答   发布时间:2022-06-02  发布网站:大佬教程  code.js-code.com
大佬教程收集整理的这篇文章主要介绍了ssl tomcat证书错误大佬教程大佬觉得挺不错的,现在分享给大家,也给大家做个参考。

如何解决ssl tomcat证书错误?

开发过程中遇到ssl tomcat证书错误的问题如何解决?下面主要结合日常开发的经验,给出你关于ssl tomcat证书错误的解决方法建议,希望对你解决ssl tomcat证书错误有所启发或帮助; @H_801_2@首先,您的密钥库中有什么。

keytool -List -keystore D:\tomcat\ukdp.keystore -storepass 123456
@H_801_2@如果确实没有“ udkp”键,这是您的问题。

解决方法

@H_801_2@我在http://www.globalsign.com/support/install/install_tomcat.php上执行了以下步骤,使用中的以下条目server.xml

<Connector port="8443" protocol="http/1.1" SSLEnabled="true" 
    keystoreFile="D:\tomcat\ukdp.keystore" keystorePass="123456" keyAlias="ukdp"
           maxThreads="150" scheR_108_11845@e="https" secure="true"
           clientAuth="false" sslProtocol="TLS" />
@H_801_2@但是在启动过程中会发生以下异常:

SEVERE: Error initializing endpoint
java.io.IOException: Alias name ukdp does not identify a key entry
at org.apache.tomcat.util.net.jsse.JSSESocketFactory.getKeymanagers(JSSESocketFactory.java:412)
at org.apache.tomcat.util.net.jsse.JSSESocketFactory.init(JSSESocketFactory.java:378)
at

org.apache.tomcat.util.net.jsse.JSSESocketFactory.createSocket(JSSESocketFactory.java:125)
    at org.apache.tomcat.util.net.JIoEndpoint.init(JIoEndpoint.java:496)
    at org.apache.coyote.http11.http11Protocol.init(http11Protocol.java:177)
    at org.apache.catalina.connector.Connector.initialize(Connector.java:1059)
    at org.apache.catalina.core.Standardservice.initialize(Standardservice.java:677)
    at org.apache.catalina.core.StandardServer.initialize(StandardServer.java:792)
    at org.apache.catalina.startup.Catalina.load(Catalina.java:518)
    at org.apache.catalina.startup.Catalina.load(Catalina.java:538)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown sourcE)
    at sun.reflect.DelegaTingMethodAccessorImpl.invoke(Unknown sourcE)
    at java.lang.reflect.Method.invoke(Unknown sourcE)
    at org.apache.catalina.startup.bootstrap.load(Bootstrap.java:260)
    at org.apache.catalina.startup.bootstrap.main(Bootstrap.java:412)
Mar 14,2011 4:14:56 PM org.apache.catalina.startup.Catalina load
@H_801_2@当我keyAlias如下删除条目时:

<Connector port="8443" protocol="http/1.1" SSLEnabled="true" 
keystoreFile="D:\tomcat\ukdp.keystore" keystorePass="123456" 
       maxThreads="150" scheR_108_11845@e="https" secure="true"
       clientAuth="false" sslProtocol="TLS" />
@H_801_2@启动期间发生以下异常:

SEVERE: Socket accept failed
java.net.SocketException: SSL handshake errorjavax.net.ssl.SSLException: No available certificate or key corresponds to the SSL cipher suites which are enabled.
    at org.apache.tomcat.util.net.jsse.JSSESocketFactory.acceptSocket(JSSESocketFactory.java:150)
    at org.apache.tomcat.util.net.JIoEndpoint$Acceptor.run(JIoEndpoint.java:310)
    at java.lang.Thread.run(Unknown sourcE)
Mar 14,2011 4:20:31 PM org.apache.tomcat.util.net.JIoEndpoint$Acceptor run
SEVERE: Socket accept failed
java.net.SocketException: SSL handshake errorjavax.net.ssl.SSLException: No available certificate or key corresponds to the SSL cipher suites which are enabled.
    at org.apache.tomcat.util.net.jsse.JSSESocketFactory.acceptSocket(JSSESocketFactory.java:150)
    at org.apache.tomcat.util.net.JIoEndpoint$Acceptor.run(JIoEndpoint.java:310)
    at java.lang.Thread.run(Unknown sourcE)
Mar 14,2011 4:20:31 PM org.apache.tomcat.util.net.JIoEndpoint$Acceptor run
SEVERE: Socket accept failed

大佬总结

以上是大佬教程为你收集整理的ssl tomcat证书错误全部内容,希望文章能够帮你解决ssl tomcat证书错误所遇到的程序开发问题。

如果觉得大佬教程网站内容还不错,欢迎将大佬教程推荐给程序员好友。

本图文内容来源于网友网络收集整理提供,作为学习参考使用,版权属于原作者。
如您有任何意见或建议可联系处理。小编QQ:384754419,请注明来意。