NET :: ERR_CERT_COMMON_NAME_INVALID-错误消息 [英] NET::ERR_CERT_COMMON_NAME_INVALID - Error Message

查看:154
本文介绍了NET :: ERR_CERT_COMMON_NAME_INVALID-错误消息的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

前一段时间,我使用Flask建立了一个网站.现在,当我尝试导航到那里时,突然得到以下信息:

I built a website some time ago with Flask. Now all of a sudden when I try to navigate there I get the following:

NET :: ERR_CERT_COMMON_NAME_INVALID

NET::ERR_CERT_COMMON_NAME_INVALID

您的连接不是私人的攻击者可能试图从www.mysite.org窃取您的信息(例如密码,消息或信用卡).了解更多

Your connection is not private Attackers might be trying to steal your information from www.mysite.org (for example, passwords, messages, or credit cards). Learn more

有人知道发生了什么事吗?

Does anyone know what's going on?

推荐答案

对于Chrome 58及更高版本,只有subjectAlternativeName扩展名(而不是commonName)用于匹配域名和站点证书.因此,如果您的证书中缺少使用者备用名称",则将遇到NET :: ERR_CERT_COMMON_NAME_INVALID错误.

For Chrome 58 and later, only the subjectAlternativeName extension, not commonName, is used to match the domain name and site certificate. So, if you are missing the Subject Alternative Name in your certificate then you will experience the NET::ERR_CERT_COMMON_NAME_INVALID error.

要在SSL证书上具有使用者备用名称(SAN),必须首先编辑您的OpenSSL配置.在Ubuntu/Debian上,可以在/etc/ssl/openssl.cnf中找到该文件的标题为[v3_ca]的部分,您可以在其中添加带有SAN的行:

In order to have a Subject Alternate Name (SAN) on an SSL certificate, you must first edit your OpenSSL configuration. On Ubuntu/Debian, that can be found at /etc/ssl/openssl.cnf Find the section of that file with the heading [ v3_ca ], you can add the line with your SAN there:

subjectAltName = www.example.com

这篇关于NET :: ERR_CERT_COMMON_NAME_INVALID-错误消息的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
相关文章
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆