NET::ERR_CERT_COMMON_NAME_INVALID - 错误消息 [英] NET::ERR_CERT_COMMON_NAME_INVALID - Error Message

查看:107
本文介绍了NET::ERR_CERT_COMMON_NAME_INVALID - 错误消息的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

前段时间我用 Flask 建立了一个网站.现在,当我尝试导航到那里时,突然间我得到以下信息:

I built a website some time ago with Flask. Now all of a sudden when I try to navigate there I get the following:

NET::ERR_CERT_COMMON_NAME_INVALID

NET::ERR_CERT_COMMON_NAME_INVALID

您的连接不是私密的攻击者可能试图从 www.mysite.org 窃取您的信息(例如,密码、消息或信用卡).了解详情

Your connection is not private Attackers might be trying to steal your information from www.mysite.org (for example, passwords, messages, or credit cards). Learn more

有人知道这是怎么回事吗?

Does anyone know what's going on?

推荐答案

该错误表示:您在网络浏览器中使用的主机名与证书中使用的主机名不匹配.

The error means: The host name you use in the web browser does not match the one used in the certificate.

如果您的服务器有多个 DNS 条目,您需要将所有条目都包含到证书中,以便能够将它们与 https 一起使用.如果您使用像 https://10.1.2.3 这样的 IP 地址访问服务器,那么 IP 地址也必须出现在证书中(当然这只有在您有一个静态 IP 地址时才有意义)永不改变).

If your server has multiple DNS entries you need to include all of into the certificate to be able to use them with https. If you access the server using it's IP address like https://10.1.2.3 then the IP address also have to present in the certificate (of course this only makes sense if you have a static IP address that never changes).

这篇关于NET::ERR_CERT_COMMON_NAME_INVALID - 错误消息的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
相关文章
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆