Unable to communicate securely with peer: requested domain name does not match the server‘s certific

curl报错

Unable to communicate securely with peer: requested domain name does not match the server's certificate.
无法与对等方安全通信:请求的域名与服务器的证书不匹配。

该问题是由于无法与对等体安全通信,请求的域名与服务器的证书不匹配,可以理解为https证书加密的问题
可以在curl后面加上相关参数,由于我们需要访问的是https的加密链接,需要加上:–insecure(或-k)

例如:

curl -k https://192.168.70.123/user/login.jsp

猜你喜欢

转载自blog.csdn.net/qq_44534541/article/details/130910781
今日推荐