可用

2016-09-23 25 views
7

我调用一个AWS API没有X509TrustManager实现,我一直运行到以下错误可用

Exception in thread "main" com.amazonaws.AmazonClientException: Unable to execute HTTP request: java.security.cert.CertificateException: No X509TrustManager implementation available 
     at com.amazonaws.http.AmazonHttpClient.executeHelper(AmazonHttpClient.java:709) 
     at com.amazonaws.http.AmazonHttpClient.doExecute(AmazonHttpClient.java:449) 
     at com.amazonaws.http.AmazonHttpClient.executeWithTimer(AmazonHttpClient.java:411) 
     at com.amazonaws.http.AmazonHttpClient.execute(AmazonHttpClient.java:360) 
     at com.amazonaws.services.kms.AWSKMSClient.doInvoke(AWSKMSClient.java:2723) 
     at com.amazonaws.services.kms.AWSKMSClient.invoke(AWSKMSClient.java:2693) 
     at com.amazonaws.services.kms.AWSKMSClient.generateDataKey(AWSKMSClient.java:1488) 
     at com.infor.aws.KMSTest.createDEK(KMSTest.java:217) 
     at com.infor.aws.KMSTest.main(KMSTest.java:144) 
Caused by: javax.net.ssl.SSLHandshakeException: java.security.cert.CertificateException: No X509TrustManager implementation available 
     at sun.security.ssl.Alerts.getSSLException(Alerts.java:192) 
     at sun.security.ssl.SSLSocketImpl.fatal(SSLSocketImpl.java:1949) 
     at sun.security.ssl.Handshaker.fatalSE(Handshaker.java:302) 
     at sun.security.ssl.Handshaker.fatalSE(Handshaker.java:296) 
     at sun.security.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1509) 
     at sun.security.ssl.ClientHandshaker.processMessage(ClientHandshaker.java:216) 
     at sun.security.ssl.Handshaker.processLoop(Handshaker.java:979) 
     at sun.security.ssl.Handshaker.process_record(Handshaker.java:914) 
     at sun.security.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:1062) 
     at sun.security.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1375) 
     at sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1403) 
     at sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1387) 
     at org.apache.http.conn.ssl.SSLConnectionSocketFactory.createLayeredSocket(SSLConnectionSocketFactory.java:394) 
     at org.apache.http.conn.ssl.SSLConnectionSocketFactory.connectSocket(SSLConnectionSocketFactory.java:353) 
     at com.amazonaws.http.conn.ssl.SdkTLSSocketFactory.connectSocket(SdkTLSSocketFactory.java:132) 
     at org.apache.http.impl.conn.DefaultHttpClientConnectionOperator.connect(DefaultHttpClientConnectionOperator.java:141) 
     at org.apache.http.impl.conn.PoolingHttpClientConnectionManager.connect(PoolingHttpClientConnectionManager.java:353) 
     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) 
     at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) 
     at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) 
     at java.lang.reflect.Method.invoke(Method.java:498) 
     at com.amazonaws.http.conn.ClientConnectionManagerFactory$Handler.invoke(ClientConnectionManagerFactory.java:76) 
     at com.amazonaws.http.conn.$Proxy2.connect(Unknown Source) 
     at org.apache.http.impl.execchain.MainClientExec.establishRoute(MainClientExec.java:380) 
     at org.apache.http.impl.execchain.MainClientExec.execute(MainClientExec.java:236) 
     at org.apache.http.impl.execchain.ProtocolExec.execute(ProtocolExec.java:184) 
     at org.apache.http.impl.client.InternalHttpClient.doExecute(InternalHttpClient.java:184) 
     at org.apache.http.impl.client.CloseableHttpClient.execute(CloseableHttpClient.java:82) 
     at org.apache.http.impl.client.CloseableHttpClient.execute(CloseableHttpClient.java:55) 
     at com.amazonaws.http.apache.client.impl.SdkHttpClient.execute(SdkHttpClient.java:72) 
     at com.amazonaws.http.AmazonHttpClient.executeOneRequest(AmazonHttpClient.java:854) 
     at com.amazonaws.http.AmazonHttpClient.executeHelper(AmazonHttpClient.java:697) 
     ... 8 more 
Caused by: java.security.cert.CertificateException: No X509TrustManager implementation available 
     at sun.security.ssl.DummyX509TrustManager.checkServerTrusted(SSLContextImpl.java:1119) 
     at sun.security.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1491) 
     ... 35 more 

我已经经历了多线程了这里#2和添加了所有必需的信任,truststoretype系统性能。这thread我试过了。但没有任何工作。有没有人遇到过这个?我正在调用它,如下所示

TrustManagerFactory tmf = TrustManagerFactory 
            .getInstance(TrustManagerFactory.getDefaultAlgorithm()); 

KeyStore ks = KeyStore.getInstance("BCFKS"); 
ks.load(new FileInputStream("<jre-home>\\\\lib\\\\security\\\\cacerts"), "changeit".toCharArray()); 
tmf.init(ks); 

// Get hold of the trust manager 
X509TrustManager x509Tm = null; 
for (TrustManager tm : tmf.getTrustManagers()) { 
    if (tm instanceof X509TrustManager) { 
      x509Tm = (X509TrustManager) tm; 
      break; 
    } 
} 
+0

你在调用它如何? – EJP

+0

BCFKS为充气城堡?如果你想使用ks的默认类型,'KeyStore ks = KeyStore.getInstance(KeyStore.getDefaultType());' – riversun

+0

是充气城堡的BCFKS – yogsma

回答

0

这是在设置信任存储库密码后将AWS客户端初始化移动到某个位置时解决的。在我的代码中,我过早地创建了AWS-Client。

1

经过几个小时的调试后,结果证明是我的情况下损坏的密钥库。检查您是否可以使用keytool命令列出密钥库的内容。