keytool

Using PKCS 7 Cryptography

家住魔仙堡 提交于 2019-12-24 21:18:47
问题 I need to encrypt and sign data using PKCS7(CMS) . I am using bouncy castle provided api to achieve this using java . Till now what i understood is i need to follow these steps Need to generate a key pair private & public key using some algorithm say RSA Certify it with X509 certificate Convert it into PKCS7 key format like p7b Generate java key store using keytool some *.jks file Generate the Certificate Signing Request (CSR) using keytool command *.crt Become self CA(Certificate Autority)

How do I generate X.509 certificate from key generated by openssl

我的未来我决定 提交于 2019-12-24 19:39:43
问题 I've a web server running on an ec2-instance which internally calls a REST server that is built using Spring Boot. Now, I am trying to get this REST server running under SSL. Here's what I've done so far: 1) Created a CSR & a key file using this command openssl req -newkey rsa:2048 -nodes -keyout mydomain.key -out mydomain.csr 2) Copied 'csr' to get SSL certificate from GoDaddy. 3) Successfully installed the certificate under Nginx on my ec2-instance. 4) When I hit the home page under https,

Calling KeyTool, redirecting System.out has no effect

别来无恙 提交于 2019-12-24 13:52:59
问题 So we want to use the bog-standard keytool utility that ships with a JRE. But rather than going through the trouble of finding the correct path and executable extension, spawning a subprocess, and running the executable, we collectively had the bright idea ("remember, none of us is as dumb as all of us!") to just call KeyTool's main() directly. It's implemented in Java code and also shipped with the JRE, and contains the standard "classpath" exception to the GPL so we can link against it.

Can not verify rule set jar

喜欢而已 提交于 2019-12-24 08:59:16
问题 Another try to open a message here My company wants to use the deployment rule set for multiple java versions usage. Currenly we have 1.6.0_13, 1.7.0_51 and 1.8.0_66 Java 8 is what selected in the System tab of the java control home User tab consists of java 6, 7 and 8 all the settings in deployment.properties are default and point to correct locations or values env variables set java_home ="C:\Program Files (x86)\Java\jdk1.8.0_66\bin" path = set to correct locations The steps i followed are

HAProxy SSL termination + client certificate validation + curl / java client

可紊 提交于 2019-12-23 21:38:22
问题 I would like to have SSL termination on HAProxy, using my own self-signed certificates, and to validate client access using client certificates I create. I create the server (which is also the CA) certificates the following way: openssl genrsa -out ca.key 1024 openssl req -new -key ca.key -out ca.csr openssl x509 -req -days 365 -in ca.csr -signkey ca.key -out ca.crt and: cat ca.crt ca.key > haproxy.pem at HAProxy, I configure: bind *:443 ssl crt /path/server.pem ca-file /path/ca.crt verify

RMI with SSL - Handshake Exception (no cipher suites in common) when Server starts

本小妞迷上赌 提交于 2019-12-23 04:45:34
问题 Updated! I'm getting an SSL Handshake Exception ( javax.net.ssl.SSLHandshakeException: no cipher suites in common ) when I try to run the server. The remote method only adds two integers and should return the result. This is the exception with the debug set to "all" (this is for academic purposes): f4e@ubuntu:~/src$ java -cp /home/f4e/src:/home/f4e/public_html/classes/compute.jar -Djavax.net.debug=all JavaMainServer keyStore is : /home/f4e/src/serverkeystore keyStore type is : jks keyStore

Import .key and .pem file to jks file and use in Java/Spring

时间秒杀一切 提交于 2019-12-23 04:23:32
问题 I have been given the following key/cert from a service team to call their API over SSL, which I verfied thru curl command. 1. QA.test.key 2. QA.test.pem CURL command: curl --key QA.test.key --cert ./QA.test.pem -X POST --header "Content-Type: application/json" --header "Accept: application/json" -d '{"pan":"1234567890123456", "client": " Application Name "}' https://test-qa.abc.com/tokenize Now, to call the API in Java over https, do I need to do the following? Create a self signed jks file

To change jar expiry time

北慕城南 提交于 2019-12-23 02:58:18
问题 I need to change expiry date of jar being signed by a certificate to say 30 days. Hence I execute in sequence (I provide relevant inputs for the first command). But in-spite of the -validity option being given as 30 days, the jarsigner command says the certificate expires after 6 months(which is default). How can I change this any idea ? Below is the list of commands i use keytool -genkey -keystore test -alias testAlias -validity 30 <br> keytool -selfcert -alias testAlias -keystore test <br>

How to automatically install self signed certificate in IE Trusted Root Certification Authorities store

て烟熏妆下的殇ゞ 提交于 2019-12-22 20:29:04
问题 I created a self signed certificate but the browser tells me "This CA Root Certificate is not trusted. To enable trust, install this certificate in the Trusted Root Certification Authorities store". I did by going into IE --> Internet Options --> Content --> Certificates --> ect... I actually had to export the self signed certificate and then import it into the Trusted Root Certification. Only after the certificate was located under the ROOT store in the users machine that IE did not display

Android certificate issue

帅比萌擦擦* 提交于 2019-12-22 10:12:21
问题 If I lost the original certificate.keystore file created with keytool, but have the exact terminal output and all the stuff I entered to make it, is that enough to be able to create a new certificate that the android market publish site will accept without saying that the new apk must be signed with the same certificate? 回答1: This is a MAJOR flaw in the google android market. unlike apple where you can request your certificate with your apple developer account, google has no such service yet.