keytool

When using keytool to generate a CSR file, does it have to be generated on the hosting server?

I was under the impression that I could run it on any machine, but a guy from our hosting company is saying that the csr has to be generated on the server hosting the site. Can anyone clear this one up for me? Thanks. ...

Verify certificate against Java certificate store via CLI

How can I verify an X509 (or DER-formatted) certificate against the Java certificate store via the command line? I've looked into using the keytool utility, but it looks like it only handles import/export/display functionality (no verification). EDIT: It looks as though keytool can be used for verification, but only if an import is at...

Getting a SSL connection to work with STUNNEL/Win32

The service I need to connect to has provided me three files and I'm trying to figure out what I need to create the Cert=xxx.PEM file that STUNNEL needs I have a "keystore.jks" file. Dumping that with keytool says it's a "Private key entry" I have a "truststore.jks" file. Dumping that says it's a "trusted certificate entry". The alias ...

Importing a certificate into Jetty

The overall goal here is to have jetty be configured with a client certificate to be able to call a secure SOAP web service. Does anyone know how to configure Jetty to accept a client certificate (*.cer) ? Update: I did not find an easy way to implement a solution to my problem/question, but the sole answer here technically is correct!...

Generating 128-bit keys with keytool

Is there a way to generate a 128-bit key pair suitable for encryption using Sun's keytool program? It seems that the algorithms available in http://java.sun.com/javase/6/docs/technotes/guides/security/StandardNames.html#KeyPairGenerator are either not supported or do not allow keys shorter than 512 bits. The key pair will be used with ...

How do I use a Maven 2 repository protected using SSL and a wildcard/self-signed certificate?

I am trying to use a Maven 2 repository via SSL secured with a self-signed certificate. I followed the instructions at HTTPS and Self-Signed Certificates in Java but I doesn't to work. I think its because the certificate is a wild-card certificate. So I wonder if I should be doing something different to import the wild-card certificate?...

Generate certificates, public and private keys with Java

Hi, i'm looking for a java library or code to generate certificates, public and private keys on the fly without to use third party programs (such as openssl). I think something that is doeing keytool+openssl but from Java code. Consider a java servlet based web application secured with ssl and client authentification. I want the se...

Java's keytool command with IP addresses

I'm trying to get an image via an https URL, and am having some problems. I generate a keystore with Java's keytool command. If I specify the common name (CN) equal to my hostname, such as CN=JONMORRA, and then try to query via my hostname, such as https://JONMORRA:8443/ then it works fine. However, if I specify the common name as my ...

Tomcat Server/Client Self-Signed SSL Certificate

I have an Apache Tomcat 6.x server running with a self-signed SSL certificate. I want the client to present their own certificate to the server so I can authenticate them based on a database of users. I have it all working based on an example I found online, but the example came with canned certificates and a pre-build JKS datastore. ...

How does keytool protect keys?

When you are building a key store with the Java Keytool utility, how are the keys protected? I've read through the documentation, and I realize that each private key has a key password, and then the store has a store password. But what mechanism is used to protect the data? Is it an encryption cipher? If so, what is the algorithm? I...

Using a self-signed certificate

I am just trying to get my head around SSL. I have set up a Jetty server on my localhost, and generated my own certificate using Keytool. Now when I go to https://localhost:8443/ I get the can't trust this certificate error. I use keytool -export -alias pongus -keystore keystore -file certfile.cer To create the certificate whic...

Keytool set hostname

Good Morning, I am just attempting to use the java keytool but I cannot figure out how to set the hostname. This is what is how I am attempting: hostname[username:/this/is/a/path][640]% keytool -keystore server.keystore -genkeypair -alias hostname Enter keystore password: Re-enter new password: What is your first and last name? [U...

Keytool create a trusted self signed certificate

I am trying to use the (java) keytool to create a self signed certificate but when I attempt to use it I get the following exception (see bottom for entire exception). ...<5 more exceptions above this> Caused by: sun.security.validator.ValidatorException: No trusted certificate found at sun.security.validator.SimpleValidator.b...

Do you not need a password to access a truststore (made with the java keytool)?

I just created a truststore with the java keytool (for server authentication of a server that does not have a CA cert). However I just noticed something strange. I am starting my client like this: java -Djavax.net.ssl.trustStore=<PATHSTUFF>/client.keystore -classpath <STUFF> Client (Note: there is NOT a password specified) The abov...

SSL Certificate without host name in it

I have implemented a web service with server and client authentication using keytool. The problem is that this authentication doesn't work if I don't include the name of the host in it. For example: keytool -genkey -alias myAlias -keyalg RSA -keypass myPassword -storepass myPassword -keystore my.keystore -dname "CN=myhost" But I don't...

Keystore in PKCS12 format seems empty to keytool, but is read by Firefox?!

I have a problem with a keystore in pkcs12 format, which contains a private key I need to use to authenticate myself (using mutual authentication) to a remote SSL server. The keystore file can be read perfectly fine by Firefox, and when used, I can access the remote server without problems. However, my Java program does not work with t...

Published Android apk gives error "Package file was not signed correctly"

I recently uploaded my application to the android market however it's refusing to run when downloaded due to the error Package file was not signed correctly I first published the packet using eclipse, right click export, creating a keystore then publishing, however it refuses to work. I then downloaded the keytool and jarsigner an...

How to create X509 self signed certificate for use in Apache Tomcat

I have a Java application that runs on Windows Mobile devices using a 3rd Party JVM. The application communicates with an Apache Tomcat server over HTTP. We have also used HTTPS for some connections and the certificates were created using the Sun keytool utility. First a keystore was created using genkey, then the certificate exported...

Sign application with several certificates

Hi, From the signing documentation at http://developer.android.com/intl/zh-TW/guide/publishing/app-signing.html: When the system is installing an update to an application, if any of the certificates in the new version match any of the certificates in the old version, then the system allows the update. This indicates that an applic...

Import client self signed cert into java keystore

See also: Can a Java key store import a key pair generated by OpenSSL? I am provided with the following files to authenticate against a thrift endpoint: cacert.pem local.crt local.key I am having the hardest time trying to create a keystore that has the client cert in it. The endpoint application has its own CA to authenticate th...