keytool

Renew certificate with Java Keytool - reuse old CSR?

I have an SSL certificate in a Java keystore. It's going to expire in a week or so and I need to renew it. Can I reuse the previous CSR (which the CA still have) and then import the certificate using the import command or do I need to generate a new CSR? Sorry if this isn't programming related enough. ...

using OpenSSL to create .pfx file

I've been offered some commands to create a .pfx file using OpenSSL. For the most part, my partner gathered this information from: http://stackoverflow.com/questions/553149/is-it-possible-to-convert-an-ssl-certificate-from-a-key-file-to-a-pfx I have the following files: 2010certificate.cer 2010cert_and_key.pem private_verisign10to1...

telling java to accept self-signed ssl certificate

It looks like a standard question, but I couldn't find clear directions anywhere. I have java code trying to connect server with probably self-signed (or expired) certificate. It gives something like this [HttpMethodDirector] I/O exception (javax.net.ssl.SSLHandshakeException) caught when processing request: sun.security.validator.Vali...

Error in importing Certificate?

keytool -genkey -keyalg RSA -dname "cn=rahul,ou=OU,o=DEV,c=IN" -alias rahul12 -keypass rahul12 -keystore rahul12.jks -storepass rahul12 -validity 366 keytool -certreq -keyalg RSA -alias rahul12 -keypass rahul12 -keystore rahul12.jks -storepass rahul12 -file rahul12.cert keytool -import -alias rahul12 -file rahul12.cert -keystore rahul_...

Having problems generating a keystore (Java)

I am trying to publish my first Android application, and therefore need to sign the app with a keystore. At first everything goes well. I type the following into the command prompt: keytool –genkey –v –keystore testKeystore.keystore –alias testKeystore –keyalg RSA –validity 10000 I answer the several questions that follow, but after...

Can't sign a dig sig utilizing java / keytool

I have created a certificate basically straight from the keytool example page: keytool -genkey -dname "cn=Anything, ou=Anything, o=Anything, c=US" -alias business -keypass kpi135 -keystore C:\mykeystore -storepass ab987c -validity 1095 I am trying to access this certificate and use the private key portion to digitally sign a portio...

Jarsigner: certificate chain not found for ...

I have imported a certificate into a private ~/.keystore file: keytool -list Enter keystore password: Keystore type: JKS Keystore provider: SUN Your keystore contains 1 entry mylyn-mantis, Jul 15, 2010, trustedCertEntry and am trying to sign a jar with it, but I get a 'certificate chain not found' error. jarsigner -verbose /home/...

What should I use for "Distinguished Name" in our Keystore for the Android Market

I'm about to release an application in the Android Market. I need to generate a keystore to sign my application. The docs are a little spares on what I'm support to put into for the -dname param. Here is the line I'm using: keytool -genkey -v -alias release -keyalg RSA -keysize 2048 -dname "CN=mydomain.com" -keystore my.keystore -valid...

KEYTOOL equivalent in apache

what is the equivalent command for keytool add in apache/php ...

keytool error: java.lang.Exception: Input not an X.509 certificate

I am trying to import Gmails smtp certificate for use with Jira, but I get this error when importing using Javas keytool. I used openssl to get the certificate, everything between ----Begin Certificate---- and ----End Certificate---- (inclusive). I also attempted to create an x.509 certificate using Windows Certificate Manager, but sti...

Java keytool easy way to add server cert from url/port

I have a server with a self signed certificate, but also requires client side cert authentication. I am having a rough time trying to get the raw CA server cert so I can import it into a keystore. Anyone have some suggestions on how to easily do that? Thanks. ...

Sign a midlet with a certificate reply from GeoTrust

i got a .cer file which the request for was made from some other computer. i imported the certificate to my keystore and tried to sign the midlet using jarsign. and got this error: jarsigner: Certificate chain not found for: somealias. somealias must reference a valid KeyStore key entry containing a private key and corresponding public ...

Tomcat SSL: No trusted certificate found

I created a certificate using keytool: keytool -genkey -alias tomcat -keyalg RSA Exported and imported it into my keystore: keytool -export -alias tomcat name.crt keytool -import -file name.crt When I do keytool -list I have 2 entries: tomcat, Sept 15, 2010, keyEntry, Certificate fingerprint (MD5): ... mykey, Sept 17, 2010, trust...

Can I prevent digital signature warning when I start a java application from command line?

Is there any way to prevent the "The application's digital signature cannot be verified" warning message from appearing when you run a Java application from the command line? I'm looking for a command line solution that would allow to start an application like this on a continuous integration server, so I need a solution that would not ...

Trouble generating MD5 fingerprint with new keystore

I'm trying to generate the MD5 Fingerprint I will use with the release of my application. I used Eclipse to Compile and Sign my application, which gave me a keystore file and a .apk file. Now i need to generate the MD5 for my MapViews. I tried using the cmd prompt to generate it, but everytime it states that no such file exists. Is there...

Generate SSL Certificate using keytool provide in jdk

Keystore files I have used in my web application expired last week. I generated it long time ago. So I started generating new certificate using keytool. I used this certificate to connect a transaction server and the web server. I wanted to use self signed certificate for this application. I generate it using following command to generat...

Can I add a new certificate to the keystore without restarting the JVM?

I'd like to import a new certificate into the keystore without restarting a running service. Is that possible? Alternatively, is it possible to specify a certificate to use that's not in the keystore for a specific URL connection? ...

How to chain a SSL certificate

Is there any way we can chain our own generated key pair with an existing certificate which has been chained to a root CA (eg: verisign)? Basically my question is described in diagram below Verisign Root CA | --> Company XYZ certificate | ---> Server foo certificate Once i've generat...

JAVA: how to obtain keystore file for a certification (crt) file

HI All, I have a .crt file and I need to get the associated keystore file. How to do so? Is keytool is helpful in that? Thanks. ...

how to use keytool commands in command line

Im tring to create a google map in my android app how can i generate a key using the line command? i didnt find the line command(im using windows os) i need all the steps until i get the key in order to send it to MD5 thanks in advanced ...