Questions tagged [keystore]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
0 votes
1 answer
861 views

How to extract CA Certificate from .pfx file and add it to a trust store file

I have a .pfx file that has multiple certificates, one of them is the signing CA certificate of a server certificate assigned to the IBM i Remote Command Server in DCM. I managed to use openssl and ...
tarekahf's user avatar
  • 109
1 vote
1 answer
887 views

keytool error: java.security.cert.CertificateParsingException: signed fields invalid

I have a X509 certificate pem file I got from Mongo Atlas. I'm trying to import it into the keystore like so: keytool -importcert -file X509-cert.pem -alias myalias -keystore mykeystore.p12 -storetype ...
ritratt's user avatar
  • 139
0 votes
0 answers
111 views

Could not find the alias s1as in the key store

I get the following error remote failure: NCLS-SECURITY-05200 : org.jvnet.hk2.config.TransactionFailure: java.lang.RuntimeException: java.lang.IllegalArgumentException: Could not find the alias s1as ...
Clifton Zama's user avatar
0 votes
1 answer
267 views

Does ssl certificate need to be installed with IP of tomcat

I have ssl certificate installed on an AWS load balancer(app1.company.com) and one instance with Tomcat resides behind the LB. If I open https://app1.company.com:8443/ I can see the connection is ...
Rohini's user avatar
  • 55
0 votes
1 answer
304 views

Does deleting a keystore alias result in the CSR being useless

I've created a new keystore with the keytool command and had given an alias of tomcat. I generated the CSR for sending to the CA to issue a certificate. In the meantime, we've deleted the alias named ...
alb's user avatar
  • 1
1 vote
0 answers
314 views

Importing root certificates using keystore

I attempted to import AmazonRootCA*.cer into our webserver (Centos 7.7) cacert store running Coldfusion 2018 using the keystore tool. However I'm getting the following message and I'm not quite sure ...
dkgcb's user avatar
  • 11
1 vote
1 answer
5k views

Creating an SSL keystore for bitbucket server

I'm getting quite frustrated trying to setup https access to our bitbucket server. Following bitbuckets documentation isn't that helpful. So far I have the executed the following commands Firtly, ...
ScaryAardvark's user avatar
1 vote
1 answer
507 views

If I'm redirecting port 80 to 443 with ssl set up in nginx and proxy to my application on port 5000 do I still need to set up Spring boot to use SSL?

Sorry if this should go into stackoverflow or security, it's kind of a middle of the road question. I have nginx on an elastic beanstalk instance which is set to redirect 80 to 443 and is proxying ...
LiamRyan's user avatar
  • 145
1 vote
0 answers
250 views

JMX: How to select one Key of a Java-Keystore

To enable SSL at different JVM instances and also for other security related purposes I use different Java keystores at different hosts. Until now I put each key into one keystore. For security and ...
shylynx's user avatar
  • 191
3 votes
1 answer
10k views

What Does "L1K" indicate on an Entrust Certificate

I was working with a teammate importing certificates into a java keystore and I noticed our intermediate certificate had the ".L1K" notation, was then about to import into our Java application's ...
Flux's user avatar
  • 33
1 vote
4 answers
4k views

Using SSH keys from backup on another machine to access server

I created a server, and configured SSH to not allow root login and disable password access, so only accepts an SSH key to login. I have a machine A with a key, and I can access my server from that ...
Pablo Pazos's user avatar
0 votes
1 answer
3k views

Import cert into keystore for Wildfly 9.2 (Error-keystore doesn't contain any key)

I have a p7b cert and I import into IIS and export into 3 .cer file as below. root.cer intermediate.cer servercertificate.cer then I use following commands to insert all 3 cer into my keystore ...
Osoto's user avatar
  • 1
0 votes
1 answer
4k views

Does anyone know how to scan through a Java Keystore and remove all the expired certificates?

I have in the past made a list of all the alias's that were expired and then made a forloop in CMD to then go through and remove all of them but I was wondering if anyone knew of a perl script or ...
Crypto's user avatar
  • 3
1 vote
0 answers
11k views

java.security.KeyStoreException: TrustedCertEntry not supported

I am trying to secure my private docker registry using SSL encryption. According to this, I need to copy a .crt and .key to a /certs directory and it will work. What I have now is a .csr, .keystore ...
saurg's user avatar
  • 113
0 votes
1 answer
7k views

Getting Certificates from Java Keystore

I used Java Keytool to generate domain.csr, domain.keystore and domain.cer. I need to secure the domain using SSL for which I need domain.crt and domain.key. How can I get these two? Are domain.jks ...
saurg's user avatar
  • 113
6 votes
1 answer
2k views

How do I secure the access token, on Linux, to remote, automated secrets stores like Hashicorp Vault?

There seems to be a bit of a "chicken and egg" problem with the passwords to the password managers like Hashicorp Vault for Linux. While researching this for some Linux servers, someone clever asked, ...
Nathan Basanese's user avatar
0 votes
1 answer
9k views

Convert Key file and Cer file to keystore [closed]

My boss has used Openssl to buy a certificate and now I have this files: a key file, (yourdomain.key), a csr file (yourdomain.csr), a cer file (my_domain.cer) (IIS SSL Certificate (PKCS#7) received ...
Võ Quang Hòa's user avatar
1 vote
1 answer
2k views

java keystore with multiple aliases on apache

A JKS file (Java key store), May contains many aliases, this means it may hold many private+public keys combinations, some aliases may be trusted, some not. When I define jetty to use SSL, as this ...
ilansch's user avatar
  • 179
0 votes
1 answer
3k views

P7b file and cer file do I need them both

I'm trying to understand why I need the chain at all (p7b). I have imported certificates previously and I didn't need one. Can I bypass this somehow? Well I am getting an error - keytool error: ...
uhhh_big_mike_boiii's user avatar
1 vote
2 answers
116 views

Creating local self-signed Certificate for user 'tomcat'

When I installed Tomcat 8 on my Ubuntu 15.04 I used the following command to create the user "tomcat": sudo adduser \ --system \ --shell /bin/bash \ --gecos 'Tomcat Java Servlet and JSP engine' ...
Arturo's user avatar
  • 423
2 votes
0 answers
857 views

Setup keystore and truststore in elastic beanstalk

Im new to AWS, mutual authentication. However I have not setup elastic bean stalk. I am working with a payment API. The organization that has setup the API requires a keystore and trust store to be ...
Brian Hawi's user avatar
1 vote
1 answer
3k views

Loading whole cert chain into keystore for Tomcat 7

Environment: Tomcat 7.0 on Windows 2008 R2 What to accomplish Get Tomcat 7.0 to use a specific wildcard certificate with accompanying cert chain so customers' browsers do not throw errors. The ...
bgStack15's user avatar
  • 1,131
0 votes
2 answers
2k views

Security measures of Linux 'certificate store'

I know that windows is using a kind of master key for encrypting private keys which are stored in the certificate store of the OS. Moreover I found out that the certificates and keys in linux are not ...
anamai's user avatar
  • 1
1 vote
0 answers
2k views

Java keystore: How to import the ca certificates correctly?

We have renewed the certificate of one of our server (apache httpd). For a webservice interface (for mobile clients) we need the certificate also on tomcat, means: stored in a java keystore. We have ...
Steffen's user avatar
  • 1,009
3 votes
0 answers
1k views

Creating SSL certificate signed by a self-signed CA certificate in Jetty

I'm trying to configure a jetty-distribution-9.3.1.v20150714 backend running on Java 1.8.0_45-b14 with a certificate signed by a self-signed CA certificate, for SSL pinning. Following Apple's guide, ...
Kof's user avatar
  • 143
1 vote
1 answer
5k views

Can I import an SSL certificate that was created by the CA into my Java keystore?

I'm trying to import a CA-signed certificate into a Java keystore. All the instructions I can find for this tell me to first create a keystore and a signing request (CSR) using the Java keytool, then ...
Joe7's user avatar
  • 143
-1 votes
1 answer
2k views

SSL certificate is not properly installed on Glassfish

I am an java developer not an web server/IT infra guy so i dont know wether I am asking this question correctly or not, So i apologies if I am wrong somewhere. Previously we are having an spring web ...
user1372488's user avatar
2 votes
1 answer
5k views

How do I properly generate a keystore for ssl?

I'm trying to get an ssl certificate from godaddy for use with jetty. These are my steps: keytool -keystore keystore -alias jetty -genkey -keyalg RSA -keysize 2048 What is your first and last name?: ...
user211262's user avatar
0 votes
2 answers
1k views

What's the difference between a certstore and a keystore?

I'm specifically using openssl in RHEL. What's the difference between a certstore and a keystore?
bitcycle's user avatar
  • 155
1 vote
0 answers
648 views

Create jks for tomcat using .key ,.ca and .cert file

I have three file sample.cert, sample.CA,sample.key provided by Verisign. I need to create keystore for tomcat. As I searched I cannot use .key file directly to create keystore. The command I used ...
kundan bora's user avatar
1 vote
1 answer
30k views

Can't connect to localhost on port 8443 for tomcat https

I've installed tomcat and it is running perfectly fine. However, I can't access it via https layer. Port 8080 works fine: curl -IL http://localhost:8080 HTTP/1.1 200 OK Server: Apache-Coyote/1.1 ...
Omnipresent's user avatar
0 votes
1 answer
249 views

Permanent SSL Keystore Certificate Password

I am having a problem with my generated pkcs12 file using keytool. I ran this command to generate a pkcs12 client-certificate: keytool -importkeystore -srckeystore client.jks -srcstorepass password -...
weenux28's user avatar
37 votes
3 answers
209k views

Import of PEM certificate chain and key to Java Keystore

There are plenty of resources out there about this topic, but none I found which covers this slightly special case. I have 4 files; privatekey.pem certificate.pem intermediate_rapidssl.pem ...
Trollbane's user avatar
  • 473
1 vote
1 answer
7k views

SSL connection issue with s_client

I'm trying to configure SSL on two machines (on LAN) from a local CA I created and am hitting an issue when testing with s_client, I can't seem to locate helpful info w/ my google-fu skills. I'm ...
Crushing's user avatar
  • 111
3 votes
1 answer
3k views

java keystore can't validate URL

With the same url, this ends up giving a verify return code 20 (unable to get local issuer of certificate): openssl s_client -connect $URL:443 -showcerts -CAfile /etc/ssl/certs/java/cacerts This ...
ben w's user avatar
  • 131
1 vote
1 answer
3k views

How to include chain.cer in a keystore file?

I would like to create a keystore file with a certificate and a chain.cer file. # openssl pkcs12 -export -chain -CAfile chain.cer -in example.cer -inkey example.key -out keystore.jks -name tomcat -...
Sandra's user avatar
  • 10.5k
2 votes
1 answer
2k views

How can I persist certificates in Java's cacerts?

We need to have a certificate in Java's cacerts keystore for one of our servers that is authenticated by LDAP. We are using Ubuntu server. We have successfully done this by updating the cacerts file ...
Alan Spark's user avatar
0 votes
1 answer
375 views

How to fix "key pair not generated" when generating CSR

I was using the process detailed here to generate a SSL cert for tomcat: GoDaddy tomcat installation docs I made a mistake and put the wrong CN name when prompted by the keystore command, and when I ...
Brad Parks's user avatar
15 votes
1 answer
38k views

Copy a Java keystore on one machine to another?

I have a keystore on one machine (at /root/.keystore) and I want to move it to another machine at the same location. Currently, the second machine doesn't have a keystore at /root/.keystore, is there ...
Brandon's user avatar
  • 257
9 votes
3 answers
9k views

Is there anywhere that I can get a valid , signed, SSL cert to the "localhost" domain for testing?

Is there anywhere that I can get a valid , signed, SSL cert to the "localhost" domain for testing? Does anyone anywhere offer a download of something like this that I can use in testing? I know ...
djangofan's user avatar
  • 4,200
3 votes
2 answers
5k views

Access keystore on Sun ONE Webserver 6.1 for 2048 bit key length SSL

We want to get 2048 bit key length CSR requests. The browser based GUI provides us with a 1024 bit CSR and I don't know how to change that. It seems that 1024 bit key lengths will no longer ...
700 Software's user avatar
  • 2,273