Return to Snippet

Revision: 50879
at September 7, 2011 13:22 by arunpjohny


Initial Code
cat key.pem cert.pem ca-cert.pem | openssl pkcs12 -export -out cert.pkcs12 -noiter -nomaciter -name client1

keytool -importkeystore -deststorepass changeit -destkeypass changeit -destkeystore certjks -srckeystore cert.pkcs12 -srcstoretype PKCS12 -srcstorepass changeit -alias client1

Initial URL


Initial Description


Initial Title
Convert PrivateKey & PublicKey pair to Java KeyStore

Initial Tags


Initial Language
Java