java - 将证书添加到 keystore 和信任库

标签 java ssl docker https keytool

certs private key(client) and client side certs all in pem format 我必须将它们添加到信任库和 keystore 中。我该怎么做? 到目前为止,我在 cmd(windows) 中有命令:

  1. 生成 pkcs( key :客户端私钥,证书:客户端证书,ca:cacert):openssl pkcs12 -inkey key.pem -in cert.pem -export -out keystored.p12 -certfile ca。 pem

  2. keytool -importkeystore -destkeystore mykeystore.jks -srckeystore keystore.p12 -srcstoretype pkcs12

这些命令正确吗?

我编写了一个通过 ssl 连接服务器的程序。但是它显示错误 线程“main”中的异常 javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated 在 sun.security.ssl.SSLSessionImpl.getPeerCertificates(未知来源)

程序如下: (程序是获取docker info)

package test_abc;
import java.io.File;
import java.io.FileInputStream;
import java.io.InputStream;
import java.security.KeyStore;
import java.security.SecureRandom;
import javax.net.ssl.KeyManager;
import javax.net.ssl.KeyManagerFactory;
import javax.net.ssl.SSLContext;
import javax.net.ssl.TrustManager;
import javax.net.ssl.TrustManagerFactory;
import org.apache.http.HttpEntity;
import org.apache.http.HttpResponse;
import org.apache.http.client.methods.HttpGet;
import org.apache.http.conn.ClientConnectionManager;
import org.apache.http.conn.scheme.Scheme;
import org.apache.http.conn.ssl.SSLSocketFactory;
import org.apache.http.conn.ssl.StrictHostnameVerifier;
import org.apache.http.impl.client.DefaultHttpClient;
import org.apache.http.util.EntityUtils;
public class TrustHttp {
public static void main(String[] args) throws Exception {
DefaultHttpClient httpClient = new DefaultHttpClient();
try {
SSLContext ctx = SSLContext.getInstance("TLS");
TrustManager[] trustManagers = getTrustManagers("jks", new FileInputStream(new File("C:\\Users\\akarki\\Desktop\\certi\\abcd\\mykeystore.jks")), "password1");
KeyManager[] keyManagers = getKeyManagers("pkcs12", new FileInputStream(new File("C:\\Users\\akarki\\Desktop\\certi\\abcd\\KeyStore.p12")), "password1");
ctx.init(keyManagers, trustManagers, new SecureRandom());
SSLSocketFactory factory = new SSLSocketFactory(ctx, new StrictHostnameVerifier());
ClientConnectionManager manager = httpClient.getConnectionManager();
manager.getSchemeRegistry().register(new Scheme("https", 443, factory));
//as before
HttpGet httpget = new HttpGet("https://URL:2376/images/json");
System.out.println("executing request" + httpget.getRequestLine());
HttpResponse response = httpClient.execute(httpget);
HttpEntity entity = response.getEntity();
System.out.println("----------------------------------------");
System.out.println(response.getStatusLine());
if (entity != null) {
System.out.println("Response content length: " + entity.getContentLength());
}
EntityUtils.consume(entity);
}finally {
// When HttpClient instance is no longer needed,
// shut down the connection manager to ensure
// immediate deallocation of all system resources
httpClient.getConnectionManager().shutdown();
}
}
protected static KeyManager[] getKeyManagers(String keyStoreType, InputStream keyStoreFile, String keyStorePassword) throws Exception {
KeyStore keyStore = KeyStore.getInstance(keyStoreType);
keyStore.load(keyStoreFile, keyStorePassword.toCharArray());
KeyManagerFactory kmf = KeyManagerFactory.getInstance(KeyManagerFactory.getDefaultAlgorithm());
kmf.init(keyStore, keyStorePassword.toCharArray());
return kmf.getKeyManagers();
}
protected static TrustManager[] getTrustManagers(String trustStoreType, InputStream trustStoreFile, String trustStorePassword) throws Exception {
KeyStore trustStore = KeyStore.getInstance(trustStoreType);
trustStore.load(trustStoreFile, trustStorePassword.toCharArray());
TrustManagerFactory tmf = TrustManagerFactory.getInstance(TrustManagerFactory.getDefaultAlgorithm());
tmf.init(trustStore);
return tmf.getTrustManagers();
}
}

最佳答案

使用此命令,您可以将证书导入现有或新的 keystore :

keytool -import -alias aliasForCert -file /path/to/ca.pem -keystore cacerts –storepass changeit

根据您的需要重命名 aliasForCert、cacerts 并更改密码(如果它是新的 keystore )。

关于java - 将证书添加到 keystore 和信任库,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/45711911/

相关文章:

java - 如何在 Hibernate 中注释具有相同类型实体集的实体

ssl - 使用自生成的 apiserver-kubelet-client.crt 证书初始化 K8S 集群时,某些 kubectl 命令不起作用

linux - 无法在 Alpine Linux 上从边缘存储库安装 aws-cli

java - 如何限制 jFormattedTextField

带有方法调用的 Java 8 过滤器

java - Firebase 云消息传递 - onMessageReceived 不工作

html - 样式表不适用于安全服务器 https 上的更改

c# - 连接到 OData 服务时通过代码附加客户端证书

java - Docker 容器消失并且工作速度太慢

python - "ModuleNotFoundError: No module named <package>"在我的 Docker 容器中