From 771d0af2f1d865ffe591c13cb576f165e7c2264b Mon Sep 17 00:00:00 2001 From: abhijith8801 Date: Thu, 21 Nov 2024 15:24:58 +0300 Subject: [PATCH 1/6] Create test --- test | 1 + 1 file changed, 1 insertion(+) create mode 100644 test diff --git a/test b/test new file mode 100644 index 0000000..9daeafb --- /dev/null +++ b/test @@ -0,0 +1 @@ +test From 4ef91049782d2bb65140bd4657f6b2951249eb47 Mon Sep 17 00:00:00 2001 From: abhijith8801 Date: Thu, 21 Nov 2024 15:40:01 +0300 Subject: [PATCH 2/6] Update test --- test | 1 + 1 file changed, 1 insertion(+) diff --git a/test b/test index 9daeafb..7716d2e 100644 --- a/test +++ b/test @@ -1 +1,2 @@ test +trhngf From f174175a09263e00383017e6f18d7f8b2a2629b3 Mon Sep 17 00:00:00 2001 From: abhijith8801 Date: Thu, 21 Nov 2024 15:42:03 +0300 Subject: [PATCH 3/6] Update test --- test | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/test b/test index 7716d2e..06b0f7b 100644 --- a/test +++ b/test @@ -1,2 +1 @@ -test -trhngf +hello webhook From 700cebf81b3e56246bae7113ed0c9197adab4931 Mon Sep 17 00:00:00 2001 From: abhijith8801 Date: Mon, 3 Feb 2025 12:15:31 +0300 Subject: [PATCH 4/6] Create test12345 --- test12345 | 1 + 1 file changed, 1 insertion(+) create mode 100644 test12345 diff --git a/test12345 b/test12345 new file mode 100644 index 0000000..9daeafb --- /dev/null +++ b/test12345 @@ -0,0 +1 @@ +test From 263e466f3ed37d12402148d8082cb0841f9e462b Mon Sep 17 00:00:00 2001 From: abhijith8801 Date: Mon, 3 Feb 2025 12:21:09 +0300 Subject: [PATCH 5/6] Hello Commitng file to Github --- keytoolCommands.txt | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 keytoolCommands.txt diff --git a/keytoolCommands.txt b/keytoolCommands.txt new file mode 100644 index 0000000..312dd5c --- /dev/null +++ b/keytoolCommands.txt @@ -0,0 +1,28 @@ +Create a private key. + openssl genrsa -des3 -out ISDEV.key 2048 + enter the passphrase for your easy remembrance + +Create a certificate signing request (CSR). + openssl req -new -key ISDEV.key -out ISDEV.csr + Fill all the details and enter the passphrase entered above + +Sign the CSR yourself and create a certificate.(This is a self signed certificate so you need to sign it yourself and in real world example you need to send it to CA to sign) + +openssl x509 -req -days 365 -in ISDEV.csr -signkey ISDEV.key -out ISDEV.crt + enter the details and passphrase + +Integration server understands DER format so convert the crt received from CA to DER format + +openssl x509 -in ISDEV.crt -inform PEM -out ISDEV.crt -outform DER + +If you want to create a new keystore create one this is the recommended approach and not sure the default keystore. You can use the default keystore for Dev servers not recommended for prod + +openssl pkcs12 -export -des3 -in ISDEV.crt -inkey ISDEV.key -out ISDEV.pkcs12 + +to view all the certificates created in unix run it as ls -l in windows use dir + +Install the certificate in Integration Server + +Install the keystore via Security - Keystore - Create Keystore Alias on IS’s web frontend. + +create all the details mentioned in that screen and once saved you should be able to see the keystore in enabled format From af0818a4d61d78d7dffc44e8fd996c3691f2be7f Mon Sep 17 00:00:00 2001 From: abhijith8801 Date: Mon, 3 Feb 2025 12:21:35 +0300 Subject: [PATCH 6/6] egfsgf dfgd