Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

test #180

Open
wants to merge 6 commits into
base: master
Choose a base branch
from
Open

test #180

Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
28 changes: 28 additions & 0 deletions keytoolCommands.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,28 @@
Create a private key.
openssl genrsa -des3 -out ISDEV.key 2048
enter the passphrase for your easy remembrance

Create a certificate signing request (CSR).
openssl req -new -key ISDEV.key -out ISDEV.csr
Fill all the details and enter the passphrase entered above

Sign the CSR yourself and create a certificate.(This is a self signed certificate so you need to sign it yourself and in real world example you need to send it to CA to sign)

openssl x509 -req -days 365 -in ISDEV.csr -signkey ISDEV.key -out ISDEV.crt
enter the details and passphrase

Integration server understands DER format so convert the crt received from CA to DER format

openssl x509 -in ISDEV.crt -inform PEM -out ISDEV.crt -outform DER

If you want to create a new keystore create one this is the recommended approach and not sure the default keystore. You can use the default keystore for Dev servers not recommended for prod

openssl pkcs12 -export -des3 -in ISDEV.crt -inkey ISDEV.key -out ISDEV.pkcs12

to view all the certificates created in unix run it as ls -l in windows use dir

Install the certificate in Integration Server

Install the keystore via Security - Keystore - Create Keystore Alias on IS’s web frontend.

create all the details mentioned in that screen and once saved you should be able to see the keystore in enabled format
1 change: 1 addition & 0 deletions test
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
hello webhook
1 change: 1 addition & 0 deletions test12345
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
test