importing an existing x509 certificate and private key in Java keystore to use in ActiveMQ ssl context

Posted by Aleksandar Ivanisevic on Stack Overflow See other posts from Stack Overflow or by Aleksandar Ivanisevic
Published on 2009-05-25T11:34:01Z Indexed on 2012/10/24 11:01 UTC
Read the original article Hit count: 368

Filed under:
|
|
|

I have this in activemq config

<sslContext>
        <sslContext keyStore="file:/home/alex/work/amq/broker.ks"  
 keyStorePassword="password" trustStore="file:${activemq.base}/conf/broker.ts" 
 trustStorePassword="password"/>
</sslContext>

I have a pair of x509 cert and a key file

How do I import those two to be used in ssl and ssl+stomp connectors? All examples i could google always generate the key themselves, but I already have a key.

I have tried

keytool -import -keystore ./broker.ks -file mycert.crt

but this only imports the certificate and not the key file and results in

2009-05-25 13:16:24,270 [localhost:61612] ERROR TransportConnector - Could not accept connection : No available certificate or key corresponds to the SSL cipher suites which are enabled.

I have tried concatenating the cert and the key but got the same result

How do I import the key?

© Stack Overflow or respective owner

Related posts about java

Related posts about ssl