문제

I used openssl to create all 3 p12's i needed for the MDM server, when using the keytool I succesfully imported 2 of them into the wso2carbon.jks and the client-truststore.jks, but it keeps ons failing to import into the wso2mobilemdm.jks keystore.

I always get the message : "keytool error: java.io.IOException: Invalid keystore format". When I specify the keystore type to be jks I get the same error, when I specify as PKCS12 I get an error about the length of the file. Am I doing something wrong?

I googled and tried a lot but it seems that the wso2mobilemdm.jks file is corrupt, but others seem to have succeeded.

Does anyone have an idea what I might be doing wrong?

올바른 솔루션이 없습니다

다른 팁

Delete the existing wso2mobilemdm.jks and execute the command to import the p12 into wso2mobilemdm.jks.

It seems you have entered the wrong password for the keystore. wso2carbon.jks and client-truststore.jks comes with default password "wso2carbon" whereas wso2mobilemdm.jks has the default password of "wso2mobile". You can check these settings at {extracted folder}/respository/conf/mdm-config.xml file.

Another thing you can do is to generate your own keystore with your own password. In that case as I have mentioned you have to change the relevant information in mdm-config.xml file. You may change all the entries which starts with "mdm-keystore-" prefix.

라이센스 : CC-BY-SA ~와 함께 속성
제휴하지 않습니다 StackOverflow
scroll top