Previous Topic: How DXcertgen Creates Certificates When There Is No Keystore

Next Topic: Enable DXcertgen to Use a Keystore

How DXcertgen Creates Certificates When There Is a Keystore

When you use DXcertgen to create certificates and specify that DXcertgen should use a keystore, the following happens:

  1. If DXcertgen cannot find the root certificate or the key pair in the keystore, it creates a new root certificate and key pair, and stores these in the keystore.
  2. When DXcertgen finds the root certificate and key pair in the keystore, it uses the root certificate and the private key to sign the certificates.

By default, DXcertgen looks for the keystore in the default CA Directory ssld config folder, which is as follows:

DXHOME/config/ssld/javakeystores

However, when you invoke DXcertgen, you can use options in the dxcertgen command to specify a different location.