Need HELP getting my signed certificate to be recognized by Extension Builder in Eclipse! Getting Error in Windows!

When I use Extension Builder 3 in Eclipse to package my files into a .zxp ... I get an 'invalid certificate' error.  Working in Windows, with Photoshop CC 2014.
This .p12 certificate does currently work find in Configurator 4 for my CS6 panels.
Please help me get this working! Thank you!

Hi hdbrew,
"extension doesn't contain a valid signature" is a warning message that I've got in the past when Adobe Extension Manager (AEM) wasn't up to date - so you might check whether you've the latest version here: https://creative.adobe.com/en/products/extension-manager.
Paid vs. Free (self signed) certificates: I had a paid one in the past (no AEM warnings) but there are a couple of shortcomings IMHO:
1. With Adobe Add-ons, AEM and its warning alerts are bypassed altogether (files are deployed via the CC app) - so from the user point of view there's no difference between self-signed and paid certificates.
2. An extension signed with a paid certificate stops working when the certificate expires. Self signed ones keep working even past the expiration date.
And three, I find it "peculiar" to pay a third party authority to certificate Adobe that I am who I am in order to be allowed to developed for... Adobe itself (lot of words to say: free is cheaper ).
Extension Builder for bundling: as I wrote, personally I don't use EB - it's not been updated in a while (it's been acknowledged by the EB team too - who has kept releasing updates as CEP libraries) and I prefer a simple code editor + command line for signing and packaging, so others can be more helpful than me.
Yet, if you don't need to package an hybrid extension, it's a matter of a simple line, such as:
./ZXPSignCmd -sign yourSourceFolder yourDestFolder/yourExtensionName.zxp yourCertFile.p12 yourCertPassword -tsa https://timestamp.geotrust.com/tsa
Conversely, if you need to go hybrid (i.e. to deploy extra stuff alongside with your extension, e.g. a plugin) it's a matter of compiling an MXI file and the whole process is slightly more complex. Anyway, you can find information in the blogpost I mentioned earlier (the full series of 16 Tips so far is here).
Regards,
Davide Barranca
www.davidebarranca.com
www.cs-extensions.com

Similar Messages

  • I need help moving my Photoshop 7 from my old laptop to my new laptop which is running Windows 7 Enterprise.  I've tried two routes unsuccessfully.  I install the CD, it does not autoplay.  I execute Autoplay.exe at the root directory, I am welcomed, I ch

    I need help moving my Photoshop 7 from my old laptop to my new laptop which is running Windows 7 Enterprise. I’ve tried two routes unsuccessfully. I install the CD, it does not autoplay. I execute Autoplay.exe at the root directory, I am welcomed, I choose English, I accept the EULA, I get the Install/Explore choices window, with the Install button already selected, I click the Photoshop button, the CD spins, and nothing happens.  In the 2nd attempt I execute Setup.exe in the Photoshop directory, and nothing happens at all.  I’m never even offered the opportunity to enter my product code. What should I do?

    There could is likely a compatibility problem between the old software and the newer operating system.

  • Hi I need help installing my creative suite 5 web premium cd on to my new pc which is windows 8 64bit os, thanks

    Hi I need help installing my creative suite 5 web premium cd on to my new pc which is windows 8 64 bit os, thanks

    copy the all the cds' contents to one desktop directory.  install from that directory.

  • Getting self-signed certificates working with mail

    Hi all,
    I am having trouble getting email certificates created with keychain access to work in mail.
    According to the Leopard help file, you simply have to go to Keychain access and create the certificate, which I did. After that if you create a message in mail with that account, there should be an icon showing that the message will be signed or encrypted if you have the recipients certificate installed. I cannot seem to get this to work. I have created the certificates specifically for email, the certificate shows in Keychain as well as a public and private key entry, but mail refuses to see it.
    Has anyone gotten this to work with Mail and self-signed certificates?
    Any help would be most appreciated.
    Thanks,
    RacerX

    Have you tried setting the "Always trust" property? Double click the certificate in Keychain Access and allow it to have always trust for email.
    Also, make sure that bundles are enabled for mail.
    (Forget the command, google for "defaults write com.apple.mail enableBundles")
    That did it for me.
    Br,
    T

  • Need help when I sign in not working

    ''locking this thread as duplicate, please continue at [https://support.mozilla.org/en-US/questions/978554 /questions/978554]''
    I did try to follow the update things but could not get that. So how can I get my sign in working?
    XXX
    please help me get my sign in working
    <sub>edit: removed personal information for your protection. (philipp)</sub>

    when I sign in not working. I did try to folow the update but could not get that.
    XXX
    please help me get my sign in working
    <sub>edit: removed personal information for your protection. (philipp)</sub>

  • Hi!  Need help!  I downloaded Reader 9.1 and now it won't install  Get error message "Error 1606. Could no access network location %APPDATA%\.  I'm about ready to trash my computer!  Thanks!

    Hi!  Need help desperately!  I downloaded Reader 9.1 and it won't install.  Get the error message "Error 1606.  Could not access network location %APPDATA%\.  Thanks!

    Hello again:
    I don't mean to step on any toes here but it seems that the root of the problem is being ignored. I offered before that the problems you are experiencing are due to inconsistencies in the Windows registry. While I could speculate on the various methods of how this came to be, I don't have that kind of time nor is there a need. More than likely it is some type of malware that has infected the system but that should be explored on more suited forums such as MajorGeeks.com or BleepingComputer.com. The way I see it, you have a few paths you can take, all of which will lead you to the same place: no more error 1606 and a functional Reader:
    Option 1: Run the Windows Live OneCare free safety scanner to resolve any broken registry links it can find.
    Option 2: Manually fix the "broken" registry entries in the Windows registry. While I understand Pat's hesitation to do so, the truth of the matter is it will resolve the immediate issue. Once the APPDATA path is corrected, you should then be able to install Reader.
    Option 3: Restore Windows to a previous date using System Restore located in Help & Support of the Start menu.
    Option 4: [SLEDGE HAMMER] Reinstall Windows over the top of the current installation (NO FORMAT). Use this option only if you have no other recourse. The potential to lose all personal data and settings is high if this option is not performed correctly. If this option is chosen, be certain to use a "setup" profile (username) different than your current username. If you only have a manufacturer's system restore disk rather than a Windows CD/DVD, you may not have the option NOT to format which WILL result in the loss of personal data. This option should only be performed by someone who has previous knowledge of such or is willing to learn even at the expense of data loss/time/effort.
    I HIGHLY recommend that any and all personal data is backed up to an external location such as a USB key, CD/DVD, or external hard drive prior to performing option 2 or 4 above. If you would like any of the options explained in greater detail, feel free to ask and I will oblige.
    Best of success!
         Michael

  • Need to import self-signed certificate?

    I'm in the process of migrating an applet to 1.3.1_03. The latest problem I've run into is the change in security between 1.2.2 and some version of 1.3, in that, apparently, I have to import a self-signed certificate into cacerts for our intranet applet to work.
    Is this still true for 1.3.1_03? If so, is there an easy way to do this from the client perspective (e.g. some batch file that can be run to handle this)? I've seen quite a few other posts surrounding this topic, but it's difficult to keep track of what's current.
    Does 1.4 remove this issue (just curious... we're not planning to go to 1.4)?
    Thanks,
    Van Williams

    What I've done is to import the certificate into a keystore on the web server. I also have the policy file (also on the web server) pointing to this keystore. This works fine, as long as either one of the following is true:
    1) the java.security file on the client has a policy.url entry thta points to the policy file on the web server
    2) The runtime parameters for the plug-in specify the policy file on the web server (e.g. -Djava.security.manager -Djava.security.policy={location of policy file on web server})
    I'm trying to figure out a way to not have an automated procedure change the java.security file on the client (though I'll use this approach if needed). I also don't want to change the runtime parms on the plug-in (will affect other applets). If there is a way to specify this in the HTML for my applet, that would be perfect. Any ideas (will be posting this as a separate thread).
    Thanks,
    Van Williams

  • Help w/ self-signed certificate in SunOne 5.2 P4

    I'm running SunOne 5.2 P4 and I'm very new to the whole SSL thing and want to enable SSL in SunOne for some testing.
    However, all attempts at generating and importing a certificate of varying lengths (512, 1024, 2048, 4096 bits) results in the following error in the Certificate Install Wizard of the Console:
    "Either this certificate is for another server, or this certificate was not requested using this server."
    Could someone point me to some instructions or walk me through the steps for generating self-signed certificates so they will import correctly? All the instructions I have seen so far say to send the "Certificate Request" to a CA for signing. I don't want to do that. I just need it for testing and would like to know how to do it locally. I assume this means self-signing it.
    Thanks!!

    It's not necessarily the server-certificate itself that is self-signed. My guess is that the CA that signed this certificate uses a self-signed certificate for itself.
    Your certificate chain might look like this:
    Your certificate <<signed by>> Your CA <<signed by>> Your CA
    Your CA isn't a trusted issuer by default, therefore you need to import the CA's certificate into the truststore.

  • HT201272 Need help guys i purchased a gems using my credit card but i didnt get the gems in that game but i was charge on my credit card, need help :(

    I tried to purchased gems in the game castle master i used my credit card but when i tried to purchase for the first time no gems was added on my account i tried it again it went thru but when i saw my invoice for my purchase i got charged twice but i only got the gems once, NEED HELP PLEASE

    Hi..
    If this is an In-App purchase, turn off the subscription until the matter is resolved >  iTunes Store: Purchasing and managing auto-renewing subscriptions
    iTunes Store: About In-App Purchases

  • I need help with iTunes sign in, I get an error!

    When ever I try to sign in to my iTunes account, I just get "We could not complete your iTunes Store request. An unknown error occurred (-9808) There was an error in the iTunes Store. Please try again later"
    I have been "trying again later" for months! What can I do to FIX THIS?

    Check your internet settings.
    Control Panel – Internet Options – Advanced
    Uncheck “Check for server certificate revocation (requires restart)”
    Click okay

  • Need help w/ recycling sign

    I'm trying to put together a pretty basic recycling sign but I can't figure out how much bend to put on the arrows to make a circle.
    This is what I'm trying to get.
    http://www.istockphoto.com/stock-illustration-5570467-recycling-icons.php
    I've been trying various bend percentages w/ the arch tool, but every variation I try ends up looking off when I arrange them into the circle...anyone know what I'm doing wrong and/or need to do to make a legit circle?
    Thanks in advance for the help!

    MHM,
    You may, using X=Y=0 as centre:
    1) Create two concentric circles corresponding to the outer and inner side of the curved shaft;
    2) Create a somewhat larger centred circle to hold everything else for correct rotation;
    3) Create a straight path from the centre with a length corresponding to the inner diameter (or the average diameter) of 1);
    4) Rotate a copy of the path with the outer centre to get the arc you wish between them;
    5) Counter rotate the copy path from 4) if you want the butt end of the arrow skewed like in the link, possibly to match the angle of the arrowhead;
    6) Select the paths and the circles 1) and Pathfinder>Divide;
    7) Create a triangle to be the head, place it by its end, and Pathfinder>Add to shape area;
    8) Object>Rotate 120 degrees twice as copies with the large;
    9) Delete the large circle.

  • I need help, pop up about Certificate Problems and facebook wont work

    i keep getting a pop up about Certificate Problems on every page, i just updated my soft ware and i cannot go on facebook.

    Trouble Shooting and related keyboard commands:
    Startup Manager: How to select a startup volume
    Mac OS X: Starting up in Safe Mode
    Resetting your Mac's PRAM and NVRAM
    "To continue booting, type 'mac-boot' and press return" Message
    Resetting Cuda/PMU on Power Mac G5, Power Mac G4, Power Macintosh G3
    Resolve startup issues and perform disk maintenance with Disk Utility and fsck
    Mac OS X 10.4, 10.5: Gray screen appears during startup
    Mac OS X 10.4 Help: I see a blank blue screen when I try to start up my computer
    Avoid unnecessarily resetting the SMC or PMU for troubleshooting purposes
    Note: There is NO magic time required to clear the PMU. A firm, complete push is all that is required.
    The PMU reset button is a momentary contact switch because the reset only requires momentary contact.
    Another myth is that more than 2 chimes during a PRAM reset resets better.
    A reset is a reset.
    If you need more than is done in a PRAM reset after 2 chimes, use the NVRAM reset in Open Firmware.
    Keyboard Shortcuts:
    Mac OS X keyboard shortcuts
    Keyboard shortcuts - Mac Guides
    Keyboard shortcuts in OS X | creativebits
    Mac OS X Keyboard Commands
    what does "DOS" mean ??  " boot in to DOS ", as you used it ??
    Disk Operating System
    That would be "DOS like" as in like the screen that you use in booting a Windows machine.
    It's the black with white text screen that you get when you boot to Open Firmware (CMD+OPT+O+F)
    Booting Mac OS X

  • Error while registering to get Safari signed certificate for the extensions..

    I am a new user for Safari, I want to create an extension for Selenium, When i entered my personal details and tried to register for Safari Dev Center, at the last step of registration process, its failing, Pls help me how to get the certificate.

    what key algorithm did you specify when generating the original private/public key pair?
    if it was DSA, then the last i heard was that verisign does not certify DSA public keys (i believe you confirmed that as well).
    if it was RSA, then it doesn't make sense to specify SHA1WithDSA as the signature algorithm when generating the certificate request. the private key corresponding to the public key (to be certified) must be used to sign the request. so the signature algorithm should be either SHA1WithRSA or MD5WithRSA, or something like that.
    i don't know for sure, but verisign should support both.

  • Is there ANY way to get a signed certificate for a cert created by JSSE?

    We have tried to send Verisign certificates generated using JSSE, but they complain that the certificates are corrupted. After several conversations with them, we believe that the problem may be that not only do they require the key algorithm to be RSA, but they also require that the signature algorithm be SHA1. Well, when you specify RSA as the key algorithm, the keytool defaults to MD5withRSA as the signature algorithm.
    If you try to override that default by using -sigalg and telling it to us SHA1withDSA (which they claim they can accept) then you get this error:
    keytool error: java.security.InvalidKeyException: No installed provider supports
    this key: sun.security.rsa.RSAPrivateCrtKeyImpl
    So, is there a way to use JSSE to generate a certificate that can be signed by a CA (in this case Verisign)?
    THANK YOU!

    try using keytool as follows: keytool -keyalg
    RSA -sigalg SHA1WithRSA <the rest of the
    options...>
    I think that might be correct as someone else suggested doing that too in the security forum.
    I'll post back if it turns out to be the correct solution.

  • Need help on automatically signed in.

    In a servlet class,
    I know that using this statement will redirect the user's browser to the yahoo email login page:
    String username="abcdefg";
    String password="password";
    response.sendRedirect("http://mail.yahoo.com");However, the user will have to enter the username and password in the login page to proceed to the mailbox.
    what i want is that the user's browser will be redirected to the user abcdefg's mailbox page.
    I have already read the API specs of some classes (Session, ServletRequest, ServletResponse, HttpServletRequest, HttpServletResponse, Store, Properties...etc) but still got no idea on how to accomplish this job.
    Please provide me with some codes. Thank you very much for your help.

    Normally, login pages use the POST method to transmit the user ID and password. That's so they don't show up as URL parameters. But redirecting always uses the GET method. So there isn't any way to do what you are trying to do.

Maybe you are looking for

  • How to Use the language function for assignment and validation

    Hi All, If anyone can explain me in details with example ,how to use the language function for assignments and validations? Thanks Arnab

  • Why aren't some of my SJProfile0 classes included in the deployment?

    Hey all, I've seen variations of this question being asked before in this discussion forum but none that has helped me. I'm developing some stored procedures using SQLJ in JDeveloper 3.2.3 and I want to deploy them on an Oracle 8.1.7 EE DB. However w

  • Degree of similarity of polygons

    I have a table with each row containing a definition of a polygon. All polygons in the table are similar (but not the same) in size and general structure - all have the same number of vertices and sides, and they are irregular, i.e. not normal geomet

  • Transformation & Conversion for empty data fields

    Hi, I need help in replacing empty transaction data fields with dimension members based on other fields in the record. For example, the "cost center" field mayl be empty in the transaction data. I want to replace the empty field with a cost center di

  • Can I install SATA6 drive in my early 2009 Mac Pro

    I want to add an internal hard drive to my Mac Pro. Most of what I'm finding with the speed I want are now SATA6. My manual says to use SATA III. Can I use a SATA6 drive in my early 2009 Mac Pro?