Failure [install_parse_failed_no_certificates] when attempting to install APK to the emulator Failure [install_parse_failed_no_certificates] when attempting to install APK to the emulator android android

Failure [install_parse_failed_no_certificates] when attempting to install APK to the emulator


This site helped me a lot to properly sign the unsigned apk. But,for the last process i.e. for jarsigner,following command need to be used

jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-release-key.keystore    my_application.apk alias_name.

Further do look upon this unable to sign zipexception if you encounter with any zipexception error . So overall,use following procedure

  1. keytool -genkey -v -keystore debug.keystore -alias android -keyalg RSA -keysize 2048 -validity 20000
  2. jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-release-key.keystore yourapkalign.apk alias_name
  3. zipalign -v 4 yourapk.apk yourapkalign.apk

Now,you can successfully install the apk file.


It means that the apk you downloaded hasn't been signed with any certificate, debug or otherwise.

You can sign it from the command line, as described here.


You can use the androiddebugkey the sign the apk.

The keystore lives in ~/.android, named debug.keystore.

Run

keytool -list -keystore ~/.android/debug.keystore

To see the debug key, we can see its name is androiddebugkey

Run the following command to sign the apk.

jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore ~/.android/debug.keystore yourapp-release.apk androiddebugkey