Click here to Skip to main content
15,895,667 members
Everything / Certificate

Certificate

certificate

Great Reads

by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
by Bastian Eicher
CompositeJKS allows you to load a custom Java KeyStore into the SSL Context without replacing the system CA list.
by Illya Reznykov
PowerShell script which copies certificate to another storage

Latest Articles

by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
by Illya Reznykov
PowerShell script which copies certificate to another storage
by amatecki
Service unit for auto reloading Docker containers running web apps behind nginx reverse proxy server after renewal of Let's Encrypt certificates managed by Certbot on Linux VPS

All Articles

Sort by Updated

Certificate 

15 Oct 2014 by #realJSOP
Retrieve certificates from the system certificate store
16 May 2019 by #realJSOP
Try running Visual Studio as administrator.
14 Feb 2023 by Abdulsubhan 029
Dears, There is an existing internal/local certificate that is used for encryption purposes on the windows server for the .NET applications. The request is to renew the certificate with the old private key. I have tried the below OpenSSL cmd to...
27 Feb 2024 by Abdulsubhan 029
Dear, I have Windows Server 2016 and I'm using OpenSSL to extract .key from .pfx but unfortunately, I'm facing an error. Quote: Error outputting keys and certificates 002F0000:error:0308010C:digital envelope...
22 Feb 2014 by Ahmad Shatnawi
Mr. Mike, all what you have to do is to get the row data DER-encoded certificate information (TBS part) and you can extract it as belowURL url = new URL("https://www.google.com/");HttpsURLConnection con = (HttpsURLConnection) url.openConnection();con.connect();Certificate userCert[] =...
3 Nov 2015 by Alex345098
How to prevent overwriting of certificate on adding the same one fetched from various nodes of the Active Directory using LDAP Server to the Windows Certificate Store? I am fetching the certificates from Active Directory using LDAP Server.The issue is that if there are various nodes (say...
11 Oct 2021 by alsecc
Hi, I'm developing a kernel driver for Windows and recently MS deprecated the procedure to sign drivers, see...
5 Feb 2020 by amatecki
Service unit for auto reloading Docker containers running web apps behind nginx reverse proxy server after renewal of Let's Encrypt certificates managed by Certbot on Linux VPS
14 Feb 2023 by Andre Oosthuizen
Not my field of expertise but I think the following might help, we had a similar issue a while back. Navigate to the directory where your current key file is located - openssl req -new -key your_existing_key.key -out your_new_san_file_name.csr...
22 Aug 2013 by Anh Nguyen Trong
Go here and try thishttp://www.examcollection.com/microsoft_exams.html[^]you can see all candidate post the expriences when take exam. (pass or fail)
24 Nov 2015 by AudiSup
Hi I tried to sign a file in C#, select a certificate who is installed in a computer, get the status from the certificate and create a .p7b cabes-xl (xabes) like xolidsign
14 Dec 2014 by baalamurugeesant
We are facing issue while trying to connect to a third party web service (webmethod) using certificate authentication using C#.NET. When we try the same through Soup UI, after installing client’s chain certificate in JKS (Java Key Store), it is working perfectly.We are trying to pass the...
3 Apr 2012 by bafled in baltimore
Whoa, I do apologize, I thought that this had been deleted. This was my first post before I spent the morning researching on this website and learning protocol. I also have some remote server issues and what was posted is not exactly what I wrote.That being said, I am perhaps a novice and...
17 Dec 2014 by barneyman
they're both, fundamentally, the same - to access the data, you either need the password, or the private key attached to the cert (depending which option you choose)it could be argued that the cert private key is more 'troublesome' to share around - you could mark the private key...
9 Jul 2016 by Bastian Eicher
CompositeJKS allows you to load a custom Java KeyStore into the SSL Context without replacing the system CA list.
26 Nov 2013 by BerkArslan
Well, it's a bit late but establishSecurityContext="true" might be the solution.
10 Jan 2016 by boynevs
This topic is a bit old but I created a simple project to read from CRL file. The actual logic to read isn't mine but I'ved made it easy to expose the important property of the CRL.janmchan/CrlCsReader · GitHub[^]
15 Oct 2012 by buzzluck68
This might not be possible, but I figured I would ask anyways. I have an Excel workbook that runs calculations for our customers (they want Excel and not an EXE), and since the calculations are very long and tedious, they are only possible as macro functions.I have used selfcert to create a...
10 Sep 2012 by CafedeJamaica
I am having trouble with my project, when i add the client certificates to my requests (sslstream or httpwebrequest) they end up being null on the other end of the request. Does anyone have any ideas?Code Sample: public void RunClient() { string...
2 Nov 2012 by CafedeJamaica
I had a problem with the service point manager where the certificate was not trusted on the server that I tried to access.
14 Jan 2013 by CafedeJamaica
I am getting and error that the "safe handle has been closed" when my code is running.I have a code block in my function with a "using" statement and on some of the variables I get the exception that the variable has been disposed.When I call the function the first time it runs fine but...
3 Oct 2017 by Charlie Andrews
Hi , I am changing my web server and moving to azure web apps. Earlier i had created a certificate request using iis and SSL certificate was allocated to me. Now since i am changing the web server , I need to again re-key the certificate and for that i need to create a new certificate request...
1 Apr 2012 by chetan.parekh12
What if the datalen is more? i study a datapacket as per http://msdn.microsoft.com/en-us/library/cc240519%28v=prot.10%29.aspx[^] .. following are my bytes.- serverCertBytes {byte[376]} byte[] 1,0,0,0,-- dwVersion1,0,0,0,-- dwSigAlgId1,0,0,0,--...
6 Jul 2014 by CHill60
You need to talk to the guys at FatCow ... they do have a knowledge base .. try this http://www.fatcow.com/knowledgebase/read_article.bml?kbid=6288[^] for starters or try http://www.fatcow.com/knowledgebase/beta/[^] if there is not enough info on the first link
15 Mar 2017 by Chirag B
I have a web service (asmx) that is being called by winforms client application. Currently, I am using a shared SSL with the web service that is being called by winforms client, not sure how secure is that. But, I would like to implement SSL Certificate security to validate client requests that...
1 Oct 2013 by Chirag B
Well, I could not find any articles with end to end solution so I had to move forward with my own research/trial-error method. To try out, I bought the FREE SSL certificate for my domain (www.mydomain.com).Note: Free SSL Certificate for 90 Days is available from COMODO website (click...
22 Jun 2015 by Christopher Fernandes
I have purchased an SSL certificate from Godaddy for a domain that is hosted on a Apache server with php and mysql & wordpress for blogs. The webiste already had certificates which just expired and which i have just renewed from Godaddy. Do i need to backup the old expired certificates...
8 Aug 2013 by CommanderRykker
I work on developing EMR software and we are working towards meeting Meaningful Use Stage 2. Part of the requirements entail adding functionality to send messages and documents that adhere to the Direct Standard specifications (which is a fancy way of saying 'e-mail' but with specific rules...
24 Jul 2014 by cwcwilson
I have a web-service and a client(web-service) both developed in c#.I have managed to successfully get WSE 3.0 to use mutual x.509 certificates to sign and encrypt my messages.I have also managed to successfully get WSE 3.0 to carry out user authentication via UsernameTokens.The problem...
24 Nov 2011 by D K N T H
check these linkshttp://technet.microsoft.com/en-us/library/ff182343(WS.10).aspx[^]http://social.msdn.microsoft.com/Forums/hu-HU/csharpgeneral/thread/e6135568-48cc-44e0-b8c2-ac2964e69db5[^]http://www.msdotnet.org/Certificate-Enrollment-in-C-t342240.html[^]hope it...
30 Dec 2014 by Daniel Fisher (lennybacon)
You don't have a private key in place - The system cannot find the file specified.
12 Sep 2013 by darora85
Hello Friends,I am in a little bit trouble. My requirements is I have two different certificates(one for Message, second for transport) from gateway. Now I want to know how can I use these two separate certificate in my application. I have used this code for setting the certificate in case...
31 Oct 2012 by Dave Kreskowiak
That function is not part of the .NET Framework or any library I know of. Oh well, you can find out about X.500 (DN) here[^].BTW: "Alcohol" is a stupid name to give to a certificate. It should be a bit more descriptive as to what that cert is being used for.
24 Sep 2018 by David Maw
A working example of a Windows client and server using TLS over TCP.
31 Jan 2013 by DemeCarv
I have followed the step-by-step to enable X509 using makecert.exe which is pretty easy.But I can not buy certificates from Certificate Authority (e.g. VerySign). Then, I am looking for altenatives and I would like to know some suggestions for my scenarios. I started to google and I found some...
27 Jun 2015 by dev shobhit
I am facing an issue while trying to consume a WCF web service which requires mutual authentication and message signing using X509 certificate. I have already implemented mutual authentication using X509 certificate, but I am facing an issue while trying to implement message signing. I have...
26 Aug 2012 by Donez
First this is my first question here at codeproject so i hope i find good answers that satisfies my needs. Below you will my problem exactly●How my program works1- TCP Listener [Server]2- TCP Client [Client]During Account Login:1- C > S : Username&Password [Encrypted using...
1 Dec 2022 by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
29 Aug 2017 by dowtia
I wanna generate a certificate with the _certificate policy_ exntension. The _certificate policy_ extension has two components: _policy identifier_ and _userNotice qualifier_ (_noticeRef_ and _explicitText_). Now the problem is how to the _userNotice qualifier_ using _sun.security_ of Java. ...
25 Aug 2014 by EduChapow
Hey guys,My WCF Service does not work. I received this message on 'ServiceModel Audit':"Message authentication failed.(...)WebException:The underlying connection was closed:Could not establish trust relationship for the SSL/TLS secure channel. --->AuthenticationException: The...
12 Nov 2012 by G8nie
Hello !I have developed a little Word 2010 extension using VSTO.The issue is that a new build where I have only changed a few lines of code, installation on a computer yields a certificate error.Computer A is a Windows 7, office 2010, a lot of other programs.Computer B is my...
20 Nov 2013 by Gitanjali Singh
I will suggest for http://www.microsoft.com/learning/en-us/exam-70-515.aspx[^]
11 Sep 2013 by gouravkaila
Hello mentors,Need some urgent help. I am quite new to Securities in Webservices.I got a requirement to add message signing while interacting with a 3rd party web service.Want to add SOAP header with few attributes.I am using x509 certificate handshaking till now. The requirement...
5 Dec 2012 by Gramulos
Hi,I need to get data from crl file: Valid from 02.11.2012, Next update 02.01.2013. How to get this information from crl file?Here is some class WinCrypt32public static class WinCrypt32 { #region APIs [DllImport("CRYPT32.DLL", EntryPoint =...
17 Dec 2014 by gsinghania2009
I want to encrypt a column of a table in production. For that I have the script as below.But I am confused if I should use certificate to encrypt the symmetric key or a Password.As certificate will involve some cost in maintaining it.CREATE SYMMETRIC KEY XYZConfigTableKeyWITH ALGORITHM =...
27 Jul 2013 by H-M-Kais
Hello,I am trying (unseccessfully) for few days to find a good and complete example to get the certificates stored in a smartcatrd. I found a lot of little and not complete examples but not the wished answer.Can any one help?
24 Oct 2017 by Hendrik Vis
I'm trying to connect to a server coded using C++ and an openssl wrapper. I'm using C#. The server has provided me with: 1. A certificate (.crt - header of "-----BEGIN TRUSTED CERTIFICATE-----") 2. A private, encrypted key (.key - header of "-----BEGIN ENCRYPTED PRIVATE KEY-----"). This key is...
3 Sep 2013 by idenizeni
Your question's XML is malformed. You need to fix your XML.These lines are malformed... The above should probably be... These lines are malformed...
21 Feb 2022 by Illya Reznykov
PowerShell script which copies certificate to another storage
19 Feb 2014 by iMike1985
I want to show that an X509 certificate doesn't verify with its issuer (I mean verifying the signature would fail in some reason). In this case, it is obvious that flipping, adding, or any other operation on one bit or byte of the certificate itself will make it invalid while verification...
9 Sep 2014 by jcaceres121
(sorry for my english)Hello. Firstly, I have to say that I'm new in Web development. I'm learning by myself thanks to the information I find on the Internet.I'm developing a JSF application with Eclipse, JSF 2, Tomcat 7 and primefaces 5. I'm quite happy with my progression, but I'm stopped...
1 Apr 2016 by JeremH
If you want keep the "required certificate" on your IIS server you must install the certificate on the Desktop (or other) or you unactive on the IIS server the certificate required
23 Mar 2015 by John550
i have a MSI setup file which was singed (HTTPS).i have added one property to MSi ,after adding property again i tried to sign the certificate using openSSL based sign code tool.whether now this certificate will be self signed certificate?.if it is self signed it will effect my existing...
29 Oct 2012 by joshrduncan2012
Hi everyone,I am looking for suggestions from anyone regarding how to acquire digital signature certificates. What is the most popular place to acquire them? Are there any that can be free or do you have to purchase them? I'm about to deploy my first Windows Forms project and I'm new to...
19 Oct 2015 by JuanRoas
We have a Web Forms application made with Activix and itextsharp.dll, framework 4.5.1, signing a PDF document when squeegee the application on my machine works or application runs on the server and access the server remotely also works, however when I publish it Windows Server and access the...
14 Jul 2013 by KarstenK
A service shouldnt install certs. That should do some installer.check the return codes of the api and install the certs with user creds.Test some code which is executed with user or admin creds :-O
17 Oct 2013 by koll Zhu
i want to intall a .cer file in both the Trusted publisher and the Trusted Root Certification Authorities certificate store.i found some material in msdn. i call "CertOpenStore" to open a specific store location and call "CertAddCertificateContextToStore" to install .cer file into store.to...
24 Jun 2013 by Kschuler
I'm no expert in certificates, but one of google[^]'s first results is the MSDN entry[^] for it. It says isChainIncluded is "A Boolean value that specifies if the validation is done using a certificate chain."I wasn't sure what exactly they meant by certificate chain. So I googled[^] that...
20 May 2019 by Kschuler
I've got a .Net 4.5 web api project that needs to send out an HttpWebRequest with a certificate. I'm able to get everything to work in Postman (Postman | API Development Environment[^]), but can't get my code to work. I keep getting this error: System.Net.WebException: 'The request was...
20 May 2019 by Kschuler
My coworker figured it out. Turns out our machines had defined a minimum key length that wasn't small enough for the third party that we are trying to hit. We had a min of 2048 and they were expecting 1024. It can be fixed by changing/adding the following registry setting: ...
10 Sep 2012 by Kuthuparakkal
Have you enabled client certificates:http://www.microsoft.com/technet/prodtechnol/WindowsServer2003/Library/IIS/096519f4-3079-4571-9d28-8e5d286c5ab9.mspx?mfr=true[^]Some guide lines from MS:http://support.microsoft.com/kb/901183[^]Also look at the following code get some initial...
24 Nov 2011 by kuti, ger
Hey all,I have a problem with the certificate request/enrollment. I get this error: CertEnroll::CX509Enrollment::_EnrollWizard: The system cannot find the file specified. 0x80070002 (WIN32: 2)I have to create a certificate for another user, so I use basic authentication, because of...
6 Jul 2014 by kyco16
How do I install an SSL certificate on a fatcow webhosting server? I am pretty new to web development and design and I am trying to learn everything as I go. My website does contain people's personal information that I would like to keep secured. I purchased an SSL certificate and I have no idea...
15 Oct 2012 by lewax00
You can add a certificate fairly easily in .Net, see this page[^] for an example.
26 Mar 2015 by llyno
Am trying to send 4 certificates while making a web service call using the but keep getting the error The request was aborted: Could not create SSL/TLS secure channel. Dim req As HttpWebRequest = HttpWebRequest.CreateDefault(New System.Uri(cred.endpoint)) Dim root As...
13 Feb 2015 by lukeer
Hi experts,has anyone ever successfully signed a driver package?I have one here with altered .inf file to reflect our customer's company name with its unique USB PID (leaving chip producer's VID untouched), which messes up the driver package signing for installation.So I guess that I...
12 Jul 2013 by m.salsal
Hi,I am trying to add certificates into a certificate store for current logged in user. All these must be done under a service (run with LocalSystem account). The problem I faced is that (although debugged the service source code successfully) when I check the certificate store using MMC...
17 Oct 2014 by majid torfi
Remember what an HTTP GET looks like under the covers:GET /whatever/page.aspx?param1=value&param2=valueNote that the GET includes no HTTP Body. That's important. With a POST the 'DATA' moves from the QueryString into the HTTP Body, but you can still have stuff in the QueryString. ...
12 Aug 2016 by Manoj Reddy Ch
Securing BizTalk WCF Receive Locations with SSL and Client certificate authentication and authorization.
5 Dec 2012 by manoranjan
You can use CryptQueryObject to get an object of type CRL_CONTEXT. This has pCrlInfo member (CRL_INFO structure), which contains the info you are looking for.However, you may find it easier to use CertCreateCRLContext API. But you need to add it in the above WinCrypt32 class.See MSDN for...
20 Oct 2011 by Mark Salsbery
Also, if hosting on IIS you need to make sure your site is configured for SSL...How to Set Up SSL on IIS 7[^]
22 Apr 2022 by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
16 Jul 2020 by Member 10014841
I am working on ADFS external authentication project. I am using a self signed certificate, which is imported in Trusted people store. I need to verify whether importing a CA certificate to Trusted people store work or not. What I have tried: ...
27 Jul 2020 by Member 10014841
I am working on a project to import certificates to the certificate stores. I want to verify the certificate, whether it it CA certificate or not, so that I need to import them to root store and if not CA then to personal store. What I have...
8 Oct 2018 by Member 10328790
Hello I have an application to sign with file .cer and .key, but when I try to validate the sign with only certificate file This is the code in Java public static String verifySign(String cerPath, String toVerify, String sign) { String resultado = null; Boolean blnResultado = false; try...
24 Oct 2013 by Member 10358378
$Certs = get-childitem cert:"CurrentUser\My"$Certs | %{Remove-Item -path $_.PSPath -recurse -Force}
3 Apr 2014 by Member 10722050
Is it possible to call webservice with self signed certificate from Microsoft Dynamics CRM 2013 Online - plugin? Or do I have to use certificate from third-party certificate authority at server side? I'm using Soap with https.
14 Jul 2015 by Member 11133305
Try "TrustedRoot" instead of "trust"
17 Oct 2014 by Member 11160625
How do I make calls with methods get, post and put it to a page with custom https certificate on Windows phone 8.1?With the normal procedure does not work gives me a 404 response.In Visual express 2013 I can't get the X509Certificate class that I use in a java/android.Thanks.
20 Dec 2014 by Member 11270845
Dear All,I am developing a web application in .net that needs to serve clientes using their X509 certificates . My webapp needs to call remote webservices from another provider (government servers) that uses the x509 authentication.I already developed and tested the page using a...
2 Jan 2015 by Member 11270845
Looks like its not possible. http://stackoverflow.com/questions/14650008/intercepting-and-forwarding-client-certificate-to-webserviceWould be glad if anyone knows anything in contrary.Thanks,
23 Jan 2015 by Member 11270845
Anyone knows of any equivalent to ASP.NET X509Certificate2UI in JAVA?Need to develop a java applet that needs to access the local windows certificates store.Thanks,
23 Jan 2015 by Member 11270845
Found it - its KeyStore!!! code below.import java.security.KeyStore;import java.security.cert.X509Certificate;import java.text.SimpleDateFormat;import java.util.Enumeration;try { KeyStore ks = KeyStore.getInstance("Windows-MY" ); ks.load(null,null);...
5 Jun 2015 by Member 11683950
Hello everybody,I installed a digital certificate from Global Sign i want to use it in signing a PDF document.But i don't know how to introduce it in android application by using java codeEspecially when i want to call it i find no way to do it please help me because it's urgent.
10 Jun 2016 by Member 12179018
hi everybody, i'm trying to develope a web application to be able sign a pdf document, so i need the client digital signature to sign it, i found a lot of code that describe to do this, but not something clear for a web application,i would like to someone help me how can to do that, thanks in...
22 Jun 2016 by Member 12179018
hi everybody, someone knows how i can get a certificate from usb token using cryptoapi calls in c#, recently I could to get just for certificate store, but now I want to get from any usb token or card reader, without install the certificate, in advance thanks...What I have tried:public...
24 Mar 2016 by Member 12366212
I want to connect to Remote Agent on Mac. I have npm, node.js installed. I have also remotebuild installed and it spits out the remotebuild certificate. I have Xcode installed and active too. But Once I try to connect from VS 2015 Tools for Apache Cordova and input the certificate info I get...
22 Mar 2016 by Member 12411172
I'm writing a C++ library that needs to parse x509 certificate. I don't want this library to depend on a heavy library like OpenSSL. Do you know a C/C++ lightweight library that can parse x509 certificates without using OpenSSL or any of its wrappers? If it can also edit/create x509 certificates...
20 Sep 2016 by Member 12750767
My company has a Wordpress site and we would like to have a green padlock for the url, unfortunately https://www.v2.com/blog is redirecting to http://What I have tried:I have already changed Site Url and Wordpress Url to https://www.v2.com/blog, reset all permalinks, I have even changed...