Click here to Skip to main content
15,895,667 members
Everything / Certificate

Certificate

certificate

Great Reads

by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
by Bastian Eicher
CompositeJKS allows you to load a custom Java KeyStore into the SSL Context without replacing the system CA list.
by Illya Reznykov
PowerShell script which copies certificate to another storage

Latest Articles

by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
by Illya Reznykov
PowerShell script which copies certificate to another storage
by amatecki
Service unit for auto reloading Docker containers running web apps behind nginx reverse proxy server after renewal of Let's Encrypt certificates managed by Certbot on Linux VPS

All Articles

Sort by Title

Certificate 

14 Jan 2013 by CafedeJamaica
I am getting and error that the "safe handle has been closed" when my code is running.I have a code block in my function with a "using" statement and on some of the variables I get the exception that the variable has been disposed.When I call the function the first time it runs fine but...
14 Jan 2013 by Tharaka MTR
Yes, I'm agreed with a comment, shared desen't contains enough information. I tried to simulate this, but my code works fine.I guess, the error you mentioned is occurred with var pkCert = _CertFile.PublicKey.Key;using(var rsaCryptoServiceProvider = (RSACryptoServiceProvider)...
24 Feb 2021 by TheBigBearNow
Hello all, I have 2 .net core projects that work perfectly with each other when I run them normal, I have an API and a MVC UI. When I run them in docker containers, I go on my API with swagger, I figured out how to connect my postgres db and...
3 Apr 2012 by bafled in baltimore
Whoa, I do apologize, I thought that this had been deleted. This was my first post before I spent the morning researching on this website and learning protocol. I also have some remote server issues and what was posted is not exactly what I wrote.That being said, I am perhaps a novice and...
20 May 2019 by Kschuler
I've got a .Net 4.5 web api project that needs to send out an HttpWebRequest with a certificate. I'm able to get everything to work in Postman (Postman | API Development Environment[^]), but can't get my code to work. I keep getting this error: System.Net.WebException: 'The request was...
16 May 2019 by #realJSOP
Try running Visual Studio as administrator.
20 May 2019 by Kschuler
My coworker figured it out. Turns out our machines had defined a minimum key length that wasn't small enough for the third party that we are trying to hit. We had a min of 2048 and they were expecting 1024. It can be fixed by changing/adding the following registry setting: ...
24 Sep 2018 by David Maw
A working example of a Windows client and server using TLS over TCP.
18 Jan 2013 by OlDevel
I created a self-hosted WCF service and client on 2 different development machines on a LAN, and used basicHttpBinding in order to test connectivity and functionality. The tests were successful.My goal is to use wsHttpBinding with TransportWithMessageCredential security, and...
26 Nov 2013 by BerkArslan
Well, it's a bit late but establishSecurityContext="true" might be the solution.
8 Nov 2015 by muhammed_k
Dear Team,I am trying to Implement the WSE security for web service client module in which I want to load a certificate from certificate store (Local Machine\My store) to the variable X509CertificateStore and then iterate it one by one but when I am assigning certificates to...
9 Jul 2016 by Bastian Eicher
CompositeJKS allows you to load a custom Java KeyStore into the SSL Context without replacing the system CA list.
15 Oct 2012 by buzzluck68
This might not be possible, but I figured I would ask anyways. I have an Excel workbook that runs calculations for our customers (they want Excel and not an EXE), and since the calculations are very long and tedious, they are only possible as macro functions.I have used selfcert to create a...
15 Oct 2012 by lewax00
You can add a certificate fairly easily in .Net, see this page[^] for an example.
26 Aug 2012 by Donez
First this is my first question here at codeproject so i hope i find good answers that satisfies my needs. Below you will my problem exactly●How my program works1- TCP Listener [Server]2- TCP Client [Client]During Account Login:1- C > S : Username&Password [Encrypted using...
26 Aug 2012 by nitin bhoyate
Dear According to my opinion for more security you should buy SSLCertificate from any provider..though this might help you...http://dotnet.sys-con.com/node/113335[^]
17 Oct 2013 by koll Zhu
i want to intall a .cer file in both the Trusted publisher and the Trusted Root Certification Authorities certificate store.i found some material in msdn. i call "CertOpenStore" to open a specific store location and call "CertAddCertificateContextToStore" to install .cer file into store.to...
14 Jul 2015 by Member 11133305
Try "TrustedRoot" instead of "trust"
16 Jul 2020 by Member 10014841
I am working on ADFS external authentication project. I am using a self signed certificate, which is imported in Trusted people store. I need to verify whether importing a CA certificate to Trusted people store work or not. What I have tried: ...
22 Aug 2013 by syna syna
Can I Get Practice Test for 70-515 Web Applications Development with Microsoft .NET Framework 4 C#
22 Aug 2013 by Anh Nguyen Trong
Go here and try thishttp://www.examcollection.com/microsoft_exams.html[^]you can see all candidate post the expriences when take exam. (pass or fail)
29 Aug 2013 by syna syna
http://www.netsqlinterviewquestions.com/questions/89_Practice_Exam_70-515TS-Web-Applications-Development-with-Microsoft-NET-Framework-4-Paper-2.aspx?qID=6542&PaperID=89http://www.aiotestking.com/microsoft/category/exam-70-515-ts-web-applications-development-with-microsoft-net-framework-4/
17 Dec 2014 by gsinghania2009
I want to encrypt a column of a table in production. For that I have the script as below.But I am confused if I should use certificate to encrypt the symmetric key or a Password.As certificate will involve some cost in maintaining it.CREATE SYMMETRIC KEY XYZConfigTableKeyWITH ALGORITHM =...
17 Dec 2014 by barneyman
they're both, fundamentally, the same - to access the data, you either need the password, or the private key attached to the cert (depending which option you choose)it could be argued that the cert private key is more 'troublesome' to share around - you could mark the private key...
1 Aug 2023 by MrJay994
Hello, I created an API in C++ using Poco Libraries. I also have a http request client that can perform requests on the server API. Both the API and the client are standalone programs running on the same machine Ubuntu. However, when I try to do...
24 Apr 2012 by Member 7742860
Hi there guys...I am not an expert in working with certificate, so I was trying to do the following:1- create my own CA using open SSL: test seems to be ok2- create keystore, CSR using keytool: test seems to be ok3- sign the CSR using the CA: test seems to be ok4- import the signed...
14 Feb 2023 by Abdulsubhan 029
Dears, There is an existing internal/local certificate that is used for encryption purposes on the windows server for the .NET applications. The request is to renew the certificate with the old private key. I have tried the below OpenSSL cmd to...
14 Feb 2023 by Andre Oosthuizen
Not my field of expertise but I think the following might help, we had a similar issue a while back. Navigate to the directory where your current key file is located - openssl req -new -key your_existing_key.key -out your_new_san_file_name.csr...
15 Mar 2012 by Mohammad Sepahvand
Implementing a Simple, Secure WCF Service with MSMQ Communication
3 Jan 2017 by Sundeep Kamath
How to create self-signed certificates using makecert.exe
31 Oct 2012 by Tony_Fu
This article describes how to set up a debugging environment for SSL web services from iOS clients to a server using man-in-the-middle proxies.
1 Dec 2022 by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
8 Aug 2013 by CommanderRykker
I work on developing EMR software and we are working towards meeting Meaningful Use Stage 2. Part of the requirements entail adding functionality to send messages and documents that adhere to the Direct Standard specifications (which is a fancy way of saying 'e-mail' but with specific rules...
13 Jan 2016 by TheAbominable
We are currently using a Website/TLS Security Certificate. We are using Windows Server 2008 (NOT R2!)Here is my question:When we click on the URL 'lock', on the certificate, this is what appears: Image is here: 1) http://s22.postimg.org/5pu3ivp35/Connection_Information.pngAnd...
13 Jan 2016 by Stephen Hewison
Windows may need to be instructed to allow it despite the SSL certificate containing support, especially on older operating systems.There's a useful tool for configuring windows support of different cryptographic cyphers and key exchange mechanisms.The tool is called:IIS...
28 Oct 2015 by Nirav Prabtani
Suppose, https://www.domain.com is my website URLWhen I have set redirection fromhttp://domain.com or http://www.domain.com to https://www.domain.com it is working perfectbut when i am opening website with https:// and without www then it is giving ERR_CONNECTION_REFUSED...
28 Oct 2015 by Sergey Alexandrovich Kryukov
And what's so wonderful here? Your redirection of http:// has nothing to do with https://; you can consider all HTTPS pages as a separate independent Web site. For redirection and other aspects of setup, address to the documentation on your HTTP server, hosting software or ask your hosting...
24 Nov 2011 by kuti, ger
Hey all,I have a problem with the certificate request/enrollment. I get this error: CertEnroll::CX509Enrollment::_EnrollWizard: The system cannot find the file specified. 0x80070002 (WIN32: 2)I have to create a certificate for another user, so I use basic authentication, because of...
24 Nov 2011 by D K N T H
check these linkshttp://technet.microsoft.com/en-us/library/ff182343(WS.10).aspx[^]http://social.msdn.microsoft.com/Forums/hu-HU/csharpgeneral/thread/e6135568-48cc-44e0-b8c2-ac2964e69db5[^]http://www.msdotnet.org/Certificate-Enrollment-in-C-t342240.html[^]hope it...
30 Dec 2014 by Daniel Fisher (lennybacon)
You don't have a private key in place - The system cannot find the file specified.
27 Feb 2024 by Abdulsubhan 029
Dear, I have Windows Server 2016 and I'm using OpenSSL to extract .key from .pfx but unfortunately, I'm facing an error. Quote: Error outputting keys and certificates 002F0000:error:0308010C:digital envelope...
28 Mar 2024 by Reno89512
did you try this? openssl pkcs12 -in [yourfile.pfx] -nocerts -out [drlive.key] it worked for me and a few of my PFX files with private keys within. you just have to type in the passwords you used to create the PFX to extract the .crt and/or...
20 Oct 2020 by theskiguy
My software development computer is getting upgraded from Win 7 to Win 10. I use Click Once to deploy all my applications and I have created a Certificate to do so using MakeCert. I have been able to export my cert to my new box and I can see...
22 Jun 2016 by Member 12179018
hi everybody, someone knows how i can get a certificate from usb token using cryptoapi calls in c#, recently I could to get just for certificate store, but now I want to get from any usb token or card reader, without install the certificate, in advance thanks...What I have tried:public...
15 Oct 2014 by #realJSOP
Retrieve certificates from the system certificate store
8 Apr 2013 by sumana_sristy
In development level I want to add feature green address bar in SSL certificate.
9 Apr 2013 by Zoltán Zörgő
"green address bar" is not a programming feature. If you buy a proper level of SSL certificate, you get the green bar by default. You don't have to, can't do anything more about this.Have a look here: http://www.digicert.com/ssl-support/code-to-enable-green-bar.htm[^][Update]"Green...
10 Jun 2016 by Member 12179018
hi everybody, i'm trying to develope a web application to be able sign a pdf document, so i need the client digital signature to sign it, i found a lot of code that describe to do this, but not something clear for a web application,i would like to someone help me how can to do that, thanks in...
1 Oct 2013 by Yesudasan Moses
Hi friends,I am trying to install my outlook addin from internet.But it shows error that "Publisher is not verified"How can I get rid of this? How can I obtain a certification for my addin ?Can anyone please tell me the signing process of Outlook Addin ?Does it cost money?Thanks
2 Oct 2013 by Tejas Vaishnav
Its not addin certificate, you need to software publishing...
25 Jan 2022 by Michaelred54
Below is the code I am using. I am trying to run this code with a button click event handler, but if I remove the static modifier the button click does nothing. If I have the static modifier the button click event handler cannot access...
25 Jan 2022 by Tony Hill
If it is a static method you should call it like this. protected void CertLogin_Click(object sender, EventArgs e) { CertSelect.GetClientCertificate(); }
25 Jan 2022 by OriginalGriff
To add to Tony's solution, let me explain the difference between static and non-static objects. C# is all about classes: everything is part of a class. But they aren't all the same. If you think of cars instead of computers for a moment, you...
3 Oct 2017 by Charlie Andrews
Hi , I am changing my web server and moving to azure web apps. Earlier i had created a certificate request using iis and SSL certificate was allocated to me. Now since i am changing the web server , I need to again re-key the certificate and for that i need to create a new certificate request...
24 Oct 2017 by Hendrik Vis
I'm trying to connect to a server coded using C++ and an openssl wrapper. I'm using C#. The server has provided me with: 1. A certificate (.crt - header of "-----BEGIN TRUSTED CERTIFICATE-----") 2. A private, encrypted key (.key - header of "-----BEGIN ENCRYPTED PRIVATE KEY-----"). This key is...
20 Sep 2016 by Member 12750767
My company has a Wordpress site and we would like to have a green padlock for the url, unfortunately https://www.v2.com/blog is redirecting to http://What I have tried:I have already changed Site Url and Wordpress Url to https://www.v2.com/blog, reset all permalinks, I have even changed...
6 Jul 2014 by kyco16
How do I install an SSL certificate on a fatcow webhosting server? I am pretty new to web development and design and I am trying to learn everything as I go. My website does contain people's personal information that I would like to keep secured. I purchased an SSL certificate and I have no idea...
6 Jul 2014 by CHill60
You need to talk to the guys at FatCow ... they do have a knowledge base .. try this http://www.fatcow.com/knowledgebase/read_article.bml?kbid=6288[^] for starters or try http://www.fatcow.com/knowledgebase/beta/[^] if there is not enough info on the first link
17 Oct 2014 by Member 11160625
How do I make calls with methods get, post and put it to a page with custom https certificate on Windows phone 8.1?With the normal procedure does not work gives me a 404 response.In Visual express 2013 I can't get the X509Certificate class that I use in a java/android.Thanks.
17 Oct 2014 by majid torfi
Remember what an HTTP GET looks like under the covers:GET /whatever/page.aspx?param1=value&param2=valueNote that the GET includes no HTTP Body. That's important. With a POST the 'DATA' moves from the QueryString into the HTTP Body, but you can still have stuff in the QueryString. ...
19 Feb 2014 by iMike1985
I want to show that an X509 certificate doesn't verify with its issuer (I mean verifying the signature would fail in some reason). In this case, it is obvious that flipping, adding, or any other operation on one bit or byte of the certificate itself will make it invalid while verification...
22 Feb 2014 by Ahmad Shatnawi
Mr. Mike, all what you have to do is to get the row data DER-encoded certificate information (TBS part) and you can extract it as belowURL url = new URL("https://www.google.com/");HttpsURLConnection con = (HttpsURLConnection) url.openConnection();con.connect();Certificate userCert[] =...
19 Mar 2018 by Member 13735157
I have to send an xml payload to a client Webservice. The client provided me the URL, the certificate and public key. The certificate & public key file are in a .der file. I'm writing a Command Line Application in C# to do the task. I greatly appreciate if someone could point me the right...
31 Jan 2013 by DemeCarv
I have followed the step-by-step to enable X509 using makecert.exe which is pretty easy.But I can not buy certificates from Certificate Authority (e.g. VerySign). Then, I am looking for altenatives and I would like to know some suggestions for my scenarios. I started to google and I found some...
24 Nov 2015 by AudiSup
Hi I tried to sign a file in C#, select a certificate who is installed in a computer, get the status from the certificate and create a .p7b cabes-xl (xabes) like xolidsign
29 Aug 2017 by dowtia
I wanna generate a certificate with the _certificate policy_ exntension. The _certificate policy_ extension has two components: _policy identifier_ and _userNotice qualifier_ (_noticeRef_ and _explicitText_). Now the problem is how to the _userNotice qualifier_ using _sun.security_ of Java. ...
26 Mar 2015 by llyno
Am trying to send 4 certificates while making a web service call using the but keep getting the error The request was aborted: Could not create SSL/TLS secure channel. Dim req As HttpWebRequest = HttpWebRequest.CreateDefault(New System.Uri(cred.endpoint)) Dim root As...
21 Jun 2019 by ranio
I want to convert a Certificate file with extension Cer to PFX file using openssl. Name of my certificate file (say x.Cer) and I need to change it to pfx file (say x.pfx) What I have tried: openssl -in x.Cer -export -out x.pfx
21 Jun 2019 by RickZeeland
I did it like this, you will need a private key too: Convert CER and Private Key to PFX openssl pkcs12 -export -in my.cer -inkey privateKey.key -out my.pfx -certfile cacert.cer
21 Feb 2022 by Illya Reznykov
PowerShell script which copies certificate to another storage
4 Jul 2021 by OriginalGriff
See here: How to: Create a public-private key pair | Microsoft Docs[^]
4 Jul 2021 by User 15226833
Hi everyone, my question is title : "How to create a .snk file?". i'am want to not create certificate whit a program sn.exe. How to do this? What I have tried: I'am tried to create with sn.exe, but shows message codedatabase is invaild.
24 Jul 2014 by cwcwilson
I have a web-service and a client(web-service) both developed in c#.I have managed to successfully get WSE 3.0 to use mutual x.509 certificates to sign and encrypt my messages.I have also managed to successfully get WSE 3.0 to carry out user authentication via UsernameTokens.The problem...
23 Nov 2015 by xxovariusxx
Hi everyone, I'm new to certificates and I need to encode a string using a .der file which contains a public key. I have to use padding PKCS#1 V1.5. Has anyone done this before, can you refer me to the right place?
11 Sep 2013 by gouravkaila
Hello mentors,Need some urgent help. I am quite new to Securities in Webservices.I got a requirement to add message signing while interacting with a 3rd party web service.Want to add SOAP header with few attributes.I am using x509 certificate handshaking till now. The requirement...
11 Sep 2013 by phil.o
Maybe the following link could be helpful:Exporting a Certificate as BASE-64 encoded .cer[^]
27 Jul 2013 by H-M-Kais
Hello,I am trying (unseccessfully) for few days to find a good and complete example to get the certificates stored in a smartcatrd. I found a lot of little and not complete examples but not the wished answer.Can any one help?
20 Feb 2015 by theskiguy
I am pretty new with the dealing with certificates so please bear with me. I have a certificate that I created via MakeCert a while ago that I use when I deploy my VB.net apps via click once. These apps are used by close to 50 people within my company. When I created the certificate, I used...
5 Dec 2012 by Gramulos
Hi,I need to get data from crl file: Valid from 02.11.2012, Next update 02.01.2013. How to get this information from crl file?Here is some class WinCrypt32public static class WinCrypt32 { #region APIs [DllImport("CRYPT32.DLL", EntryPoint =...
5 Dec 2012 by manoranjan
You can use CryptQueryObject to get an object of type CRL_CONTEXT. This has pCrlInfo member (CRL_INFO structure), which contains the info you are looking for.However, you may find it easier to use CertCreateCRLContext API. But you need to add it in the above WinCrypt32 class.See MSDN for...
4 Jul 2013 by quwenchao
using System;using System.ComponentModel;using System.Runtime.InteropServices;using System.Security.Cryptography.Pkcs;namespace MyNamespace.Win32{ static class WinCrypt { [StructLayout(LayoutKind.Sequential)] public struct BLOB { ...
10 Jan 2016 by boynevs
This topic is a bit old but I created a simple project to read from CRL file. The actual logic to read isn't mine but I'ved made it easy to expose the important property of the CRL.janmchan/CrlCsReader · GitHub[^]
30 Oct 2012 by Rohith Gopi
Hi,I got a code for creating self signed certificates, In that while calling a function i am unable to specify the certificate name because i dont know how to give that.Public Shared Function CreateSelfSignCertificate(ByVal distinguishedName As X500DistinguishedName, ByVal startDate As...
31 Oct 2012 by Dave Kreskowiak
That function is not part of the .NET Framework or any library I know of. Oh well, you can find out about X.500 (DN) here[^].BTW: "Alcohol" is a stupid name to give to a certificate. It should be a bit more descriptive as to what that cert is being used for.
20 Dec 2014 by Member 11270845
Dear All,I am developing a web application in .net that needs to serve clientes using their X509 certificates . My webapp needs to call remote webservices from another provider (government servers) that uses the x509 authentication.I already developed and tested the page using a...
2 Jan 2015 by Member 11270845
Looks like its not possible. http://stackoverflow.com/questions/14650008/intercepting-and-forwarding-client-certificate-to-webserviceWould be glad if anyone knows anything in contrary.Thanks,
15 Mar 2017 by Chirag B
I have a web service (asmx) that is being called by winforms client application. Currently, I am using a shared SSL with the web service that is being called by winforms client, not sure how secure is that. But, I would like to implement SSL Certificate security to validate client requests that...
23 Sep 2013 by Sergey Alexandrovich Kryukov
Please see: http://technet.microsoft.com/en-us/library/cc732996%28v=WS.10%29.aspx[^].—SA
1 Oct 2013 by Chirag B
Well, I could not find any articles with end to end solution so I had to move forward with my own research/trial-error method. To try out, I bought the FREE SSL certificate for my domain (www.mydomain.com).Note: Free SSL Certificate for 90 Days is available from COMODO website (click...
28 Mar 2013 by Member 9666734
I'm newer at creating WCF web services and I'm trying to figure out how to create a WCF service that conforms to the WSS:X509 Token Profile 1.0. There are many posts about how to do the client configuration however, not much about server configurations. This project began as a WSDL-first...
25 Apr 2013 by Member 9666734
Well, the above was basically correct. I just needed to tweak how it found the certificate (by thumbprint instead of by name) and it worked perfectly.
3 Nov 2015 by Alex345098
How to prevent overwriting of certificate on adding the same one fetched from various nodes of the Active Directory using LDAP Server to the Windows Certificate Store? I am fetching the certificates from Active Directory using LDAP Server.The issue is that if there are various nodes (say...
23 Jun 2021 by Ron Anoshi
Hi,There is some code online that is supposed to do what I'm trying to do, but it didn't work for me, trying it in the PowerShell commandline line by line.I am trying to delete a certificate from the CurrentUser\My store, by its' thumbprint:Quote:get-childitem...
24 Oct 2013 by Member 10358378
$Certs = get-childitem cert:"CurrentUser\My"$Certs | %{Remove-Item -path $_.PSPath -recurse -Force}
9 Mar 2020 by Member 14767946
I am running Powershell on Win2k16: 5.1.14393.3471 I could only get the following syntax to work, I had to remove "-Force" from the command in order for the loop to iterate through each item in the list. I am checking for certificates than have...