Click here to Skip to main content
15,895,283 members
Everything / Certificate

Certificate

certificate

Great Reads

by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
by Bastian Eicher
CompositeJKS allows you to load a custom Java KeyStore into the SSL Context without replacing the system CA list.
by Illya Reznykov
PowerShell script which copies certificate to another storage

Latest Articles

by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
by Illya Reznykov
PowerShell script which copies certificate to another storage
by amatecki
Service unit for auto reloading Docker containers running web apps behind nginx reverse proxy server after renewal of Let's Encrypt certificates managed by Certbot on Linux VPS

All Articles

Sort by Updated

Certificate 

28 Mar 2024 by Reno89512
did you try this? openssl pkcs12 -in [yourfile.pfx] -nocerts -out [drlive.key] it worked for me and a few of my PFX files with private keys within. you just have to type in the passwords you used to create the PFX to extract the .crt and/or...
27 Feb 2024 by Abdulsubhan 029
Dear, I have Windows Server 2016 and I'm using OpenSSL to extract .key from .pfx but unfortunately, I'm facing an error. Quote: Error outputting keys and certificates 002F0000:error:0308010C:digital envelope...
1 Aug 2023 by MrJay994
Hello, I created an API in C++ using Poco Libraries. I also have a http request client that can perform requests on the server API. Both the API and the client are standalone programs running on the same machine Ubuntu. However, when I try to do...
14 Feb 2023 by Andre Oosthuizen
Not my field of expertise but I think the following might help, we had a similar issue a while back. Navigate to the directory where your current key file is located - openssl req -new -key your_existing_key.key -out your_new_san_file_name.csr...
14 Feb 2023 by Abdulsubhan 029
Dears, There is an existing internal/local certificate that is used for encryption purposes on the windows server for the .NET applications. The request is to renew the certificate with the old private key. I have tried the below OpenSSL cmd to...
1 Dec 2022 by DotNetLead.com
Deploy existing ASP.NET Core UI, API, and SQL Server to Docker containers
22 Apr 2022 by Matt Pogue
I was reading a great article recently about subdomain enumeration services and it got me thinking about Let's Encrypt and internal domains.
21 Feb 2022 by Illya Reznykov
PowerShell script which copies certificate to another storage
25 Jan 2022 by Michaelred54
Below is the code I am using. I am trying to run this code with a button click event handler, but if I remove the static modifier the button click does nothing. If I have the static modifier the button click event handler cannot access...
25 Jan 2022 by OriginalGriff
To add to Tony's solution, let me explain the difference between static and non-static objects. C# is all about classes: everything is part of a class. But they aren't all the same. If you think of cars instead of computers for a moment, you...
25 Jan 2022 by Tony Hill
If it is a static method you should call it like this. protected void CertLogin_Click(object sender, EventArgs e) { CertSelect.GetClientCertificate(); }
16 Nov 2021 by saxenaabhi6
I got a website working on http and https bothbut mywebsite.com/xyz.svc only works with http not with https.solution tried:added binding below: ...
11 Oct 2021 by alsecc
Hi, I'm developing a kernel driver for Windows and recently MS deprecated the procedure to sign drivers, see...
4 Jul 2021 by User 15226833
Hi everyone, my question is title : "How to create a .snk file?". i'am want to not create certificate whit a program sn.exe. How to do this? What I have tried: I'am tried to create with sn.exe, but shows message codedatabase is invaild.
4 Jul 2021 by OriginalGriff
See here: How to: Create a public-private key pair | Microsoft Docs[^]
23 Jun 2021 by Ron Anoshi
Hi,There is some code online that is supposed to do what I'm trying to do, but it didn't work for me, trying it in the PowerShell commandline line by line.I am trying to delete a certificate from the CurrentUser\My store, by its' thumbprint:Quote:get-childitem...
23 Jun 2021 by SiTeW
You've got the thumbprint via get-childitem Cert:\CurrentUser\My Using your example above, all you need to do is include the thumbprint in the path when you're using remove-item: remove-item -Path...
24 Feb 2021 by TheBigBearNow
Hello all, I have 2 .net core projects that work perfectly with each other when I run them normal, I have an API and a MVC UI. When I run them in docker containers, I go on my API with swagger, I figured out how to connect my postgres db and...
20 Oct 2020 by theskiguy
My software development computer is getting upgraded from Win 7 to Win 10. I use Click Once to deploy all my applications and I have created a Certificate to do so using MakeCert. I have been able to export my cert to my new box and I can see...
17 Sep 2020 by Member 14724056
I have developed WCF windows service using net tcp binding. Its working fine when wcf client and wcf service both are in domain (in two different system) Getting error when both system are in work group not in domain please suggest what...
17 Sep 2020 by Sandeep Mewara
Quote: Local socket timeout was '00:29:59.9687496' You are hitting timeout of 30 min. Don't think an operation whould be that long and thus mostly configuration based issue where a client not able to talk cross domain. Look at these similar...
30 Jul 2020 by Member 13927114
I have an issue where I keep getting an error No provider registered for 'svn.ssl.server' credentials I am using the same code that works on another SVN server, but a new server I setup can't seem to connect even though I can connect no...
27 Jul 2020 by Member 10014841
I am working on a project to import certificates to the certificate stores. I want to verify the certificate, whether it it CA certificate or not, so that I need to import them to root store and if not CA then to personal store. What I have...
27 Jul 2020 by Richard MacCutchan
The documentation contains detasils of the certificate and its type: CertGetCertificateContextProperty function (wincrypt.h) - Win32 apps | Microsoft Docs[^].
16 Jul 2020 by Member 10014841
I am working on ADFS external authentication project. I am using a self signed certificate, which is imported in Trusted people store. I need to verify whether importing a CA certificate to Trusted people store work or not. What I have tried: ...
11 Jun 2020 by Member 14860372
get-childitem cert:\CurrentUser\My | Remove-Item
9 Mar 2020 by Member 14767946
I am running Powershell on Win2k16: 5.1.14393.3471 I could only get the following syntax to work, I had to remove "-Force" from the command in order for the loop to iterate through each item in the list. I am checking for certificates than have...
5 Feb 2020 by amatecki
Service unit for auto reloading Docker containers running web apps behind nginx reverse proxy server after renewal of Let's Encrypt certificates managed by Certbot on Linux VPS
7 Jan 2020 by Member 4581741
Hi, I have created a service where there would be a private cert on the server where i am hosting the service and the client will have public key of it. And the client would have a different private key where they will encrypt the message which they send to the endpoint i create and i have the...
7 Jan 2020 by phil.o
Use https. You just have to create a valid certificate for the server, once done you will have nothing else to worry about.
14 Dec 2019 by PIEBALDconsult
So, my boss told me we need to download some data from another team's site -- within the company domain, it's trustworthy, right? -- but they have a bad certificate (wrong name for the server or some such). I'm sure they'll get it straightened out by the time we need to get this feed into...
14 Dec 2019 by phil.o
Did you try to install offending certificate in the list of trusted sources for the account under which the program is running?mmc -a ... add a component to the mmc to handle certificates ... etc. I had to do this a few months ago to be able to access a wiki running in a private vm. I remember...
25 Nov 2019 by yetrus
I have a problem, I using a securty certificate instaled in client station to connect the server, this client station is running a Web service and the Server is running other WebService. For considerations, the *.pfx file it's insttaled in the client, This it's the log's message WS client when...
17 Sep 2019 by nina4ever
Dears, I have a WCF service hosted on IIS, and I created a self-signed certificate on IIS. What to do next to secure the service using Message Level security and that IIS certificate? And how should I configure the client that will consume that secured service? (knowing that the client is on...
21 Jun 2019 by RickZeeland
I did it like this, you will need a private key too: Convert CER and Private Key to PFX openssl pkcs12 -export -in my.cer -inkey privateKey.key -out my.pfx -certfile cacert.cer
21 Jun 2019 by ranio
I want to convert a Certificate file with extension Cer to PFX file using openssl. Name of my certificate file (say x.Cer) and I need to change it to pfx file (say x.pfx) What I have tried: openssl -in x.Cer -export -out x.pfx
20 May 2019 by Kschuler
I've got a .Net 4.5 web api project that needs to send out an HttpWebRequest with a certificate. I'm able to get everything to work in Postman (Postman | API Development Environment[^]), but can't get my code to work. I keep getting this error: System.Net.WebException: 'The request was...
20 May 2019 by Kschuler
My coworker figured it out. Turns out our machines had defined a minimum key length that wasn't small enough for the third party that we are trying to hit. We had a min of 2048 and they were expecting 1024. It can be fixed by changing/adding the following registry setting: ...
16 May 2019 by #realJSOP
Try running Visual Studio as administrator.
8 Oct 2018 by Member 10328790
Hello I have an application to sign with file .cer and .key, but when I try to validate the sign with only certificate file This is the code in Java public static String verifySign(String cerPath, String toVerify, String sign) { String resultado = null; Boolean blnResultado = false; try...
8 Oct 2018 by Richard MacCutchan
System.Security.Cryptography.X...
24 Sep 2018 by David Maw
A working example of a Windows client and server using TLS over TCP.
29 Aug 2018 by Vignesh.J
We have developed a Web API application and we are using Mutual TLS V1.2 for Authentication. We have two servers (X and Y) in INTG Environment and also we have a load balancer. Server X and Y are accessed via load balancer server. I have hit one of the Web Api Get request URL by selecting the...
29 May 2018 by Richard MacCutchan
That is impossible to answer. If you can recoup the cost in a short time, or your employer will pay (some of) the cost then maybe it is worth it. But only you can make that decision.
29 May 2018 by Member 13849515
I am interested to have an Oracle certification in java SE7 . I am thinking i will do self study for the exam . So i need to know whether it is worth to buy training material worth 29k(training material for self studies category)? What I have tried: i tried to find solution but found nothing...
19 Mar 2018 by Member 13735157
I have to send an xml payload to a client Webservice. The client provided me the URL, the certificate and public key. The certificate & public key file are in a .der file. I'm writing a Command Line Application in C# to do the task. I greatly appreciate if someone could point me the right...
24 Oct 2017 by Hendrik Vis
I'm trying to connect to a server coded using C++ and an openssl wrapper. I'm using C#. The server has provided me with: 1. A certificate (.crt - header of "-----BEGIN TRUSTED CERTIFICATE-----") 2. A private, encrypted key (.key - header of "-----BEGIN ENCRYPTED PRIVATE KEY-----"). This key is...
3 Oct 2017 by Charlie Andrews
Hi , I am changing my web server and moving to azure web apps. Earlier i had created a certificate request using iis and SSL certificate was allocated to me. Now since i am changing the web server , I need to again re-key the certificate and for that i need to create a new certificate request...
29 Aug 2017 by dowtia
I wanna generate a certificate with the _certificate policy_ exntension. The _certificate policy_ extension has two components: _policy identifier_ and _userNotice qualifier_ (_noticeRef_ and _explicitText_). Now the problem is how to the _userNotice qualifier_ using _sun.security_ of Java. ...
18 Jul 2017 by RAHUL(10217975)
Hi All, I am using IIS 8.5, I created self signed certificate on server and named as mydomain.com and configured certificate to HTTPS bindings. When I am trying to browse website on server, link is working properly but same link when i am trying to access from my local pc it showing...
18 Jul 2017 by RickZeeland
Maybe you can try this Powershell script: Script Self-signed certificate generator (PowerShell)[^]
15 Mar 2017 by Chirag B
I have a web service (asmx) that is being called by winforms client application. Currently, I am using a shared SSL with the web service that is being called by winforms client, not sure how secure is that. But, I would like to implement SSL Certificate security to validate client requests that...
15 Feb 2017 by OriginalGriff
This is the wrong place - you need to talk to the admins directly.Please post your problem here: Bugs and Suggestions[^] and the admins will be happy to help.
5 Jan 2017 by tjanos123
Hi,I have a question about SharePoint 2013. I would like to host a WCF service in SharePoint and of course I would like to call these methods through a web client.Idea:There is a SharePoint 2013 WCF service, which available via HTTPS connection. I would like to call the service...
3 Jan 2017 by Sundeep Kamath
How to create self-signed certificates using makecert.exe
20 Sep 2016 by Member 12750767
My company has a Wordpress site and we would like to have a green padlock for the url, unfortunately https://www.v2.com/blog is redirecting to http://What I have tried:I have already changed Site Url and Wordpress Url to https://www.v2.com/blog, reset all permalinks, I have even changed...
12 Aug 2016 by Manoj Reddy Ch
Securing BizTalk WCF Receive Locations with SSL and Client certificate authentication and authorization.
9 Jul 2016 by Bastian Eicher
CompositeJKS allows you to load a custom Java KeyStore into the SSL Context without replacing the system CA list.
22 Jun 2016 by Member 12179018
hi everybody, someone knows how i can get a certificate from usb token using cryptoapi calls in c#, recently I could to get just for certificate store, but now I want to get from any usb token or card reader, without install the certificate, in advance thanks...What I have tried:public...
10 Jun 2016 by Member 12179018
hi everybody, i'm trying to develope a web application to be able sign a pdf document, so i need the client digital signature to sign it, i found a lot of code that describe to do this, but not something clear for a web application,i would like to someone help me how can to do that, thanks in...
1 Apr 2016 by JeremH
If you want keep the "required certificate" on your IIS server you must install the certificate on the Desktop (or other) or you unactive on the IIS server the certificate required
1 Apr 2016 by Yogi@FLG
My service was running normally until i tried to give a certificate.After binding it with certificate based binding i am gettingWCF - Cannot find the X.509 Certificate using the following search criteria...what could be the reason behind this?what is the work around>Google is not...
24 Mar 2016 by Member 12366212
I want to connect to Remote Agent on Mac. I have npm, node.js installed. I have also remotebuild installed and it spits out the remotebuild certificate. I have Xcode installed and active too. But Once I try to connect from VS 2015 Tools for Apache Cordova and input the certificate info I get...
22 Mar 2016 by Member 12411172
I'm writing a C++ library that needs to parse x509 certificate. I don't want this library to depend on a heavy library like OpenSSL. Do you know a C/C++ lightweight library that can parse x509 certificates without using OpenSSL or any of its wrappers? If it can also edit/create x509 certificates...
13 Jan 2016 by Stephen Hewison
Windows may need to be instructed to allow it despite the SSL certificate containing support, especially on older operating systems.There's a useful tool for configuring windows support of different cryptographic cyphers and key exchange mechanisms.The tool is called:IIS...
13 Jan 2016 by TheAbominable
We are currently using a Website/TLS Security Certificate. We are using Windows Server 2008 (NOT R2!)Here is my question:When we click on the URL 'lock', on the certificate, this is what appears: Image is here: 1) http://s22.postimg.org/5pu3ivp35/Connection_Information.pngAnd...
10 Jan 2016 by boynevs
This topic is a bit old but I created a simple project to read from CRL file. The actual logic to read isn't mine but I'ved made it easy to expose the important property of the CRL.janmchan/CrlCsReader · GitHub[^]
24 Nov 2015 by AudiSup
Hi I tried to sign a file in C#, select a certificate who is installed in a computer, get the status from the certificate and create a .p7b cabes-xl (xabes) like xolidsign
23 Nov 2015 by xxovariusxx
Hi everyone, I'm new to certificates and I need to encode a string using a .der file which contains a public key. I have to use padding PKCS#1 V1.5. Has anyone done this before, can you refer me to the right place?
8 Nov 2015 by muhammed_k
Dear Team,I am trying to Implement the WSE security for web service client module in which I want to load a certificate from certificate store (Local Machine\My store) to the variable X509CertificateStore and then iterate it one by one but when I am assigning certificates to...
3 Nov 2015 by Alex345098
How to prevent overwriting of certificate on adding the same one fetched from various nodes of the Active Directory using LDAP Server to the Windows Certificate Store? I am fetching the certificates from Active Directory using LDAP Server.The issue is that if there are various nodes (say...
28 Oct 2015 by Sergey Alexandrovich Kryukov
And what's so wonderful here? Your redirection of http:// has nothing to do with https://; you can consider all HTTPS pages as a separate independent Web site. For redirection and other aspects of setup, address to the documentation on your HTTP server, hosting software or ask your hosting...
28 Oct 2015 by Nirav Prabtani
Suppose, https://www.domain.com is my website URLWhen I have set redirection fromhttp://domain.com or http://www.domain.com to https://www.domain.com it is working perfectbut when i am opening website with https:// and without www then it is giving ERR_CONNECTION_REFUSED...
19 Oct 2015 by JuanRoas
We have a Web Forms application made with Activix and itextsharp.dll, framework 4.5.1, signing a PDF document when squeegee the application on my machine works or application runs on the server and access the server remotely also works, however when I publish it Windows Server and access the...
14 Jul 2015 by Member 11133305
Try "TrustedRoot" instead of "trust"
14 Jul 2015 by OriginalGriff
Then start with google: Public key in DER format[^]And read up on what this entails.If you still don't know what you need to provide, then contact either your line manager, or the third party and ask relevant questions - and you should know which questions they are once you have read up on...
1 Jul 2015 by Simplyvaibh
HI,In Client config,Use machine/server full name instead of localhost and remove identity tag. binding="wsHttpBinding" bindingConfiguration="WSHTTP_IService1" contract="IService1" name="WSHTTP_IService1"> TIA
27 Jun 2015 by dev shobhit
I am facing an issue while trying to consume a WCF web service which requires mutual authentication and message signing using X509 certificate. I have already implemented mutual authentication using X509 certificate, but I am facing an issue while trying to implement message signing. I have...
24 Jun 2015 by mukul trivedi
Getting below mentioned error while implementing WCF certificate authenticationSecure channel cannot be opened because security negotiation with the remote endpoint has failed. This may be due to absent or incorrectly specified EndpointIdentity in the EndpointAddress used to create the...
22 Jun 2015 by Christopher Fernandes
I have purchased an SSL certificate from Godaddy for a domain that is hosted on a Apache server with php and mysql & wordpress for blogs. The webiste already had certificates which just expired and which i have just renewed from Godaddy. Do i need to backup the old expired certificates...
5 Jun 2015 by Member 11683950
Hello everybody,I installed a digital certificate from Global Sign i want to use it in signing a PDF document.But i don't know how to introduce it in android application by using java codeEspecially when i want to call it i find no way to do it please help me because it's urgent.
21 Apr 2015 by Vasil Trifonov
Securing a WCF Service with self signed certificates programmatically
26 Mar 2015 by llyno
Am trying to send 4 certificates while making a web service call using the but keep getting the error The request was aborted: Could not create SSL/TLS secure channel. Dim req As HttpWebRequest = HttpWebRequest.CreateDefault(New System.Uri(cred.endpoint)) Dim root As...
23 Mar 2015 by John550
i have a MSI setup file which was singed (HTTPS).i have added one property to MSi ,after adding property again i tried to sign the certificate using openSSL based sign code tool.whether now this certificate will be self signed certificate?.if it is self signed it will effect my existing...
20 Feb 2015 by theskiguy
I am pretty new with the dealing with certificates so please bear with me. I have a certificate that I created via MakeCert a while ago that I use when I deploy my VB.net apps via click once. These apps are used by close to 50 people within my company. When I created the certificate, I used...
13 Feb 2015 by lukeer
Hi experts,has anyone ever successfully signed a driver package?I have one here with altered .inf file to reflect our customer's company name with its unique USB PID (leaving chip producer's VID untouched), which messes up the driver package signing for installation.So I guess that I...
23 Jan 2015 by Member 11270845
Found it - its KeyStore!!! code below.import java.security.KeyStore;import java.security.cert.X509Certificate;import java.text.SimpleDateFormat;import java.util.Enumeration;try { KeyStore ks = KeyStore.getInstance("Windows-MY" ); ks.load(null,null);...
23 Jan 2015 by Member 11270845
Anyone knows of any equivalent to ASP.NET X509Certificate2UI in JAVA?Need to develop a java applet that needs to access the local windows certificates store.Thanks,
2 Jan 2015 by Member 11270845
Looks like its not possible. http://stackoverflow.com/questions/14650008/intercepting-and-forwarding-client-certificate-to-webserviceWould be glad if anyone knows anything in contrary.Thanks,
30 Dec 2014 by Daniel Fisher (lennybacon)
You don't have a private key in place - The system cannot find the file specified.
20 Dec 2014 by Member 11270845
Dear All,I am developing a web application in .net that needs to serve clientes using their X509 certificates . My webapp needs to call remote webservices from another provider (government servers) that uses the x509 authentication.I already developed and tested the page using a...
17 Dec 2014 by barneyman
they're both, fundamentally, the same - to access the data, you either need the password, or the private key attached to the cert (depending which option you choose)it could be argued that the cert private key is more 'troublesome' to share around - you could mark the private key...