Skip to main content

Questions tagged [certificate]

A certificate is an electronic document used in cryptography.

Filter by
Sorted by
Tagged with
1992 votes
18 answers
284k views

"Debug certificate expired" error in Eclipse Android plugins

I am using Eclipse Android plugins to build a project, but I am getting this error in the console window: [2010-02-03 10:31:14 - androidVNC]Error generating final archive: Debug certificate expired ...
hap497's user avatar
  • 160k
1991 votes
23 answers
3.1m views

How to generate a self-signed SSL certificate using OpenSSL? [closed]

I'm adding HTTPS support to an embedded Linux device. I have tried to generate a self-signed certificate with these steps: openssl req -new > cert.csr openssl rsa -in privkey.pem -out key.pem ...
michelemarcon's user avatar
1783 votes
52 answers
1.9m views

Getting Chrome to accept self-signed localhost certificate [closed]

I have created a self-signed SSL certificate for the localhost CN. Firefox accepts this certificate after initially complaining about it, as expected. Chrome and IE, however, refuse to accept it, even ...
pjohansson's user avatar
  • 18.5k
630 votes
17 answers
1.7m views

How to create .pfx file from certificate and private key?

I need .pfx file to install https on website on IIS. I have two separate files: certificate (.cer or pem) and private key (.crt) but IIS accepts only .pfx files. I obviously installed certificate and ...
jlp's user avatar
  • 10.2k
615 votes
7 answers
1.6m views

Convert .pem to .crt and .key

Can anyone tell me the correct way/command to extract/convert the certificate .crt and private key .key files from a .pem file? I just read they are interchangable, but not how.
Lanbo's user avatar
  • 15.4k
581 votes
37 answers
1.1m views

Server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none

I can push by clone project using ssh, but it doesn't work when I clone project with https. The error message that it shows me is: server certificate verification failed. CAfile: /etc/ssl/certs/...
Sokhom Ratanak's user avatar
554 votes
13 answers
795k views

How to determine SSL cert expiration date from a PEM encoded certificate?

If I have the actual file and a Bash shell in Mac or Linux, how can I query the cert file for when it will expire? Not a web site, but actually the certificate file itself, assuming I have the csr, ...
GL2014's user avatar
  • 6,376
542 votes
15 answers
1.4m views

Using openssl to get the certificate from a server

I am trying to get the certificate of a remote server, which I can then use to add to my keystore and use within my Java application. A senior dev (who is on holidays :( ) informed me I can run this: ...
nasty pasty's user avatar
  • 6,960
433 votes
22 answers
830k views

Trusting all certificates using HttpClient over HTTPS

Recently posted a question regarding the HttpClient over Https (found here). I've made some headway, but I've run into new issues. As with my last problem, I can't seem to find an example anywhere ...
harrisonlee's user avatar
  • 5,108
317 votes
11 answers
1.6m views

How to import a .cer certificate into a java keystore?

During the development of a Java webservice client I ran into a problem. Authentication for the webservice is using a client certificate, a username and a password. The client certificate I received ...
Jan-Pieter's user avatar
  • 3,435
316 votes
6 answers
175k views

How are ssl certificates verified?

What is the series of steps needed to securely verify a ssl certificate? My (very limited) understanding is that when you visit an https site, the server sends a certificate to the client (the ...
rcreswick's user avatar
  • 16.7k
308 votes
4 answers
836k views

Convert a CERT/PEM certificate to a PFX certificate

I've seen a couple questions about how to convert a PFX to a cert file, but I need to go the other way. I have two files: bob_cert.cert bob_key.pem I'd like to convert them to a single .pfx file. ...
bendewey's user avatar
  • 40k
298 votes
4 answers
578k views

How to view the contents of a .pem certificate?

I am using Java keytool. I have exported a self-signed .pem certificate from my keystore. Is there a command to view the certificate details directly from the .pem file (not of the certificate in the ...
Ashwin's user avatar
  • 13.2k
289 votes
9 answers
391k views

Signing a Windows EXE file

I have an EXE file that I should like to sign so that Windows will not warn the end user about an application from an "unknown publisher". I am not a Windows developer. The application in question is ...
Lasar's user avatar
  • 5,327
234 votes
7 answers
548k views

Extract public/private key from PKCS12 file for later use in SSH-PK-Authentication

I want to extract the public and private key from my PKCS#12 file for later use in SSH-Public-Key-Authentication. Right now, I'm generating keys via ssh-keygen which I put into .ssh/authorized_key, ...
lazydaemon's user avatar
  • 2,489
225 votes
4 answers
84k views

If I revoke an existing distribution certificate, will it mess up anything with existing apps?

I built an iOS app for an organization that has an app already on the store. After weeks of trying to get the guy who has the key to sign the app, they finally came back and said, "Just get it done!". ...
Stephen J.'s user avatar
  • 3,127
224 votes
9 answers
831k views

Verify a certificate chain using openssl verify

I'm building a own certificate chain with following componenents: Root Certificate - Intermediate Certificate - User Certificate Root Cert is a self signed certificate, Intermediate Certificate is ...
Indra's user avatar
  • 2,243
216 votes
15 answers
409k views

How do I fix certificate errors when running wget on an HTTPS URL in Cygwin? [closed]

For example, running wget https://www.dropbox.com results in the following errors: ERROR: The certificate of `www.dropbox.com' is not trusted. ERROR: The certificate of `www.dropbox.com' hasn't got a ...
Russell Davis's user avatar
210 votes
16 answers
235k views

Xcode 4 - "Valid signing identity not found" error on provisioning profiles on a new Macintosh install

I had a Macintosh I used to develop iPhone apps with using Xcode 4. I now have a new Macintosh with a new install of... everything. When opening Xcode projects built on the old Mac, I cannot run the ...
Oliver's user avatar
  • 23.4k
209 votes
12 answers
1.3m views

https connection using CURL from command line

I am new to Curl and Cacerts world and facing a problem while connecting to a server. Basically, I need to test connectivity over https from one machine to another machine. I have a URL to which I ...
user1270392's user avatar
  • 3,091
204 votes
8 answers
452k views

Convert .pfx to .cer

Is it possible to convert a .pfx (Personal Information Exchange) file to a .cer (Security Certificate) file? Unless I'm mistaken, isn't a .cer somehow embedded inside a .pfx? I'd like some way to ...
Mark Carpenter's user avatar
197 votes
14 answers
597k views

How to properly import a selfsigned certificate into Java keystore that is available to all Java applications by default?

I do want to import a self signed certificate into Java so any Java application that will try to establish a SSL connection will trust this certificate. So far, I managed to import it in keytool -...
sorin's user avatar
  • 167k
192 votes
2 answers
230k views

SSL certificate is not trusted - on mobile only [closed]

My site is working great over SSL in my desktops (chrome) I have a green lock near the address bar saying "Identity verified" But using a mobile mobile browser (Chrome/Safari)I see the following ...
Avi Zloof's user avatar
  • 2,963
188 votes
19 answers
304k views

SSL: error:0B080074:x509 certificate routines:X509_check_private_key:key values mismatch

I'm not able to setup SSL. I've Googled and I found a few solutions but none of them worked for me. I need some help please... Here's the error I get when I attempt to restart nginx: root@s17925268:~...
Galou's user avatar
  • 1,879
187 votes
20 answers
169k views

Distribution certificate / private key not installed

Using Xcode 9.1, after building an iOS app, I want to archive it and upload it to the appStore for beta-testing. But I get the following issue after clicking the button Upload to the App Store... and ...
Michel's user avatar
  • 11.4k
166 votes
19 answers
144k views

Development team not showing in Xcode

I am an self-employed iOS developer and so have my own iOS distribution membership. For a few days, I am working as a developer in a team. My apple account has been added in their iTunes Connect / ...
GoldXApp's user avatar
  • 2,527
164 votes
16 answers
413k views

How to ignore the certificate check when ssl

I am trying find a way to ignore the certificate check when request a Https resource, so far, I found some helpful article in internet. But I still have some problem. Please review my code. I just ...
Joe.wang's user avatar
  • 11.7k
163 votes
11 answers
538k views

How to install trusted CA certificate on Android device?

I have created my own CA certificate and now I want to install it on my Android Froyo device (HTC Desire Z), so that the device trusts my certificate. Android stores CA certificates in its Java ...
Björn Marschollek's user avatar
161 votes
12 answers
274k views

How can I deploy an iPhone application from Xcode to a real iPhone device?

How can I deploy an iPhone application from Xcode to real iPhone device without having a US$99 Apple certificate?
DFG's user avatar
  • 2,217
160 votes
8 answers
329k views

Convert pfx format to p12

I need to export a .pfx format certificate (from Windows MMC) to .p12 to use in another application. I cant find a way to do this. Can anyone suggest a method?
Tom Squires's user avatar
  • 9,136
154 votes
4 answers
200k views

What is difference between cacerts and keystore?

What's the difference between the two, cacerts and keystore? If I use the definition found in these links, cacerts and keystore, it seems that they're a collection of certificates, but in context of ...
dimas's user avatar
  • 2,547
152 votes
19 answers
425k views

How to solve "Could not establish trust relationship for the SSL/TLS secure channel with authority"

I have a WCF service hosted in IIS 7 using HTTPS. When I browse to this site in Internet Explorer, it works like a charm, this is because I have added the certificate to the local root certificate ...
JL.'s user avatar
  • 80.5k
152 votes
22 answers
677k views

How to fix the "java.security.cert.CertificateException: No subject alternative names present" error?

I have a Java web service client, which consumes a web service via HTTPS. import javax.xml.ws.Service; @WebServiceClient(name = "ISomeService", targetNamespace = "http://tempuri.org/", wsdlLocation =...
Glory to Russia's user avatar
151 votes
20 answers
278k views

Java SecurityException: signer information does not match

I recompiled my classes as usual, and suddenly got the following error message. Why? How can I fix it? java.lang.SecurityException: class "Chinese_English_Dictionary"'s signer information does not ...
Frank's user avatar
  • 30.9k
149 votes
10 answers
270k views

How to create P12 certificate for iOS distribution

We have an iOS app whose push notification cert has expired and we're trying to create a new one. I've created new certs in the Provisioning portal (ios_developer.cer, ios_distribution.cer) and ...
RobG's user avatar
  • 1,801
145 votes
26 answers
122k views

Xcode Command /usr/bin/codesign failed with exit code 1 : errSecInternalComponent

I am trying to add new provisioning profile to my Xcode, to test an app on the device. Here are the steps I followed: Deleted all certificates and provisioning profiles Create/Add IOS Dev Certificate ...
Alex Pelletier's user avatar
143 votes
3 answers
232k views

Difference between pem, crt, key files

I'm having problems understanding the difference between files produced by openssl and how to detect them. For example I'm trying to generate Self-signed cert with private key and generate JKS file ...
sebastian_t's user avatar
  • 2,659
142 votes
7 answers
425k views

How to convert .pfx file to keystore with private key?

I need to sign Android application (.apk). I have .pfx file. I converted it to .cer file via Internet Explorer and then converted .cer to .keystore using keytool. Then I've tried to sign .apk with ...
Ola's user avatar
  • 1,517
136 votes
3 answers
260k views

When you use 'badidea' or 'thisisunsafe' to bypass a Chrome certificate/HSTS error, does it only apply for the current site? [closed]

Sometimes and especially very often when developing a web-application Chrome doesn't allow you to visit certain sites and throwing certificate/HSTS error. I've found that typing badidea (more recently ...
sk1llfull's user avatar
  • 1,555
134 votes
10 answers
88k views

How to check if APK is signed or "debug build"?

As far as I know, in android "release build" is signed APK. How to check it from code or does Eclipse has some kinda of secret defines? I need this to debug populating ListView items from web service ...
Im0rtality's user avatar
  • 3,523
134 votes
7 answers
621k views

OpenSSL: PEM routines:PEM_read_bio:no start line:pem_lib.c:703:Expecting: TRUSTED CERTIFICATE [closed]

I need a hash-name for file for posting in Stunnel's CApath directory. I have got some certs in this directory and they are working well. Also, I have a server sert and server key: cert = c:\Program ...
lsv's user avatar
  • 1,737
131 votes
28 answers
189k views

Cannot install signed apk to device manually, got error "App not installed"

I'd like to publicate my app to GooglePlay but first i would like to do a last testing with the signed apk to ensure that all of the used API keys are working correctly with the release version (GMaps,...
Adam Varhegyi's user avatar
130 votes
4 answers
68k views

What is the difference between X509Certificate2 and X509Certificate in .NET?

What is the difference between the two?
Kyle's user avatar
  • 17.6k
129 votes
4 answers
100k views

SAML: Why is the certificate within the Signature?

I have to implement SSO with SAML for my company's website (as the relying party). An essential part off course is the verification of the signature. Here is the signature part of a sample SAML from ...
Dante's user avatar
  • 1,291
127 votes
7 answers
208k views

How to give ASP.NET access to a private key in a certificate in the certificate store?

I have an ASP.NET application that accesses private key in a certificate in the certificates store. On Windows Server 2003 I was able to use winhttpcertcfg.exe to give private key access to the ...
thames's user avatar
  • 5,933
125 votes
5 answers
371k views

How to list the certificates stored in a PKCS12 keystore with keytool?

I wanted to list the certificates stored in a PKCS12 keystore. The keystore has the extension .pfx
David García's user avatar
120 votes
4 answers
176k views

How to obtain Certificate Signing Request

How do I obtain a Certificate Signing Request? All I'm trying to do is get my app running on my ipod touch. This was easy as I could just go to the IOS development portal and just download one, no ...
John Bowlinger's user avatar
119 votes
9 answers
197k views

How to Export Certificate from Chrome on a Mac?

How do I export a security certificate from Chrome v37 on a Mac? Previously I could click on the little lock icon next to the URL, select "Connection," select the certificate, and an "Export" button ...
kmiklas's user avatar
  • 13.3k
115 votes
5 answers
164k views

what is the difference between .cer & pfx file [closed]

People used to say - cer - certificate stored in the X.509 standard format. This certificate contains information about the certificate's owner... along with public and private keys. pfx - stands ...
Thomas's user avatar
  • 34.1k
111 votes
13 answers
38k views

No identities were available - administrator request

I had problems while "archiving" my app. I think there are invalid profiles because of iPhone Update to 5.1 and XCode update to 4.2.2. I've taken now more than 4 hours to get rid of ...
Nasenbaer's user avatar
  • 4,870

1
2 3 4 5
211