ssl-certificate

Reuse the browser's ssl connection in an applet

Hello everyone, I have an strange issue here. In Spain we have an electronic ID Card which has personal certificates in it. The problem is that when windows certificates store asks for private certificate the windows component made for the Spanish card asks for a password. As you imagine it is asking for the password so frequently, for ...

renew a SSL cert on IIS6?

This question is active at http://serverfault.com/questions/67844/renew-a-ssl-cert-on-iis6. Thanks. My manager ordered a new wild card cert for our website as our current is expiring in a few days. Now, I am stuck as I cannot figure out how to install it? It is a cert from GoDaddy.com. I have downloaded it to my server. Upon unzi...

Extending SSL services to subdomain

Dear Experts, I am encountered with a special requirement. I really dont know weather this is possible or not. But any suggestions or alternative solutions are greatly appreciated. I have a main domain say www.example.com written in asp.net with a collection of static pages with no much functionality in it and have a regular SSL on it. E...

Using mechanize to visit a site that requires SSL

I need to visit a site (https://*) that requires me to install two certificates in Firefox before I can visit it successfully. One I can export as a .p12 file (Client Certificate), and one is a .crt file (CA Certificate). If I try accessing this site without these certificates, I get a "failed handshake error". How do I visit this site ...

How to fix SSL error when not using www

My website has a SSL certificate for www.reallygreattoys.com. If you try to go to the site with https://reallygreattoys.com (no www), it gives you the untrusted connection message. Putting code in global.asax to redirect it does not work. I have code that works just fine for non https, but I suspect the certificate check happens befor...

WSE3003: The certificate's trust chain could not be verified

I am writing a system that consumes a public web service. I'm consuming the web service using VS2008 and classic .NET Framework 2.0 Web Services technology. My problem is not consuming the web service or calling it's operations. The problem is when I get the response back from the operation it is signed and behind-the-scenes the generat...

MPMoviePlayer with an untrusted server certificate

I need SSL for encryption not for an authentication, so I don't think I'm going to pay for a certificate. I use the code below to bypass certificate check for common NSURL request. @implementation NSURLRequest(DataController) + (BOOL)allowsAnyHTTPSCertificateForHost:(NSString *)host { return YES; // Or whatever logic } @end But...

Client SSL authentication causing 403.7 error from IIS

I'm trying to connect to a web service (not under my control) configured to authenticate users via SSL client certs. I have a valid certificate in PKCS12 format containing the client certificate and associated private key. The certificate is issued by a CA accepted by the web service provider. Installing the certificate and trying to ac...

What does SSL do for web applications

Does SSL provide any type of security other than simply encrypting the content of the HTTP request for web applications? ...

Why am I getting an error stating 'The certificate authority is invalid or incorrect' when opening my .NET 1.1 project in VS2003

(I just wrestled with this issue and didn't find much out there so I'm dumping my problem and resolution here) We've had a .NET 1.1 web project under development hosted on a Windows 2k3 server which had a valid SSL certificate installed on the website hosting the project. There were no problems opening the solution and its projects whi...

Wildcard SSL common name - can it be called anything?

Hi anyone, I was just wondering if a wildcard SSL certificate necessarily needs to have a common name that contains the domain name of the sites that need the SSL certificate applied to. E.g for the following: domain name: testdomain.com subsites: www.testdomain.com mobile.testdomain.com mytestenvironment.testdomain.com Do i necessar...

SSL and php logins

Hai all, i successful configured a self signed SSL certificate and configure it in the MAMP server, now if i type https://localhost:443/ it will show the certificate, now i would like to configure a httpsdocs (like htdocs) and implement a secure login, can any one help me to run a simple page using SSL ...

Using intermediate certificates with SslStream and X509Certificate2 in a server app

I am working on a .Net server application that uses SslStream to provide its SSL sockets. It works with some clients (such as those based on libcurl), but other clients throw errors due to the lack of the intermediate certificate(s). How can I associate the intermediate certificate with the SslStream or X509Certificate2 object to make ...

How do I fill in the Interner Server Certificate request form in IIS7?

I'm requesting my first SSL certificate for one of a pair of test servers (2008 R2, IIS7). Our CA is not part of AD so I've worked out that I need to do the 'request an Internet certificate'. That link isn't very helpful, though, because it doesn't tell you what to put in the boxes. I'm pretty sure I'm okay with everything except the ...

Securing webservice , valid SSL key error !

Hi ! I want to secure a webservice using Netbeans with mechansim : "Message Authentication over SSL" and I do everything that Netbeans documentation and Sun WSIT tutorial told to do. I also import the generated SSL key in client jre but when I run the client code, I still got this error : Failed to access the WSDL at: https://loca...

Should I be able to see subjectAltName options when I view a certificate?

I've requested an certificate (for SSL on IIS 7) with several subjectAltNames. I'd read that some people might not like to do this because of the public being able to see links between different sites. (This doesn't matter as the certificate is for internal use). But this suggests that I should be able to see the subjectAltNames when ...

What's the key to the field "this certificate is encoded for the following purpose(s)" in ssl certificates ?

In the property page of an SSL certificate (accessible in windows using mmc/certificates), each certificate is associated with a set of intended purposes looking either like this : Protects e-mail messages Proves your identity to a remote computer Ensures the identity of a remote computer Ensures software came from sof...

How do I import a new Java CA cert without using the keytool command line utility?

Executive summary: how do I install a new root certificate into Java using Java code? We have a desktop application which accesses various web services. Recently one of them switched their SSL certificate to one signed by Trustwave. While the Trustwave SSL certificates are accepted by regular internet browsers, Java does not seem to com...

Problem with extracting X509 certificate from Context on web service side

Hi, I have one problems. I used X509 certificate to call asmx web service. The communication scenario is : client pick a x509 certificate from certstore, add to proxy object and call method CreateConnection on web service side: Code is here : private void button1_Click(object sender, EventArgs e) { X509Certificate2 cert = new X509...

Why am I getting handshake_failure with Java SSL cert?

I'm trying to use Hudson (which uses SVNKit) to access a Subversion repository that requires a client certificate to access it. I can access the same repository using the same client certificate via Eclipse (also using SVNKit). When Hudson tries to check out the repository, it fails with: org.tmatesoft.svn.core.SVNException: svn: Recei...