x509certificate

Programmatically Create X509 Certificate using OpenSSL

I have a C/C++ application and I need to create a X509 pem certificate containing both a public and private key. The certificate can be self signed, or unsigned, doesn't matter. I want to do this inside an app, not from command line. What OpenSSL functions will do this for me? Any sample code is a bonus! ...

X509Certificate.CreateFromCertFile - the specified network password is not correct

I have a .NET application that I want to use as a client to call an SSL SOAP web service. I have been supplied with a valid client certificate called foo.pfx. There is a password on the certificate itself. I've located the certificate at the following location: C:\certs\foo.pfx To call the web service, I need to attach the client certi...

Issue certificate for a PKCS#10 CSR without Cert template. 0x80094801 MS W2K3 enterprise CA

Hello, We have a MS Enterprise 2003 CA. I am trying to issue a certificate for a PKCS#10 CSR which is generated without a certificate template. I am getting the following error The request contains no certificate template information. 0x80094801 (-2146875391) Denied by Policy Module 0x80094801, The request doesnot contain a c...

Install client certificate for IIS App Pool account

Scenario: A client calls WebService A on the LAN. WebService A is running under an App Pool with Identity "Network Service". WebService A does some work, prepares to call WebService B. WebService B requires a client cert (*.cer) and SSL. WebService A is on a dedicated Windows 2003 server. Everything works in the Dev environment as it s...

How to get the certificate into the X509 filter (Spring Security)?

Hi, I need to extract more information than just the CN of the certificate. Currently, I only get the standard UserDetails loadUserByUsername(String arg) where arg is the CN of the certificate. I need to get the X509Certificate object. Is it possible? on spring security xml file : <x509 subject-principal-regex="CN=(.*?)," user-servic...

Missing X509 extensions in certificates created with Certificate Assistant

I'm reposting my question from discussions.apple.com since it hasn't been answered, yet: Certificates created with "/System/Library/CoreServices/Certificate Assistant.app" (verion 2.0, build 32175) lack many standard X509v3 extensions, not limited to but most notably: Subject Key Identifier ( 2 5 29 14 ) Authority Key Identifier ( 2 5...

x509 certificate for only one application - which OIDs to choose

I'm creating application that will create certificates for users. I want to mark somehow those certificates so that later I can search them in windows user certificate store by following categories: application GUID (or name - I want to know that this cert is for my application) certificate role (administrative certificate or user cert...

.Net - X509Certificate2 vs X509Certificate

What is the difference between the two? ...

Get list of certificates from the certificate store in C#

For an secure application I need a possibility to select a certificate in a dialog. How can I access with C# to the certifacte store or a part of it (e.g. storeLocation="Local Machine" and storeName="My") and get a list/collections of all certificates from there. I suppose I can do this with System.Security.Cryptography.X509Certificates ...

Can it make the x509Certificate not expire?? If so, how??<EOM>

Can it make the x509Certificate not expire?? If so, how?? ...

X509 guide/tutorial in C#

Can anyone point me to a good introductory materials on X509 certificates with examples in C#. ...

retreive certificate using subject id; USER Vs Machine

Hello, I have installed a certificate with Subject "UW008" in the MY store (CERT_SYSTEM_STORE_CURRENT_USER). When i run my test application, logged in as an Administrator, my test application is able to find the certificate with the corresponding subject ID. When i tried to access the same application from across a network(with same ad...

Get REAL X.509 data from RFC1421 formatted certificate.

We have a Java application that stores RSA public keys and allows a user to encrypt a short stream of information with any of the keys. The application also allows the user to import a new key certificate into the keystore. When we load the certificate from a file, we want to use the common name (CN) as the alias. Here is the problem: C...

How to obtain a working X509Certificate for my WCF Service hosting

I am in the process of hosting my WCF services in my asp.net hosting account and I want to use X509Certificate for authentication of communication. Where do I get a certificate in this instance? Make one and then Ftp it to my account? If yes, how do I reference this certificate for use. If No, how do I get one for use please? Do I need t...

"An internal error occurred." when loading pfx file with X509Certificate2

I'm trying use self-signed certificate (c#): X509Certificate2 cert = new X509Certificate2( Server.MapPath("~/App_Data/myhost.pfx"), "pass"); on a shared web hosting server and I got an error: System.Security.Cryptography.CryptographicException: An internal error occurred. stack trace ends with System.Security.Cryptography.Cryp...

REST service & X.509 client-side certificate

Hello, I have developed a REST service with Apache Jersey, running on Tomcat. It works OK, but now I have to securize it using data obtained from a X.509 client certificate. I don't know where to start... Could you guys give me some advices?? Thank you for your valuable help. ...

How to get the SSL certificate of a server running a web service from the client app? - C# .NET

Hello, I have a client program written in .NET 2.0, that connects to the web service. I used Visual Studio to generate a class derived from SoapHttpClientProtocol, every method was generated just fine, everything is working. But - the web service is running only through HTTPS, so I was just wondering, how could I get an X509Certificate...

Bad OpenSSL certificate

Hi, I am trying to make a fake CA and sign a certificate with it to use with stunnel (which just seems to be calling OpenSSL routines, so you probably don't need to know the program to help :). However, stunnel keeps rejecting my certificate saying that it isn't signed with the right key! This is how I'm generating my keys and certs wi...

Missing Client-Certificate´s PrivateKey

Hi people, can someone tell me please why i dont have the cert.PrivateKey (=null) after i instantiated an X509Certificate2 from an HttpClientCertificate during a web method call.. sth like this: X509Certificate2 cert = new X509Certificate2(Context.Request.ClientCertificate.Certificate, "test"); The HttpClientCertificate has an private...

Exception When Reading OCSP Signing Certs in Java

Hi all, I'm currently working on getting a Java application (JRE 1.5+) to talk to a Windows 2008 OCSP Responder, and I'm getting a strange error on trying to read the Responder's signing cert. I get the following exception on trying to perform an OCSP validation. Caused by: java.security.cert.CertificateParsingException: java.io.IOExc...