x509certificate

Convert certificate .pem to .der/.cer

Hi, I'm trying convert .pem to .cer using OpenSSL... openssl x509 -inform PEM -in root.pem -outform DER -out root.cer But, I don't know how to install the certificate on IIS 7.0 over Win Server 2008. I read some tutorials about it and tried to install the cert in IIS 7.0 Server Certificates -> complete certificate request -> T...

Cert_Cookie Server Variable

Does anyone have any information regarding the cert_cookie server variable and how it is generated? I can not find any information on this variable except that it "returns the unique ID for client certificate as a string." It's only available on an HttpClientCertificate in ASP.NET, or via the server variables collection. If you look...

Creating an X509 Certificate in Java without BouncyCastle?

Is it possible to sanely create an X509 Certificate in Java code without using the Bouncy Castle X509V*CertificateGenerator classes? ...

How can I use a ssl wildcard certificate to mutually authenticate several WCF servers via X509?

I've got two WCF servers, both on the domain mydomain.com (fictional example, as are IP below !), respectively named server1 and server2. They are both accessible through their public IP addresses (foo.1 and 2), but also from the private LAN they are on (ie 192.168.0.1 and 192.168.0.2) I own a wildcard ssl certificate for *.mydomain.co...

Java: How to show a dialog to let the user accept SSL certificates

I'm currently having a self signed certificate for my HTTPS webserver. In my java program there is a SSLSocketFactory that will create a socket to the webserver. The default implementation of sun blocks the self signed certificate. With an own implementation of a X509TrustManager I can only check whether the date of the certificate is v...

revoked client certificate

Hi guys, I have little problem. I used certificate authority in windows server 2003 and revoked client certificate. The client certificate is in revoked certificate. I try verify this client certificate on revocation in winform app in windows server 2003. Code is here : private bool VefiryCert(X509Certificate2 cert) { X509Chain c...

WCF client certificate signing : how to?

So I have a WCF service where I have various parts of the service contract with a ProtectionLevel of Sign. I set the credentials on the client side by choosing a certificate from the certificate store. This is fine. However .... Does this client certificate need to be in the 3rd party certificate store on the server for this to work? ...

winhttpcertcfg giving access to iiS user in Windows 7

I need to give access to the IIS user to a pfx certificate. The website is running under the App Pool under some user AppPoolUser. IIS automatically has the user name "IIS APPPOOL\AppPoolUser" and this is what we need to give access when we use aspnet_regiis -ga . However, when i use winhttpcertcfg to give access to the user "IIS APPPOO...

Consume a webservice - WS Security

I am about to develop a windows applikation which need to communicate with an Axis2 webservice using Web Service Security - all the documentation says is, that the SOAP security communication is configured to TIMESTAMP, SIGNATURE, ENCRYPT and the the certificate of my company must be installed in my keystore and the SOAP client I am abou...

WSE 3.0 Trust chain error - how do i view what certificate is being sent back? I want to know what cert has the trust chain error.

I'm having a trust chain error when I receive my response in WSE 3.0. Their cert is fine when I grab the WSDL. Their cert is fine when I connect. It likes my public cert when I send the XML request. What WSE doesn't like is the token in the response. Microsoft.Web.Service3 calls getelement, then loadbinarysecuritytoken, but then check...

Specify client certificates in HttpWebRequest in .NET Compact Framework 3.5

Previously, I was trying to use client certificate on .NET CF 2.0 (see here) and I ultimately had to give up. I'm now on .NET CF 3.5 which has support for the ClientCertificates property on the HttpWebRequest object. However, I can't figure out how to instantiate the X509Certificate or X509Certificate2 object with a pfx file. On the f...

X509 Certificates, DigitalSignature vs NonRepudiation (C#)

We have been handed a set of test sertificates on smart cards for developing a solution that requires XML messages to be signed using PKI. Each (physical) smart card seems to have two certificates stored on it. I import them into the Windows certificate store using software supplied by the smart card provider, and then use code resemblin...

How can I figure out an unknown error in an X509Chain?

I've got a program that calls web services at customer sites, and since the web service is provided by a third party it requires SSL and I can't do anything about it. In most cases when there is an error it's because there is a self-signed certificate, so I am checking X509Chain.ChainElements.ChainElementStatus for the UntrustedRoot err...

HttpWebRequest over SSL, Cerificates, etc

Could you guys show me a simple example of HttpWebRequest over SSL with authorization on a form, for example - how to get through gmail authorization? I can't find any normal example: - how to actually obtain a certificate? - how to pass credentials - and other stuff... ...

How do I create a PKCS12 .p12 file in C#?

Hi, this is probably a n00b question, but I don't really have any experience in this area. I need to create a p12 bundle containing an X509 certificate and the private key. I currently have two objects, the X509Certificate2, and the RSAParameters object which contains key information. How do I combine these into a p12 file? I just ...

Serial Number of a X.509 Certificate

Hello, I am programming a Certification Authority in java for a uni class, now I don't know what's the best option for the serial number of the Certificate. Simple static counter from 0 to veryBigNumber some huge BigInt random number Is there any good reason for choosing one over the other... or none of them?? thanks, ...

ICerfiticatePolicy and ServicePoint

So I'm using the PayPal API. They require bigger companies to send an X509Certificate along with each SOAP API request. I've never heard of using a cert, it's always been just send the API signature along with an API request. So I first created a class called Cerficate that implements the .NET ICerfiticatePolicy. One of the member me...

error: 'CERT_STORE_PROV_MEMORY' was not declared in this scope.

I'm a windows XP newbe, I'm trying to learn how to write some C, C++ to manipulate certificates and use IPsec. I have no XP SDKs, so I grabbed mingsys and mingw to access gcc, g++. Can anyone tell me where the heck CERT_... stuff is declared? I assumed it would be a ".h" file, or something accessed by a #include. Mike ...

HowTo: iPhone Web Service call to WCF Service with Certificate Authentication

We are a .Net shop currently developing a iPhone app that requires the app to call a WCF web service. Our WCF Services are secured with a x509 certificate for authentication purposes. I have been searching the internet for an example on how to do the following: Deploy a certificate with an iPhone app. Use that certificate in a web se...

Spring Security With X.509 Certificate

I am slowly going insane trying to configure Spring Security 3.0.0 to secure an application. I have configured the server (jetty) to require client authentication (using a smart card). However, I cannot seem to get the applicationContext-security.xml and UserDetailsService implementation right. First, from the application context file:...