Questions tagged [certificate]

A certificate is an electronic document used in cryptography.

In cryptography, a public key certificate (also known as a digital certificate or identity certificate) is an electronic document which uses a digital signature to bind a public key with an identity — information such as the name of a person or an organization, their address, and so forth. The certificate can be used to verify that a public key belongs to an individual.

See the Wikipedia entry for more background and concepts regarding certificates.

9126 questions
1940
votes
17 answers

"Debug certificate expired" error in Eclipse Android plugins

I am using Eclipse Android plugins to build a project, but I am getting this error in the console window: [2010-02-03 10:31:14 - androidVNC]Error generating final archive: Debug certificate expired on 1/30/10 2:35 PM! How do I fix it?
hap497
  • 129,793
  • 42
  • 77
  • 91
1518
votes
17 answers

How to generate a self-signed SSL certificate using OpenSSL?

I'm adding HTTPS support to an embedded Linux device. I have tried to generate a self-signed certificate with these steps: openssl req -new > cert.csr openssl rsa -in privkey.pem -out key.pem openssl x509 -in cert.csr -out cert.pem -req -signkey…
michelemarcon
  • 19,213
  • 16
  • 49
  • 65
1442
votes
45 answers

Getting Chrome to accept self-signed localhost certificate

I have created a self-signed SSL certificate for the localhost CN. Firefox accepts this certificate after initially complaining about it, as expected. Chrome and IE, however, refuse to accept it, even after adding the certificate to the system…
pjohansson
  • 15,016
  • 3
  • 15
  • 17
448
votes
7 answers

Convert .pem to .crt and .key

Can anyone tell me the correct way/command to extract/convert the certificate .crt and private key .key files from a .pem file? I just read they are interchangable, but not how.
Lanbo
  • 13,437
  • 14
  • 67
  • 141
432
votes
12 answers

How to create .pfx file from certificate and private key?

I need .pfx file to install https on website on IIS. I have two separate files: certificate (.cer or pem) and private key (.crt) but IIS accepts only .pfx files. I obviously installed certificate and it is available in certificate manager (mmc) but…
jlp
  • 7,992
  • 15
  • 47
  • 70
406
votes
11 answers

Using openssl to get the certificate from a server

I am trying to get the certificate of a remote server, which I can then use to add to my keystore and use within my Java application. A senior dev (who is on holidays :( ) informed me I can run this: openssl s_client -connect host.host:9999 to get…
nasty pasty
  • 5,486
  • 7
  • 22
  • 26
406
votes
22 answers

Trusting all certificates using HttpClient over HTTPS

Recently posted a question regarding the HttpClient over Https (found here). I've made some headway, but I've run into new issues. As with my last problem, I can't seem to find an example anywhere that works for me. Basically, I want my client to…
harrisonlee
  • 4,798
  • 4
  • 18
  • 20
387
votes
20 answers

server certificate verification failed. CAfile: /etc/ssl/certs/ca-certificates.crt CRLfile: none

I can push by clone project using ssh, but it doesn't work when I clone project with https. The error message that shows me is: server certificate verification failed. CAfile: /etc/ssl/certs/cacertificates.crt CRLfile: none
Sokhom Ratanak
  • 4,057
  • 4
  • 12
  • 8
386
votes
9 answers

How to determine SSL cert expiration date from a PEM encoded certificate?

If I have the actual file and a Bash shell in Mac or Linux, how can I query the cert file for when it will expire? Not a web site, but actually the certificate file itself, assuming I have the csr, key, pem and chain files.
GL2014
  • 4,646
  • 2
  • 13
  • 20
253
votes
8 answers

How to import a .cer certificate into a java keystore?

During the development of a Java webservice client I ran into a problem. Authentication for the webservice is using a client certificate, a username and a password. The client certificate I received from the company behind the webservice is in .cer…
Jan-Pieter
  • 2,795
  • 3
  • 13
  • 7
250
votes
6 answers

How are ssl certificates verified?

What is the series of steps needed to securely verify a ssl certificate? My (very limited) understanding is that when you visit an https site, the server sends a certificate to the client (the browser) and the browser gets the certificate's issuer…
rcreswick
  • 15,505
  • 15
  • 56
  • 69
217
votes
3 answers

If I revoke an existing distribution certificate, will it mess up anything with existing apps?

I built an iOS app for an organization that has an app already on the store. After weeks of trying to get the guy who has the key to sign the app, they finally came back and said, "Just get it done!". So I am wondering how to proceed. If I go into…
Stephen J.
  • 3,047
  • 4
  • 18
  • 28
213
votes
4 answers

Convert a CERT/PEM certificate to a PFX certificate

I've seen a couple questions about how to convert a PFX to a cert file, but I need to go the other way. I have two files: bob_cert.cert bob_key.pem I'd like to convert them to a single .pfx file. Is there a tool that does this?
bendewey
  • 38,066
  • 11
  • 94
  • 122
213
votes
9 answers

Signing a Windows EXE file

I have an EXE file that I should like to sign so that Windows will not warn the end user about an application from an "unknown publisher". I am not a Windows developer. The application in question is a screensaver generated from an application that…
Lasar
  • 4,525
  • 4
  • 22
  • 22
209
votes
16 answers

Xcode 4 - "Valid signing identity not found" error on provisioning profiles on a new Macintosh install

I had a Macintosh I used to develop iPhone apps with using Xcode 4. I now have a new Macintosh with a new install of... everything. When opening Xcode projects built on the old Mac, I cannot run the app on the iPhone that was configured as a…
Oliver
  • 21,876
  • 32
  • 134
  • 229
1
2 3
99 100