Questions tagged [certificate]

A certificate is an electronic document used in cryptography.

In cryptography, a public key certificate (also known as a digital certificate or identity certificate) is an electronic document which uses a digital signature to bind a public key with an identity — information such as the name of a person or an organization, their address, and so forth. The certificate can be used to verify that a public key belongs to an individual.

See the Wikipedia entry for more background and concepts regarding certificates.

9126 questions
204
votes
7 answers

Extract public/private key from PKCS12 file for later use in SSH-PK-Authentication

I want to extract the public and private key from my PKCS#12 file for later use in SSH-Public-Key-Authentication. Right now, I'm generating keys via ssh-keygen which I put into .ssh/authorized_key, respective somewhere on the client-side. In…
lazydaemon
  • 2,189
  • 2
  • 15
  • 12
187
votes
2 answers

SSL certificate is not trusted - on mobile only

My site is working great over SSL in my desktops (chrome) I have a green lock near the address bar saying "Identity verified" But using a mobile mobile browser (Chrome/Safari)I see the following message - "The identity of this website has not been…
Avi Zloof
  • 2,603
  • 2
  • 18
  • 25
176
votes
11 answers

How do I fix certificate errors when running wget on an HTTPS URL in Cygwin?

For example, running wget https://www.dropbox.com results in the following errors: ERROR: The certificate of `www.dropbox.com' is not trusted. ERROR: The certificate of `www.dropbox.com' hasn't got a known issuer.
Russell Davis
  • 7,437
  • 4
  • 36
  • 41
170
votes
6 answers

Convert .pfx to .cer

Is it possible to convert a .pfx (Personal Information Exchange) file to a .cer (Security Certificate) file? Unless I'm mistaken, isn't a .cer somehow embedded inside a .pfx? I'd like some way to extract it, if possible.
Mark Carpenter
  • 16,446
  • 22
  • 89
  • 145
158
votes
12 answers

How can I deploy an iPhone application from Xcode to a real iPhone device?

How can I deploy an iPhone application from Xcode to real iPhone device without having a US$99 Apple certificate?
DFG
  • 2,187
  • 3
  • 21
  • 24
156
votes
16 answers

Distribution certificate / private key not installed

Using Xcode 9.1, after building an iOS app, I want to archive it and upload it to the appStore for beta-testing. But I get the following issue after clicking the button Upload to the App Store... and choosing Automatically manage signing: "My Name"…
Michel
  • 8,287
  • 14
  • 60
  • 126
156
votes
9 answers

How to properly import a selfsigned certificate into Java keystore that is available to all Java applications by default?

I do want to import a self signed certificate into Java so any Java application that will try to establish a SSL connection will trust this certificate. So far, I managed to import it in keytool -import -trustcacerts -noprompt -storepass changeit…
sorin
  • 137,198
  • 150
  • 472
  • 707
150
votes
8 answers

Verify a certificate chain using openssl verify

I'm building a own certificate chain with following componenents: Root Certificate - Intermediate Certificate - User Certificate Root Cert is a self signed certificate, Intermediate Certificate is signed by Root and User by Intermediate. Now I…
Indra
  • 1,503
  • 2
  • 9
  • 4
148
votes
10 answers

https connection using CURL from command line

I am new to Curl and Cacerts world and facing a problem while connecting to a server. Basically, I need to test connectivity over https from one machine to another machine. I have a URL to which I need to connect from Machine A (a linux machine) I…
user1270392
  • 2,401
  • 4
  • 19
  • 24
145
votes
10 answers

How to install trusted CA certificate on Android device?

I have created my own CA certificate and now I want to install it on my Android Froyo device (HTC Desire Z), so that the device trusts my certificate. Android stores CA certificates in its Java keystore in /system/etc/security/cacerts.bks. I copied…
Björn Marschollek
  • 9,585
  • 9
  • 37
  • 64
144
votes
18 answers

How to solve "Could not establish trust relationship for the SSL/TLS secure channel with authority"

Really thought I had this issue fixed, but it was only disguised before. I have a WCF service hosted in IIS 7 using HTTPS. When I browse to this site in Internet Explorer, it works like a charm, this is because I have added the certificate to the…
JL.
  • 71,902
  • 119
  • 298
  • 446
141
votes
16 answers

How to ignore the certificate check when ssl

I am trying find a way to ignore the certificate check when request a Https resource, so far, I found some helpful article in internet. But I still have some problem. Please review my code. I just don't understand what does the code…
Joe.wang
  • 10,375
  • 20
  • 91
  • 164
133
votes
7 answers

How to create a self-signed certificate for a domain name for development?

I have subdomain.example.com that I use for development purposes. My web application solution contains a web API etc, that I need to call from external systems, hence I am not using localhost. I now need to test for SSL and need a certificate for my…
Moiz Tankiwala
  • 5,500
  • 6
  • 35
  • 49
132
votes
5 answers

convert pfx format to p12

I need to export a .pfx format certificate (from windows mmc) to .p12 to use in another application. I cant find a way to do this. Can anyone suggest a method?
Tom Squires
  • 8,106
  • 9
  • 44
  • 68
132
votes
22 answers

How to fix the "java.security.cert.CertificateException: No subject alternative names present" error?

I have a Java web service client, which consumes a web service via HTTPS. import javax.xml.ws.Service; @WebServiceClient(name = "ISomeService", targetNamespace = "http://tempuri.org/", wsdlLocation = "...") public class ISomeService extends…
Mentiflectax
  • 13,367
  • 41
  • 152
  • 285