Top "Certificate" questions

A certificate is an electronic document used in cryptography.

Create a OpenSSL certificate on Windows

Since I'm very new to SSL certificates, and the creation and usage of them I figured maybe StackOverflow members can …

windows ssl certificate ssl-certificate
Signing a Windows EXE file

I have an EXE file that I should like to sign so that Windows will not warn the end user …

windows certificate exe sign
Java SecurityException: signer information does not match

I recompiled my classes as usual, and suddenly got the following error message. Why? How can I fix it? java.…

java certificate securityexception
How to list the certificates stored in a PKCS12 keystore with keytool?

I wanted to list the certificates stored in a PKCS12 keystore. The keystore has the extension .pfx

certificate ssl-certificate keystore pkcs#12
How to create P12 certificate for iOS distribution

We have an iOS app whose push notification cert has expired and we're trying to create a new one. I've …

ios iphone xcode certificate p12
keytool error bash: keytool: command not found

I have tried to execute keytool from Java bin directory but I get an error with warning bash: keytool: command …

java tomcat ssl certificate keytool
convert pfx format to p12

I need to export a .pfx format certificate (from windows mmc) to .p12 to use in another application. I cant …

certificate ssl-certificate
How to give ASP.NET access to a private key in a certificate in the certificate store?

I have an ASP.NET application that accesses private key in a certificate in the certificates store. On Windows Server 2003 …

asp.net certificate iis-7.5 winhttp
Using client certificate in Curl command

Curl Command: curl -k -vvvv \ --request POST \ --header "Content-Type: application/json" \ --cert client.pem:password \ --key key.pem \ "https://test.…

linux curl https certificate request-headers
Export P7b file with all the certificate chain into CER file

I have p7b file provided by Thwate.When I am trying to export the certificate in the cer file …

openssl certificate x509certificate