Top "X509certificate" questions

X509Certificate is the name of .NET and Java classes for handling X.509 certificates.

X509Certificate Constructor Exception

//cert is an EF Entity and // cert.CertificatePKCS12 is a byte[] with the certificate. var certificate = new X509Certificate(cert.…

c# .net x509certificate
CryptographicException was unhandled: System cannot find the specified file

I am trying to embrace the mysteries of SSL communication and have found a great tutorial on this site. I …

c# .net x509certificate cryptographicexception
"An internal error occurred." when loading pfx file with X509Certificate2

I'm trying use self-signed certificate (c#): X509Certificate2 cert = new X509Certificate2( Server.MapPath("~/App_Data/myhost.pfx"), "pass"); on …

c# x509certificate pfx
Exporting a Certificate as BASE-64 encoded .cer

I am trying to export a cert without the private key as as BASE-64 encoded file, same as exporting it …

c# .net base64 x509certificate x509certificate2
How to install my server's self-signed certificate on an iPad

Is there a way to install my own self-signed SSL certificate on my iPad? Presumably I can get the .crt …

ipad ssl x509certificate
Could not validate certificate signature?

I use the SSL Socket and Trustmanager from this side Self signed SSL but i keep getting following error: 09-28 19:52:41.942: …

android https x509certificate
Keep getting No X509TrustManager implementation available error when trying to connect to web socket server

I have the following code for connecting to a web socket server in my java application using secure websockets. private …

java ssl websocket x509certificate java-security
Certificate issue: KEY or PFX from P7B and CRT

I'm new to the certificates, and this is a first time I bought it. I generated CSR file (in IIS) …

certificate ssl-certificate x509certificate pfx
PEM routines:PEM_read_bio:bad end line

I'm trying to parse the developer certificate in embedded.mobileprovision file. Firstly I use security cms -D -i embedded.mobileprovision …

openssl x509certificate