• How to create a certificate to use with SslStream AuthenticateAsServer without importing


    Q:

    I'm lost in a twisty maze of certificates and private keys.

    I am writing a server in C#. I want it to accept SSL connections. For test purposes, I want to generate a certificate for "localhost", and use that certificate for the server. Ideally I don't want to pollute my certificate store, so I just want a file, or files, on disk that the C# code can load to provide the certificate.

    Everything I have tried (using cookbook approaches suggested by web searches) either gives me "The credentials supplied to the package were not recognized" or "The server mode SSL must use a certificate with the associated private key."

    Is there a way to generate a certificate and private key, and subsequently to load them into an X509Certificate object without also loading them into my machine certificate store?

    A:

    In the end, I ran the following to create a server.pfx file:

    makecert.exe -r -pe -n "CN=localhost" -sky exchange -sv server.pvk server.cer
    pvk2pfx -pvk server.pvk -spc server.cer -pfx server.pfx

    Then I loaded it in code with:

    certificate = new X509Certificate2("server.pfx", "password");

    (I didn't actually hard code the password like that :-)

    The trick was to know that I needed a pfx file, and that I needed to load it using the X509Certificate2 class, rather than X509Certificate.

    original url:https://stackoverflow.com/questions/14214396/how-to-create-a-certificate-to-use-with-sslstream-authenticateasserver-without-i

  • 相关阅读:
    seaborn基础整理
    matplotlib基础整理
    pandas基础整理
    numpy基础整理
    二分算法的应用——不只是查找值!
    二分算法的应用——Codevs 1766 装果子
    数据挖掘实战(二)—— 类不平衡问题_信用卡欺诈检测
    数论:素数判定
    MySQL学习(二)——MySQL多表
    MySQL学习(一)——Java连接MySql数据库
  • 原文地址:https://www.cnblogs.com/gucnbar/p/certificate.html
Copyright © 2020-2023  润新知