将证书注册到SSL端口

我有一个Windows服务(作为LocalSystem运行),它自我托管OWIN服务(SignalR),需要通过SSL访问。

我可以在我的本地开发机器上设置SSL绑定 – 我可以在同一台机器上通过SSL访问我的服务。 但是,当我去另一台机器并尝试运行以下命令时,我收到一个错误:

命令:

netsh http add sslcert ipport=0.0.0.0:9389 appid={...guid here...} certhash=...cert hash here... 

错误:

SSL证书添加失败,错误:1312

指定的登录会话不存在。 它可能已被终止。

我使用的证书是完全签名的证书(不是开发证书),可以在我的本地开发框中使用。 这就是我在做的事情:

Windows服务启动并使用以下代码注册我的证书:

 var store = new X509Store(StoreName.Root, StoreLocation.LocalMachine); store.Open(OpenFlags.ReadWrite); var path = AppDomain.CurrentDomain.BaseDirectory; var cert = new X509Certificate2(path + @"\mycert.cer"); var existingCert = store.Certificates.Find(X509FindType.FindByThumbprint, cert.Thumbprint, false); if (existingCert.Count == 0) store.Add(cert); store.Close(); 

然后我尝试使用netsh和以下代码将证书绑定到端口9389:

 var process = new Process { StartInfo = new ProcessStartInfo { WindowStyle = ProcessWindowStyle.Hidden, FileName = "cmd.exe", Arguments = "/c netsh http add sslcert ipport=0.0.0.0:9389 appid={12345678-db90-4b66-8b01-88f7af2e36bf} certhash=" + cert.thumbprint } }; process.Start(); 

上面的代码成功将证书安装到“本地计算机 – 证书\受信任的根证书颁发机构\证书”证书文件夹 – 但netsh命令无法运行上面描述的错误。 如果我使用netsh命令并在命令提示符下以管理员身份在该框中运行它也会抛出相同的错误 – 所以我不相信这是与代码相关的问题……

我不得不想象这有可能实现 – 许多其他应用程序创建自托管服务并通过ssl托管它们 – 但我似乎无法让它工作……任何人都有任何建议吗? 也许是netsh的程序化替代方案?

好的,我找到了答案:

如果您从另一台机器引入证书,它将无法在新机器上运行。 您必须在新计算机上创建自签名证书,并将其导入本地计算机的受信任根证书。

答案来自: 如何使用C#创建自签名证书?

为了后人的缘故,这是用于创建自签名证书的过程(来自上面引用的答案):

从项目引用中的COM选项卡导入CertEnroll 1.0类型库

将以下方法添加到您的代码中:

 //This method credit belongs to this StackOverflow Answer: //https://stackoverflow.com/a/13806300/594354 using CERTENROLLLib; public static X509Certificate2 CreateSelfSignedCertificate(string subjectName) { // create DN for subject and issuer var dn = new CX500DistinguishedName(); dn.Encode("CN=" + subjectName, X500NameFlags.XCN_CERT_NAME_STR_NONE); // create a new private key for the certificate CX509PrivateKey privateKey = new CX509PrivateKey(); privateKey.ProviderName = "Microsoft Base Cryptographic Provider v1.0"; privateKey.MachineContext = true; privateKey.Length = 2048; privateKey.KeySpec = X509KeySpec.XCN_AT_SIGNATURE; // use is not limited privateKey.ExportPolicy = X509PrivateKeyExportFlags.XCN_NCRYPT_ALLOW_PLAINTEXT_EXPORT_FLAG; privateKey.Create(); // Use the stronger SHA512 hashing algorithm var hashobj = new CObjectId(); hashobj.InitializeFromAlgorithmName(ObjectIdGroupId.XCN_CRYPT_HASH_ALG_OID_GROUP_ID, ObjectIdPublicKeyFlags.XCN_CRYPT_OID_INFO_PUBKEY_ANY, AlgorithmFlags.AlgorithmFlagsNone, "SHA512"); // add extended key usage if you want - look at MSDN for a list of possible OIDs var oid = new CObjectId(); oid.InitializeFromValue("1.3.6.1.5.5.7.3.1"); // SSL server var oidlist = new CObjectIds(); oidlist.Add(oid); var eku = new CX509ExtensionEnhancedKeyUsage(); eku.InitializeEncode(oidlist); // Create the self signing request var cert = new CX509CertificateRequestCertificate(); cert.InitializeFromPrivateKey(X509CertificateEnrollmentContext.ContextMachine, privateKey, ""); cert.Subject = dn; cert.Issuer = dn; // the issuer and the subject are the same cert.NotBefore = DateTime.Now; // this cert expires immediately. Change to whatever makes sense for you cert.NotAfter = DateTime.Now; cert.X509Extensions.Add((CX509Extension)eku); // add the EKU cert.HashAlgorithm = hashobj; // Specify the hashing algorithm cert.Encode(); // encode the certificate // Do the final enrollment process var enroll = new CX509Enrollment(); enroll.InitializeFromRequest(cert); // load the certificate enroll.CertificateFriendlyName = subjectName; // Optional: add a friendly name string csr = enroll.CreateRequest(); // Output the request in base64 // and install it back as the response enroll.InstallResponse(InstallResponseRestrictionFlags.AllowUntrustedCertificate, csr, EncodingType.XCN_CRYPT_STRING_BASE64, ""); // no password // output a base64 encoded PKCS#12 so we can import it back to the .Net security classes var base64encoded = enroll.CreatePFX("", // no password, this is for internal consumption PFXExportOptions.PFXExportChainWithRoot); // instantiate the target class with the PKCS#12 data (and the empty password) return new System.Security.Cryptography.X509Certificates.X509Certificate2( System.Convert.FromBase64String(base64encoded), "", // mark the private key as exportable (this is usually what you want to do) System.Security.Cryptography.X509Certificates.X509KeyStorageFlags.Exportable ); } 

对于阅读此答案的任何其他人 – 从原始问题导入证书的代码现在应更改为以下内容:

 var certName = "Your Cert Subject Name"; var store = new X509Store(StoreName.Root, StoreLocation.LocalMachine); store.Open(OpenFlags.ReadWrite); var existingCert = store.Certificates.Find(X509FindType.FindBySubjectName, certName, false); if (existingCert.Count == 0) { var cert = CreateSelfSignedCertificate(certName); store.Add(cert); RegisterCertForSSL(cert.Thumbprint); } store.Close(); 

这是完整的代码,包括:

  • 生成证书
  • 在端口上注册ssl
  • 在该端口上运行简单的HTTPS服务器

**请原谅我的代码质量。 这只是一个非常肮脏的概念certificate,粘贴在我在网上发现的不同代码片段和Robert Petz回答。 我没有时间清理它:

记得

  • 以管理员身份运行Visual Studio(此代码需要管理员priveleges)
  • 添加对项目的引用:COM> TypeLibraries> CertEnroll 1.0类型库

码:

 using System; using System.Collections.Generic; using System.Diagnostics; using System.IO; using System.Linq; using System.Net.Http; using System.Security.Cryptography.X509Certificates; using System.Text; using System.Threading.Tasks; using System.Web.Http.SelfHost; using CERTENROLLLib; namespace SelfhostSSLProofOfConcept { ///  /// Add Reference: COM > TypeLibraries > CertEnroll 1.0 Type Library ///  class Program { static void Main(string[] args) { var port = 1234; var certSubjectName = "Your cert subject name"; var expiresIn = TimeSpan.FromDays(7); var cert = GenerateCert(certSubjectName, expiresIn); Console.WriteLine("Generated certificate, {0}Thumbprint: {1}{0}", Environment.NewLine, cert.Thumbprint); RegisterSslOnPort(port, cert.Thumbprint); Console.WriteLine($"Registerd SSL on port: {port}"); var config = new HttpSelfHostConfiguration($"https://localhost:{port}"); var server = new HttpSelfHostServer(config, new MyWebAPIMessageHandler()); var task = server.OpenAsync(); task.Wait(); Process.Start($"https://localhost:{port}"); // automatically run browser Console.WriteLine($"Web API Server has started at https://localhost:{port}"); Console.ReadLine(); } private static void RegisterSslOnPort(int port, string certThumbprint) { var appId = Guid.NewGuid(); string arguments = $"http add sslcert ipport=0.0.0.0:{port} certhash={certThumbprint} appid={{{appId}}}"; ProcessStartInfo procStartInfo = new ProcessStartInfo("netsh", arguments); procStartInfo.RedirectStandardOutput = true; procStartInfo.UseShellExecute = false; procStartInfo.CreateNoWindow = true; var process = Process.Start(procStartInfo); while (!process.StandardOutput.EndOfStream) { string line = process.StandardOutput.ReadLine(); Console.WriteLine(line); } process.WaitForExit(); } public static X509Certificate2 GenerateCert(string certName, TimeSpan expiresIn) { var store = new X509Store(StoreName.Root, StoreLocation.LocalMachine); store.Open(OpenFlags.ReadWrite); var existingCert = store.Certificates.Find(X509FindType.FindBySubjectName, certName, false); if (existingCert.Count > 0) { store.Close(); return existingCert[0]; } else { var cert = CreateSelfSignedCertificate(certName, expiresIn); store.Add(cert); store.Close(); return cert; } } ///  /// Add Reference: COM > TypeLibraries > CertEnroll 1.0 Type Library /// source: https://stackoverflow.com/a/13806300/594354 ///  ///  ///  public static X509Certificate2 CreateSelfSignedCertificate(string subjectName, TimeSpan expiresIn) { // create DN for subject and issuer var dn = new CX500DistinguishedName(); dn.Encode("CN=" + subjectName, X500NameFlags.XCN_CERT_NAME_STR_NONE); // create a new private key for the certificate CX509PrivateKey privateKey = new CX509PrivateKey(); privateKey.ProviderName = "Microsoft Base Cryptographic Provider v1.0"; privateKey.MachineContext = true; privateKey.Length = 2048; privateKey.KeySpec = X509KeySpec.XCN_AT_SIGNATURE; // use is not limited privateKey.ExportPolicy = X509PrivateKeyExportFlags.XCN_NCRYPT_ALLOW_PLAINTEXT_EXPORT_FLAG; privateKey.Create(); // Use the stronger SHA512 hashing algorithm var hashobj = new CObjectId(); hashobj.InitializeFromAlgorithmName(ObjectIdGroupId.XCN_CRYPT_HASH_ALG_OID_GROUP_ID, ObjectIdPublicKeyFlags.XCN_CRYPT_OID_INFO_PUBKEY_ANY, AlgorithmFlags.AlgorithmFlagsNone, "SHA512"); // add extended key usage if you want - look at MSDN for a list of possible OIDs var oid = new CObjectId(); oid.InitializeFromValue("1.3.6.1.5.5.7.3.1"); // SSL server var oidlist = new CObjectIds(); oidlist.Add(oid); var eku = new CX509ExtensionEnhancedKeyUsage(); eku.InitializeEncode(oidlist); // Create the self signing request var cert = new CX509CertificateRequestCertificate(); cert.InitializeFromPrivateKey(X509CertificateEnrollmentContext.ContextMachine, privateKey, ""); cert.Subject = dn; cert.Issuer = dn; // the issuer and the subject are the same cert.NotBefore = DateTime.Now; // this cert expires immediately. Change to whatever makes sense for you cert.NotAfter = DateTime.Now.Add(expiresIn); cert.X509Extensions.Add((CX509Extension)eku); // add the EKU cert.HashAlgorithm = hashobj; // Specify the hashing algorithm cert.Encode(); // encode the certificate // Do the final enrollment process var enroll = new CX509Enrollment(); enroll.InitializeFromRequest(cert); // load the certificate enroll.CertificateFriendlyName = subjectName; // Optional: add a friendly name string csr = enroll.CreateRequest(); // Output the request in base64 // and install it back as the response enroll.InstallResponse(InstallResponseRestrictionFlags.AllowUntrustedCertificate, csr, EncodingType.XCN_CRYPT_STRING_BASE64, ""); // no password // output a base64 encoded PKCS#12 so we can import it back to the .Net security classes var base64encoded = enroll.CreatePFX("", // no password, this is for internal consumption PFXExportOptions.PFXExportChainWithRoot); // instantiate the target class with the PKCS#12 data (and the empty password) return new System.Security.Cryptography.X509Certificates.X509Certificate2( System.Convert.FromBase64String(base64encoded), "", // mark the private key as exportable (this is usually what you want to do) System.Security.Cryptography.X509Certificates.X509KeyStorageFlags.Exportable ); } } class MyWebAPIMessageHandler : HttpMessageHandler { protected override Task SendAsync(HttpRequestMessage request, System.Threading.CancellationToken cancellationToken) { var task = new Task(() => { var resMsg = new HttpResponseMessage(); resMsg.Content = new StringContent("Hello World!"); return resMsg; }); task.Start(); return task; } } }