Installation of certificate by CMD in Windows: הבדלים בין גרסאות בדף

מתוך ויקי נטפרי
קפיצה לניווט קפיצה לחיפוש
(יצירת דף עם התוכן "<div lang="en" dir="ltr" class="mw-content-ltr"> <div lang="he" dir="rtl"> לעברית התקנת תעודה ע"י שורת הפקודה בסביבת Windows...")
 
(הגדרת LTR לרשימות ממוספרות)
 
(4 גרסאות ביניים של 3 משתמשים אינן מוצגות)
שורה 1: שורה 1:
<div lang="en" dir="ltr" class="mw-content-ltr">  
+
{{עמוד בעברית|התקנת תעודה ע"י שורת הפקודה בסביבת Windows}}
<div lang="he" dir="rtl">
+
<div lang="en" dir="ltr" class="mw-content-ltr">
לעברית [[התקנת תעודה ע"י שורת הפקודה בסביבת Windows|לחצו כאן]]
+
{{קישור אנגלית לתצוגת קריאה}}
</div>
+
{{Navigation|Security certificate}}
  
<small>''[[NetFriends |Home page]]'' > ''[[Security certificate]]'' > ''Installation of certificate by CMD in Windows''</small>
 
 
=== Installation via bat file===
 
=== Installation via bat file===
 
Download the file from here.  
 
Download the file from here.  
 
http://netfree.link/dl/windowsCertInstallNetFree.bat
 
http://netfree.link/dl/windowsCertInstallNetFree.bat
 
+
<ref>'''Attention! Downloading the certificate through this link will only work when you are connected and surfing through NetFree.'''</ref>
 
And run it.
 
And run it.
  
  
=== Installation via Powershell ===
+
=== Installation via Powershell <ref>'''Attention! Downloading the certificate through this link will only work when you are connected and surfing through NetFree.'''</ref> ===
  
 
In powershell window, paste the following commands:
 
In powershell window, paste the following commands:

גרסה אחרונה מ־19:12, 9 בינואר 2019

לעברית לחצו כאן

To switch from edit view to read view

To search in the Wiki

Home page > Security certificate > Installation of certificate by CMD in Windows ‎‎


Installation via bat file

Download the file from here. http://netfree.link/dl/windowsCertInstallNetFree.bat [1] And run it.


Installation via Powershell [2]

In powershell window, paste the following commands:

    wget http://netfree.link/netfree-ca.crt -OutFile c:\netfree-ca.crt;
    Import-Certificate -FilePath c:\netfree-ca.crt -CertStoreLocation cert:\LocalMachine\root

Installation via registry for 019 clients

Copy the following lines to a file with a .REG extension:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\4BAE1573F2430266355BCECDC67A0C85ADD64BFF]
"Blob"=hex:5c,00,00,00,01,00,00,00,04,00,00,00,00,08,00,00,19,00,00,00,01,00,\
  00,00,10,00,00,00,5e,38,79,55,88,bb,0f,9e,3a,97,a8,83,5e,c4,1d,9e,0f,00,00,\
  00,01,00,00,00,20,00,00,00,28,18,c0,ed,cc,2e,6a,2c,26,73,a9,bc,03,9f,a7,b4,\
  ff,5d,3b,71,b1,ab,26,a7,c6,df,7e,83,7c,56,52,97,03,00,00,00,01,00,00,00,14,\
  00,00,00,4b,ae,15,73,f2,43,02,66,35,5b,ce,cd,c6,7a,0c,85,ad,d6,4b,ff,14,00,\
  00,00,01,00,00,00,14,00,00,00,b4,ba,49,0f,72,52,e9,83,e0,ed,54,25,da,02,ab,\
  3c,90,72,13,27,04,00,00,00,01,00,00,00,10,00,00,00,d2,0f,cd,e7,58,39,81,c4,\
  2d,1e,44,b1,16,b4,61,b8,20,00,00,00,01,00,00,00,c7,03,00,00,30,82,03,c3,30,\
  82,02,ab,a0,03,02,01,02,02,09,00,9b,d2,ab,ea,21,f0,5e,be,30,0d,06,09,2a,86,\
  48,86,f7,0d,01,01,0b,05,00,30,78,31,0b,30,09,06,03,55,04,06,13,02,49,4c,31,\
  0f,30,0d,06,03,55,04,08,0c,06,69,73,72,61,65,6c,31,12,30,10,06,03,55,04,07,\
  0c,09,4a,65,72,75,73,61,6c,65,6d,31,10,30,0e,06,03,55,04,0a,0c,07,4e,65,74,\
  46,72,65,65,31,15,30,13,06,03,55,04,0b,0c,0c,6e,65,74,66,72,65,65,2e,6c,69,\
  6e,6b,31,1b,30,19,06,03,55,04,03,0c,12,4e,65,74,46,72,65,65,20,53,69,67,6e,\
  20,2c,20,30,31,39,30,1e,17,0d,31,36,30,34,32,31,31,30,32,37,30,35,5a,17,0d,\
  32,36,30,32,32,38,31,30,32,37,30,35,5a,30,78,31,0b,30,09,06,03,55,04,06,13,\
  02,49,4c,31,0f,30,0d,06,03,55,04,08,0c,06,69,73,72,61,65,6c,31,12,30,10,06,\
  03,55,04,07,0c,09,4a,65,72,75,73,61,6c,65,6d,31,10,30,0e,06,03,55,04,0a,0c,\
  07,4e,65,74,46,72,65,65,31,15,30,13,06,03,55,04,0b,0c,0c,6e,65,74,66,72,65,\
  65,2e,6c,69,6e,6b,31,1b,30,19,06,03,55,04,03,0c,12,4e,65,74,46,72,65,65,20,\
  53,69,67,6e,20,2c,20,30,31,39,30,82,01,22,30,0d,06,09,2a,86,48,86,f7,0d,01,\
  01,01,05,00,03,82,01,0f,00,30,82,01,0a,02,82,01,01,00,e5,6a,bc,cc,0a,96,ec,\
  a1,80,35,77,db,83,d0,a4,f2,bc,78,9c,f8,d2,91,ea,e5,48,f4,bf,c8,d1,15,6b,f2,\
  fc,1e,e9,43,ab,f1,95,31,16,8f,68,bf,91,a8,8e,06,42,de,8b,79,00,26,8f,51,59,\
  4b,4d,6b,41,02,13,35,1b,20,e8,c8,4d,ac,f8,44,36,18,38,f2,b8,c5,34,8c,6e,12,\
  73,2f,21,fc,9d,28,61,94,da,61,57,70,cb,50,f4,8a,11,49,ee,0e,60,4d,c2,28,31,\
  b4,a5,8c,df,5e,18,7e,4d,6d,07,e0,a2,aa,8c,ee,a6,8c,f9,8c,70,d8,db,b2,da,4a,\
  bc,e3,c5,83,a5,ee,e5,e9,ba,86,fb,50,08,a0,b4,57,9e,75,58,a5,a6,35,08,87,3a,\
  9c,11,75,52,1d,6d,60,6f,dd,2e,71,88,ee,6d,65,58,a0,1a,91,09,d6,02,de,f1,6f,\
  99,9f,6a,33,72,9b,e1,fa,6d,fc,41,26,74,03,50,d5,3f,94,de,ff,ba,bd,2f,7f,81,\
  3e,e6,fc,93,3d,c2,e8,69,cd,2b,9e,3b,b9,c3,39,1c,19,8e,cc,dc,0d,96,e6,47,55,\
  4b,1e,84,22,dc,d0,8f,7a,e5,67,78,65,15,17,5d,e7,a8,ec,18,9b,8d,12,3a,99,02,\
  03,01,00,01,a3,50,30,4e,30,1d,06,03,55,1d,0e,04,16,04,14,b4,ba,49,0f,72,52,\
  e9,83,e0,ed,54,25,da,02,ab,3c,90,72,13,27,30,1f,06,03,55,1d,23,04,18,30,16,\
  80,14,b4,ba,49,0f,72,52,e9,83,e0,ed,54,25,da,02,ab,3c,90,72,13,27,30,0c,06,\
  03,55,1d,13,04,05,30,03,01,01,ff,30,0d,06,09,2a,86,48,86,f7,0d,01,01,0b,05,\
  00,03,82,01,01,00,4e,18,48,be,43,7f,1e,c1,46,ee,36,87,97,cc,b2,1f,72,32,bc,\
  75,fe,2e,b2,2d,27,28,51,69,0e,31,00,bc,c6,96,51,82,2d,6b,cd,d7,97,b6,49,62,\
  13,75,79,dc,77,89,cc,53,b5,51,54,6d,64,0a,25,fa,1f,9e,49,87,55,3f,0e,66,47,\
  99,42,36,1c,18,5f,ff,69,62,14,d2,97,28,33,9e,1e,0e,2e,f8,52,33,83,3b,88,73,\
  4c,fe,46,fc,0f,a7,0f,48,54,b8,a8,3d,ee,a5,6d,a2,1c,e7,ef,34,90,ef,e6,c0,9c,\
  10,66,81,1a,a9,3c,8b,d5,48,e7,eb,d7,28,b2,26,69,89,81,77,c6,dc,64,7c,15,84,\
  59,ee,d7,90,bb,a7,2e,aa,95,0e,83,04,18,ca,be,31,4c,4e,f8,99,e0,bf,48,ff,ed,\
  d4,a2,d7,fd,5e,a2,f3,67,ad,5e,18,78,5d,85,96,fa,b6,c5,8d,5a,08,a3,bf,72,87,\
  2f,e6,fe,f0,e7,01,26,f1,f3,05,43,02,9c,4f,b4,1c,0b,1f,bf,9e,4c,77,af,4b,43,\
  1f,13,bb,a2,0e,f1,af,ca,5e,b4,22,be,50,ba,b0,2f,6f,21,6b,85,34,97,e9,0b,17,\
  46,51,88,6e,47,36,2e,87,8f,a3,a2,f4



Installation via registry for RL clients

Copy the following lines to a file with a .REG extension:

  Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\54C4970DF52B7FFA70DD011877AA00D56C81FC53]
"Blob"=hex:04,00,00,00,01,00,00,00,10,00,00,00,c7,16,b8,07,a6,22,76,22,68,c0,\
  9f,12,5c,25,ca,a3,0f,00,00,00,01,00,00,00,20,00,00,00,88,a1,8c,4b,b1,fe,90,\
  70,47,12,a1,48,75,2c,b6,9b,ad,06,f6,b6,f4,83,04,5c,49,eb,3c,fc,1b,ec,62,be,\
  14,00,00,00,01,00,00,00,14,00,00,00,1b,d4,7f,47,e5,c6,20,86,97,1a,ce,f8,07,\
  6f,89,36,aa,24,6b,b9,19,00,00,00,01,00,00,00,10,00,00,00,05,9c,4a,5c,b8,37,\
  55,da,cb,65,92,85,c3,b2,ef,9b,03,00,00,00,01,00,00,00,14,00,00,00,54,c4,97,\
  0d,f5,2b,7f,fa,70,dd,01,18,77,aa,00,d5,6c,81,fc,53,5c,00,00,00,01,00,00,00,\
  04,00,00,00,00,08,00,00,20,00,00,00,01,00,00,00,d3,03,00,00,30,82,03,cf,30,\
  82,02,b7,a0,03,02,01,02,02,09,00,d2,63,57,71,ee,2e,55,6a,30,0d,06,09,2a,86,\
  48,86,f7,0d,01,01,0b,05,00,30,7e,31,0b,30,09,06,03,55,04,06,13,02,49,4c,31,\
  0f,30,0d,06,03,55,04,08,0c,06,69,73,72,61,65,6c,31,12,30,10,06,03,55,04,07,\
  0c,09,6a,65,72,75,73,61,6c,65,6d,31,10,30,0e,06,03,55,04,0a,0c,07,4e,65,74,\
  46,72,65,65,31,19,30,17,06,03,55,04,0b,0c,10,6e,65,74,66,72,65,65,2e,36,31,\
  33,6d,2e,6f,72,67,31,1d,30,1b,06,03,55,04,03,0c,14,4e,65,74,46,72,65,65,20,\
  53,69,67,6e,20,2c,52,4c,20,49,53,50,30,1e,17,0d,31,34,31,31,31,35,32,33,31,\
  36,35,34,5a,17,0d,32,34,30,39,32,33,32,33,31,36,35,34,5a,30,7e,31,0b,30,09,\
  06,03,55,04,06,13,02,49,4c,31,0f,30,0d,06,03,55,04,08,0c,06,69,73,72,61,65,\
  6c,31,12,30,10,06,03,55,04,07,0c,09,6a,65,72,75,73,61,6c,65,6d,31,10,30,0e,\
  06,03,55,04,0a,0c,07,4e,65,74,46,72,65,65,31,19,30,17,06,03,55,04,0b,0c,10,\
  6e,65,74,66,72,65,65,2e,36,31,33,6d,2e,6f,72,67,31,1d,30,1b,06,03,55,04,03,\
  0c,14,4e,65,74,46,72,65,65,20,53,69,67,6e,20,2c,52,4c,20,49,53,50,30,82,01,\
  22,30,0d,06,09,2a,86,48,86,f7,0d,01,01,01,05,00,03,82,01,0f,00,30,82,01,0a,\
  02,82,01,01,00,da,01,2f,e5,2d,18,24,56,2b,59,23,49,24,d8,6d,05,13,7d,21,fc,\
  85,86,1f,e5,34,2a,36,2b,c0,ca,92,ad,c2,14,2b,61,1c,00,d9,bb,5b,fd,81,10,1a,\
  f4,dc,42,ef,0a,ec,98,af,f0,05,3c,28,57,07,07,2a,bc,6b,9b,1b,7f,be,ce,9b,c1,\
  96,7b,f7,f4,f0,28,30,3d,02,bd,d2,63,a6,ef,b0,3b,e2,8f,4f,f9,dd,fa,d1,a0,08,\
  54,27,07,45,93,09,64,20,dd,03,34,95,af,f2,7d,f1,02,82,11,04,8d,e9,3b,17,04,\
  f3,dd,10,d9,10,f0,fb,27,5c,e0,e2,20,11,32,1e,97,7b,c3,a9,ee,da,4d,74,e3,6f,\
  b0,49,8e,a2,18,4d,ff,56,69,dd,e0,99,31,a9,45,3a,0d,84,2d,24,c9,0b,a4,30,dd,\
  97,c5,81,e1,2b,ff,a3,8e,82,ff,3b,db,dc,77,76,4b,69,89,58,6d,06,d3,fd,47,7a,\
  dc,27,c8,ca,f0,7e,01,29,2a,9d,11,85,04,84,2d,b6,4c,d5,ac,f1,cf,7d,19,21,33,\
  e0,ba,06,54,5f,bf,49,e3,b7,d1,e5,e6,32,63,ad,e5,97,4a,bc,9d,e6,24,b0,55,55,\
  3a,56,d1,e8,e9,36,45,b5,4c,00,ff,02,03,01,00,01,a3,50,30,4e,30,1d,06,03,55,\
  1d,0e,04,16,04,14,1b,d4,7f,47,e5,c6,20,86,97,1a,ce,f8,07,6f,89,36,aa,24,6b,\
  b9,30,1f,06,03,55,1d,23,04,18,30,16,80,14,1b,d4,7f,47,e5,c6,20,86,97,1a,ce,\
  f8,07,6f,89,36,aa,24,6b,b9,30,0c,06,03,55,1d,13,04,05,30,03,01,01,ff,30,0d,\
  06,09,2a,86,48,86,f7,0d,01,01,0b,05,00,03,82,01,01,00,42,1f,48,77,90,34,2e,\
  f4,ee,e3,20,aa,33,ca,eb,3f,59,a9,10,12,af,e1,78,cc,5a,28,51,f6,06,7a,7c,16,\
  3c,36,4c,96,05,fc,90,93,29,5c,e8,99,66,be,bb,45,1f,87,ad,b9,09,04,94,de,ed,\
  2f,56,40,c9,70,26,39,59,d7,07,5f,5a,b1,fb,7f,b3,00,3e,50,61,29,76,a9,9d,20,\
  98,b3,f9,0f,4a,48,fe,1c,eb,85,f0,2f,db,2f,b0,ea,81,a2,e8,81,60,f5,a9,51,13,\
  b4,00,95,64,e3,69,66,5d,51,a8,a4,67,1e,b7,c8,73,32,69,81,7a,39,42,6c,35,a2,\
  ee,6b,be,44,91,0c,20,c9,29,83,a7,08,4d,ce,a6,fc,7a,da,c2,dd,e8,47,17,f2,11,\
  12,9d,a1,75,29,4e,d4,d5,e4,2b,b8,a0,72,f0,81,c7,4c,6e,9e,c8,bc,72,4e,d5,24,\
  b9,7c,ff,0e,84,e6,cd,f5,a5,6c,1c,df,93,cc,3b,17,66,a9,2f,62,7f,d3,9f,87,ce,\
  e1,8b,54,76,89,02,4b,37,37,f5,c6,aa,f5,98,b0,a9,4a,43,d1,d4,8e,60,3a,2d,94,\
  82,17,9b,3c,44,3a,6c,a6,5e,ef,92,08,6c,ca,99,1e,f6,bd,9a,2e,53,43,6e,4f


Installation via CMD to RL clients (for current user only))

Copy the following lines to a file with a .BAT extension:

Reg.exe add "HKCU\Software\Microsoft\SystemCertificates\Root\Certificates\54C4970DF52B7FFA70DD011877AA00D56C81FC53" /v "Blob" /t REG_BINARY /d "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" /f
Exit

Installation via CMD to RL clients (for all computer users and running on servers

Copy the following lines to a file with a .BAT extension:

Reg.exe add "HKLM\Software\Microsoft\SystemCertificates\Root\Certificates\54C4970DF52B7FFA70DD011877AA00D56C81FC53" /v "Blob" /t REG_BINARY /d "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" /f
Exit
  1. Attention! Downloading the certificate through this link will only work when you are connected and surfing through NetFree.
  2. Attention! Downloading the certificate through this link will only work when you are connected and surfing through NetFree.