Professional OPC
Development Tools

logos

Online Forums

Technical support is provided through Support Forums below. Anybody can view them; you need to Register/Login to our site (see links in upper right corner) in order to Post questions. You do not have to be a licensed user of our product.

Please read Rules for forum posts before reporting your issue or asking a question. OPC Labs team is actively monitoring the forums, and replies as soon as possible. Various technical information can also be found in our Knowledge Base. For your convenience, we have also assembled a Frequently Asked Questions page.

Do not use the Contact page for technical issues.

Cannot access certificate private key

More
08 Oct 2024 11:42 #13210 by AlexSFromG
Hello Support,

thank you for your kind response.

I finally could solve the situation by making a copy of the folder x:\ProgramData\OPC Foundation\CertificateStores\MachineDefault\private

from a machine that works properly to the machine which refuses to work.

I don't know why on this machine the certificates had not created.

Perhaps do you know the answer and can leave ist for people who are looking for a silimlar solution.

Thank You

Alex

Please Log in or Create an account to join the conversation.

More
08 Oct 2024 07:35 #13209 by support
Hello.

Have you checked the certificate stores whether the private key is actually there (if you do not know how, I can provide guidance)?
If you are using self-signed certificate, it might be wort trying to delete the existing certificate and then let the program re-generate it (again, I can help with it if you need).

Regards

Please Log in or Create an account to join the conversation.

More
08 Oct 2024 05:19 #13207 by AlexSFromG
Hello everybody,

I never had difficulties to set up QuickOPC for UA on my terminals.

But one Terminal refuses to work with the following errors:

OPC-UA operation failure wirt herror code -213850216 (0x80890000) occurred, originated from opc.ua.configuration. The inner OPC-UA service exceptione with service result "BadConfigurationError" contains details about the problem. OpcLabs.EasyOPC.UA.UAServiceException; OPC-UA service result - Cannot access certificate private key: Subject=CN= ....


Are there any known solutions to this message?

Best regards
Alex

Please Log in or Create an account to join the conversation.

Moderators: support
Time to create page: 0.044 seconds