https

Using .htaccess to control HTTPS on certain pages

I've got a site that requires (obviously) HTTPS for checkout. The current fix put in place involved making the whole site run in SSL mode, but this is causing problems. How would I change this... RewriteCond %{HTTPS} off RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI} [L] To only set a certain URL (say basket.php) as HTTPS? ...

How to Get Body content of HTTPS using CURL

Hi The following code will retrieve the body content of a url retrieved using CURL in php but not https. Can anyone tell me how I edit the code as I need to get the data returned not just the header. From the test I did here is the result. You can see it has a content-length, I just don't know how to access it. Thanks Stephen Error...

Is a secure domain (HTTPS) totally necessary for a sign in page?

It seems that most major websites will use a secure domain, but there are a few major exceptions, notably facebook and twitter. The benefits of using a secure domain are obvious I suppose - your login credentials are never transmitted in plain text. So how do major sites like facebook and twitter get away with it? If a secure doma...

Why is my Silverlight client not finding the clientaccesspolicy file when I switch to SSL?

I've developed a Silverlight client that has worked fine on regular HTTP, but now that I'm trying to get it to work on SSL, I'm getting the following error: An error occurred while trying to make a request to URI [URL removed for security] This could be due to attempting to access a service in a cross-domain way without a proper cross-d...

How can I send an HTTPS request in Perl without LWP::UserAgent or HTTP::Request?

Hi, I need to send an HTTPS request without using LWP::UserAgent or HTTP::request? What is another method of doing so? This is the request I need to send: POST https://payflowpro.paypal.com/ Connection: close Host: payflowpro.paypal.com Content-Length: 181 Content-Type: text/namevalue X-VPS-CLIENT-TIMEOUT: 30 X-VPS-REQUEST-ID: 124940351...

Tomcat: how to get the secure port number in Java?

I'd like to embed a link to a secure page of my application in one of my unsecure pages. The secure tomcat port is configured in the server.xml file. In some deployments it's 443, 8443 etc. So what I need is a way to read the secure port from tomcat configuration to use it in the link. Is that possible? Alternatively, simply getting acc...

Firefox 3.5 warns that page contains unauthenticated content

We are receiving the warning in FF 3.5 that warns of unencrypted content (partially encrypted page). We never received any such warning in FF 3.0. The page we are loading does a single get request for an HTML page using https, no other requests are made for things like CSS, JS, Images, etc. Has anyone else experienced this problem with...

Is there a way to force svcutil.exe to ignore SSL certificate issues?

I need svcutil.exe to generate a proxy class for me, but the problem is that the web service can be accessed only via HTTPS and the SSL certificate is self signed. How can I force svcutil.exe to ignore this issue? ...

IE - "This page contains both secure and non-secure items"...

I've googled and googled for an answer to this and have found loads of answers - all saying pretty much the same thing. Remove any absolute references to images, scripts etc. I did that, but it's made no difference. I searched the code for the string "http://" and made them relative (I've then changed some of the outbound links back t...

Can one use Ajax on Google App Engine as a logged in user over https from a non-appspot.com domain?

Suppose: You have a website http://www.example.com that redirects to a project on Google App Engine (i.e. example.appspot.com); you want communications to pass between the user over SSL (i.e. https://example.appspot.com); and You want the domain to be shown to the user to be *://www.example.com (i.e. not https://example.appspot.com). ...

A WebService is only available as http, but I need https. What's the best technique here?

Yeah, so everyone knows WeatherBug, right? They have this URL... http://[apicode].api.wxbug.net/weatherservice.asmx Works great, but they don't supply an https alternative for those on secure connections. What's the best technique to use here? I know I need to create my own page or service and that way it hits "my" service on https in...

python urllib, how to watch messages?

How can I watch the messages being sent back and for on urllib shttp requests? If it were simple http I would just watch the socket traffic but of course that won't work for https. Is there a debug flag I can set that will do this? import urllib params = urllib.urlencode({'spam': 1, 'eggs': 2, 'bacon': 0}) f = urllib.urlopen("https://...

How to verify a website certificate in Cocoa Touch?

I currently open an https connection to a web server using NSURLConnection. Everything works as it should and I am able to retrieve the page content I am after. The certificate is issued by VeriSign and I assume NSURLConnection does some work to verify the authenticity of the certificate to some extent? If I connected to the same website...

Consuming HTTPS web services

Hi, We needed to consume MOSS out of the box web services hosted on HTTPS protocol from a Java application running on WebLogic server. Do we need to import SSL certificate of the MOSS website into WebLogic server or can we simply bypass certificate validation? What is the best approach? We may need to support more than one web site as mo...

pywikipedia bot with https and http authentication

I'm having trouble getting my bot to login to a MediaWiki install on the intranet. I believe it is due to the http authentication protecting the wiki. Facts: The wiki root is: https://local.example.com/mywiki/ When visiting the wiki with a web browser, a popup comes up asking for enterprise credentials (I assume this is basic access ...

C# - Consuming REST web service over https

What's the best way to consume secure REST web service in C#? Web Service username and password are supplied in URL... ...

HTTPS POST request using VBA for Excel

I use "WinHttp.WinHttpRequest.5.1" to send HTTP POST requests from VBA in Excel. But I could not manage to do it for HTTPS, as I received an SSL certificate error. What VBA code would you use to negotiate an SSL connection to a website from VBA in Excel ? ...

HttpWebRequest over HTTPS with NTLM not working...

I am trying to make an HttpWebRequest from an ASP.Net page on a server called SV-REQ against another IIS7 server called SV-RES. When I set IIS on SV-RES to use Digest, Basic, or Negotiate and make the change to the credential cache object to use the appropriate method, the code executes fine and I get a valid response from SV-RES confir...

Downloading a file over https over java

Hi, Here is a code that I copied from the web /** * A simple example that uses HttpClient to perform a GET using Basic * Authentication. Can be run standalone without parameters. * * You need to have JSSE on your classpath for JDK prior to 1.4 * * @author Michael Becke */ public class BasicAuthenticationExample { /** ...

HttpWebRequest to server that does not allow chunking does not work

I have some C# stubs to a Java web service (Https) (created in Visual Studio 2008, .NET 2.0). The server does not allow requests to be chunked. I was able to set sendChunked to false in the HttpWebRequest. When I call web service methods which have very little data going across the wire they work fine. However, when I send requests whic...