https

Forcing https in Grails

Hi, in a struts application, I have a filter that forces certain pages to be accessed only over https via redirection. I'm thinking in porting it to grails so my question is: In the this environment, is there a "grails" way to implement such filter or is it similar/the same as I did ? Thanks ...

Google analytics https iframe does not work on chrome and safari

So I'm trying to embed the google analytics login page onto a page. Works fine on IE and Firefox. The website is hosted on a local machine. Code: <iframe src="https://www.google.com/analytics/settings/?et=reset&amp;hl=en" height="1000px" width="100%">Your browser does not support iframes.</iframe> Is this a bug in chrome safari or ca...

WCF Https vs Http.

Hello, There are two samples: for http: using System; using System.Net; using System.Net.Security; using System.Security.Cryptography.X509Certificates; using System.ServiceModel; using System.ServiceModel.Description; using System.ServiceModel.Security; namespace ConsoleApplication1 { internal class Program { private s...

Using HTTPS in Java Without Encryption

Hi, We're looking for a solution that will allow us to use HTTPS without encryption. Why? Here's the story: Our product (installed at customers) connects to our servers to fetch updates, post information, etc. We want the product to verify that it is connected to the server (and not an imposter) prior to posting data. We also need to e...

Help! YUI async GET request using HTTPS defaulting to OPTIONS request method

Hi, For some reason whenever I do an async request using YUI and specify it to be a GET or POST, and the request is HTTPS, the actual request comes through with the OPTIONS request method. help! why is it doing this? P.S. I tried this with Prototype and got the same deal. ...

HTTP & HTTPS Iframe

Hi Guys, I am creating a small widget and I want to allow others to use it. The iFrame is loaded from HTTP - but I want to allow users to login via HTTPS i.e. that is - send a request for login via SSL Is this allowed within the same-origin policies or ? i.e. the scenario is that a user can integrate my javascript to their website, th...

IE issue dealing with "unsecure content" - Javascript BUG

Hi there everyone, I've got a problem with a web application, a rich internet application in fact, in which every component resides on a secure https connection. Common content are: html files, images, js files and the like, all are on and retrieved from https connections. A single part of the application (when a tab action gets execu...

Is it secure to pass login credentials as plain text in an HTTPS URL?

Is it secure to pass login credentials as plain text in an HTTPS URL? https://domain.com/[email protected]&amp;Passwd=123password Update: So let's say this is not being entered in the browser, but being generated programmatically and being requested with a POST request (not a GET request). Is it secure? Solution: It ...

Need to force http to https and then only force user to login using htaccess and apache

I know how to force http to https, and I know how to use htpasswd to force someone to login to the site. But I need a combination of this. Basically the site needs to be forced to https, and then the authentication needs to happen. Therefore there will be no http access to the site whatsoever. Can anyone supply me with working htaccess ...

SSL Https, is it that simple?

Hi, I'm just setting up an SSL area of a website, and was just wondering... is it as simple as adding HTTPS on the url? (this is presuming I have a valid certificate of the hosting company?) Or is there something more to it? Thanks. ...

How to make TLS connection from PHP in web server, and safely

Suppose I have some PHP code running inside a web server, for example, running a simple CakePHP app. From this app, I want to occasionally make a TLS connection out to some server to exchange some data. How is this typically done? (I have little experience with PHP.) What PHP plug-ins or libraries or whatever, are recommended to accompl...

Sharepoint 2010 Client Object Model Remote Access via HTTPS

Hi there, I was encouraged to learn that the Sharepoint 2010 Client Object Model essentially wraps remote calls to the server. So, I copied the Microsoft.Sharepoint.Client.Silverlight.dll and Microsoft.Sharepoint.Client.Silverlight.Runtime.dll from my Sharepoint 2010 server to my development machine (without Sharepoint). I assumed the ...

How to make a SimpleFormController show a form using HTTPS

How is this done? I have a view which in certain conditions I need to display using HTTP and in other cases HTTPS. The controller is using SimpleFormController. ...

Best secure data transmission method?

I'm attempting to set up a small network of computers where 4 child nodes feed small snippets of data into 1 parent node. I need the data transmission between the nodes to be secure (secure as in, if the packets are intercepted it is not easy to determine their contents). Does anyone have suggestions? I looked into HTTPS POST and encrypt...

How do I deal with certificates using cURL while trying to access an HTTPS url?

I am getting the following error using curl: curl: (77) error setting certificate verify locations: CAfile: /etc/ssl/certs/ca-certificates.crt CApath: none How do I set this certificate verify locations? Thanks. ...

How to set up HTTPS for local testing purposes?

I need to see how a web application will work with HTTPS. But I can't really find much information around about it. I tried to set up my local Apache but I can't find a CA autorithy to sign my certificate... Hints? Suggestions? ...

C++ programming for HTTPS

Hi, I am a C++ programmer new to HTTPS. I need to write a COM based windows service in C++ which can handle HTTPS requests. But for that I would need to understand how the technologies and protocol fit together. I understand this is a very open ended question but my intent is to find some documentation that introduces a C++ programmer ...

HTTPS and Ajax, strange behaviour after tests.

Recently I've been carrying on a series of tests to see how HTTPS behaves with normal requests and Ajax requests in different situations. Here is the tests results (I've been using jQuery to do the ajax calls): When going from a page with Https to a normal Http one, will a popup appear to the user?Result: the ipod touch (IPT from now o...

django views urllib2.py https error twilio api

I'm looking to send an SMS with the Twilio api, but I'm getting the following error: "unknown url type: https" I've recompiled python with Openssl, so my code runs fine from the python interpretor, but whenever I try to run it in one of my django views I get this error. Here is my code from my view: def send_sms(request): recipient ...

Issuing non-secure cookie over a secure connection results in pseudo-secure cookie

When Firefox receives a cookie via an HTTPS connection, it appears to treat it as a secure cookie, even though the server did not send it as a secure cookie. When I inspect the cookie from within Firefox, it displays "Send For: Encrypted connections only". When Firefox sends the cookie to the server in subsequent secure requests, inspe...