https

How to handle IHttpSecurity::OnSecurityProblem having a IWebBrowser2 object

Hello, I can't seem to understand how i give my implementation of the IHttpSecurity::OnSecurityProblem to my IWebBrowser2 object. I know that i need to implement a class something like this: class CServiceProvider : public IServiceProvider { public: CServiceProvider(); ~CServiceProvider(); // IUnknown ULONG STDMETHODCALLTYPE...

Ruby throws Timeout::Error when calling Net::HTTP.get on an HTTPS URL

I've tried this on a few machines on different networks, all running ruby 1.8.7 and I get the same result after a long wait. Net::HTTP.get(URI.parse('https://encrypted.google.com/')) Timeout::Error: execution expired but HTTP works fine Net::HTTP.get(URI.parse('http://www.google.com/')) After the inital timeout I get an EOFError ...

Web2py ticket invalid links

Hi, I started playing around with web2py the other day for a new project. I really like the structure and the whole concept which feels like a breath of fresh air after spending a few years with PHP frameworks. The only thing (currently) that is bothering me is the ticketing system. Each time I make a misstake a page with a link to a t...

How to get InputStream of an https, chunked Push Servlet?

I spend three days in find out how I can connect to an https chunked push servlet and get an inputstream. The connection with HttpsURLConnection works and also with HttpClient but in every programmed code, when I try to get the InputStream of this servlet, this line blocks! No error, no exception, nothing. The debugger only stops at this...

GitHub - Https access

Hi all, I am unable to clone my repository via Https: $ git clone https://github.com/walterjwhite/project.configuration.git Initialized empty Git repository in ./project.configuration/.git/ error: Failed connect to github.com:443; Connection refused while accessing http s://github.com/walterjwhite/project.configuration.git/info/refs f...

C# HttpWebRequest to a HTTPS failed

I am trying to login to this website https://www.virginmobile.com.au programatically (on the right there is a Member Login form). That form works. But when I do a POST request to the form action (https://www.virginmobile.com.au/selfcare/MyAccount/LogoutLoginPre.jsp) it failed. It returns a 302, then following up to the new location, it...

HTTPS configuration in Jboss

I am using JBoss 4.2. And I'd like a certain URL pattern to be visited through HTTPS. I used self-certificated keystore file,and the problem is: once the HTTPS url is visited, all others urls in the site are all go through HTTPS, what's the problem? updated: I found out the problem. I used relative path to references to the resources, s...

In CakePHP Auth - is there a way to force https on all actions requiring Authentication (but not others)

Using CakePHP Auth, I want to have all actions that require being logged in to also be forced to use https. Is this possible via a Callback somehow? Further info: I have Admin routing in use as well as certain "member-only" actions. Using cakePHP 1.2 also. many thanks for any pointers on this. boobyW. ...

Redirecting https to http in Magneto with checkout exception (Apache)

Hey Guys, I am using a Magento installation with the one step checkout plugin meanning I have very few pages that need https, I want to control https search indexing and user access by redirecting the whole https version of the site except of course for the secure checkout. the secure checkout section is /onestepcheckout/ (and also inc...

deploying asp.net MVC 1.0 app with HTTPS

We have an application built on ASP.NET MVC 1.0 which, once deployed, should be accessed with HTTPS. I tried few approaches for HTTPS but I have a few questions.: My home page does not need to be Secured (HTTPS), but rest of the hyperlinks following it will be Secured. I read about the action method attribute [requiresHTTPS] however I ...

HttpClient ssl and login.facebook.com

When I Get "https://login.facebook.com" by using Chrome, the response is 302 and redirect me to http://www.facebook.com. However, when I get "https://login.facebook.com" by using HttpClient's GetMethod, it will be blocked for a long time and finally throws a Timeout Exception. I feel really frustrating. Is the implementation of Sun JDK'...

Is it possible to determine if a HTTPS proxy is being used just by looking at the certificate?

Since HTTPS proxies will replace the SSL certificate with their own, what are my options to determine if a given HTTPS connection has a proxy in the middle? I will use this information to determine my application policy, since there are cases where I want a 100% end-to-end encrypted tunnel with no decryption by any 3rd party. Even bett...

How to get a content of a hidden file over https?

Now I am successfully using WebClient.DownloadString to get file content from ESX server. My URI is something like: https://<ip>/folder/<file-path>?dcPath=ha-datacenter&dsName=<datastore-name> But how can I get a content of a hidden file (e.g. '.myfile')? UPDATE: I have the 404 or Not Found error message when I ...

Do you want to view only the webpage content.... - https

Hi there, while implementing hhtps, is there a way not to show the message "Do you want to view only the webpage content that was delivered securely?" and force the answer to "no" as it will mess up with my css and javascript . thanks ...

HTTPS Post Reuqest via PHP and Cookies

I am kinda new to PHP however I used JSP a lot before (I have quite information) and everything was easier with Java classes. So, now, I want to perform a POST request on a HTTPS page (not HTTP) and need to get returned cookies and past it to another GET request and return the final result. Aim is to make a heavy page for mobile phones ...

Push notification not working with HTTPS

Hi I have used push notification for my project & was working fine with HTTP connection. Server was responding well. Now Its not working with HTTPs . Please guide if any one figure it out. What's the solution ? ...

AJAX https and SSL verification error

I have a page that loads a div via AJAX. The AJAX POST call is made in https from a page with the protocol also https. If I visited the page being loaded into the div directly, there are no SSL issues. If I visit the parent page before loading the div, there are no SSL issues. The error only occurs when I click a link to load the conten...

Forcing HTTPS using IIS and ISAPI Rewrite

Hello, I'm working to force HTTPS, and if the user is on HTTP, redirect the user. For some reason My rewrite rule works great on my prod env but not my dev, here it is: # Redirect HTTP to HTTPS# redirect all http requests to https RewriteCond %HTTPS (?!on).* RewriteCond Host: (.*) RewriteRule (.*) https\://$1$2 [I,RP] On Prod it w...

Do I need to do anything special to make WCF calls work over HTTPS, ..if HTTP works fine?

I have two versions of the same proof-of-concept site: The unsecure version: http://www.tlsadmin.com/tlsadmin/PortalHome.aspx and the secure version: https://www.tlsadmin.com/tlsadmin/PortalHome.aspx The problem I have is that my WCF-Based web services don't seem to work under HTTPS. Is there something I'm missing, or not underst...

SSL: Display unscure items through php proxy

My site is protected with SSL (https) I need to embed some images that are on an unsecured site (http). How can I avoid the security errors recieved when trying to show content that was not delivered through https. Example: http://0.chart.apis.google.com/chart?chtt=Answered+Calls&cht=bhs&chs=780x150&chbh=35,0,15&chg=8....