https

How do I force a relative URI to use https?

I have a relative URI: Uri U = new Uri("../Services/Authenticated/VariationsService.svc", UriKind.Relative); The problem is that depending on whether the user has typed https:// or http:// into their web browser to get to the silverlight application, it may use either http or https when trying to contac...

HTTPS ASPX page Redirect to HTML page logs user out - as if session lost

Greetings, everyone: Firstly, sorry that my Flow description is long winded, but I think it might help with describing the problem. Background: Building asp.C# shopping app that is using a hosted payment page to process payments (using posting of data to a hosted payment page). SSL certificate is signed and installed. Flow: Prelim) ...

IIS Express defaulting to port 44300 for https when enabling SSL

Hi there, When you initially set up IIS Express to enable SSL, it defaults the port to 44300. Unfortunately, when I try to access my site in on https://localhost/ it doesn't not working unless I use the port number 44300 - https://localhost:44300/. The links are generated using the following: <%= Html.ActionLink("Index", "Index", "Hom...

Complex retrieval of a web document

I need to retrieve a document from a website, and parse it. Problem is that: The site uses both http and https protocol You need to log in the site (I have a regular account) From the login page, there are at least 2 redirect just to log in yourself I managed an HTTPS connection and posted my login and pass, but I'm having troubles w...

How to make Sinatra work over HTTPS/SSL?

As the title says... Google doesn't give anything useful concerning this. How do I set up and configure https/ssl for Sinatra apps? How to create a https route? etc. I have never used https for my apps before and have no experience tweaking Rack/whatever, so I appreciate detailed answers... ...

c# Recognize Https Packets

Hello, Presently I am working on a firewall project. First thing I have to do if any user wants to access illegal site I will not let him do so. So I am tracking TCP packets. So far for HTTP requests I don't have any problem. But for HTTPS I do have some problems. I am unable to recognize a HTTPS packet. Can any one help me on that plea...

resources on secured web site

We have a web site in the domain, let's name: http://website.com. It is necessary to implement same look-and-feel on another web site (https://custom.website.com). As we can see, the 2nd is in the sub-domain of the 1st one, but it is secured (it uses https). To achieve same look-and-feel same DLLs are used in both web sites. These DLLs ...

new X509Store(StoreName.My, StoreLocation.CurrentUser) hasn't any certificate

This function for sending data on server, when server had HTTP protocol everything was good, but HTTP protocol was changed on HTTPS and I got a problem, I was trying update my method, but my store (X509Store) have no certificate. How should look this method? static public List<object> SendRequestCook(string textRequest, string url, st...

AS3: Sockets & HTTPS/SSL

Hey guys, I've had quite a bit of success implementing the Socket class in AS3, particularly with making HTTP requests to retrieve binary (images) or ascii (JSON) data. However, I need to be able to be flexible between HTTP and HTTPS - so given the current state of AS3's Socket class, this becomes a problem. My question isn't necessar...

Pylons - Redirects will drop from HTTPS to HTTP unless I specify the protocol... Is there a way to fix this?

On my Pylons website, I have my login form sending it's data to 'https://mysite.com'. Upon a successful login, a redirect takes place to send them to their profile page. redirect(url(controller='profile')) This sends the user to http://mysite.com/profile instead of https://mysite.com/profile. The only way I've found to fix this is to ...

Help with asp.net mvc https

I have my HomeController decorated with [RequireHttps], the problem is that my certificate is just on http://www.mysite.com Now, if people go to http://mysite.com they get an Untrusted Connection error (on Firefox) What can I do to prvent this from happening? ...

c# .Net4 webRequest over SSL not working

Hi this works when posting to an http address but fails when posting to an HTTPS address with can't estabilish a trust relationship! What do I need to do to this or is this a server error!? private static string HttpPost (string uri, string parameters) { //return "ok"; // parameters: name1=value1&name2=value2 try { ...

Silverlight Polling Duplex with HTTPS

Is it possible to have Silverlight Polling Duplex WCF working with HTTPS? ...

Redirecting HTTPS to HTTP via .htaccess

Hi there, I'm using a WordPress with its default .htaccess and I need to redirect all urls starting with https:// to http://. My server is using the same folder for http and https protocols... this is my current .htaccess: # BEGIN WordPress <IfModule mod_rewrite.c> RewriteEngine On RewriteBase RewriteCond %{REQUEST_FILENAME} !-f Rewri...

How to use SSL on AWS EC2

Hello I have an AWS EC2 account and I am running an instance that serves as a web host for my PHP website... This is a private website that has no UI but only URLs to be requested by my other software to get some response from the server... I want the requests (that I send to the server) to be secured so I want to use https instead of ...

Client-side hashing/salting over HTTPS

I'm wondering what the serious issues are with the following setup: Username/password login scheme Javascript/ajax requests the salt value from the server (we have established in previous questions salt is not a secret value) Javascript preforms an SHA1 (or otherwise) of the password and salt. Javascript/ajax return the hash to the serv...

How can I prevent access to PHP files if the caller isn't using HTTPS?

I have written several PHP web services where I pass in arguments via the URL. To prevent unauthorized access, I pass in a unique key as one of the arguments. I call the PHP file via HTTPS, and I am wondering if there's a way I can prevent the script from running if HTTPS is not used. ...

Https returns 404 with DefaultHttpClient on Android?

I have an http request that worked as http://blah.com and now I have been asked to use https://blah.com The former works and the later fails with a Network I/O error. Are there any missing parameter settings that I need for the client? The URL request: D/MyAppWebservice(23142): http-transform :) [https://cdp.mobibob.com:8151/DoTransa...

.Stay on SSL across redirects

Parts of my site should be server over SSL. I'm only using paths (not full URLs) in links so users stay on SSL when opening links. However, when I use the redirect shortcut function the user is redirected to a non-SSL URL. Is there any way to specify that the redirect should happen over SSL? It would be best if redirects behaved just li...

Zend Framework url setting for Https

Hi, I have Zend Framework application and i use SSL certificate in login and signup page. I don't need "https" login and signup page other than all url. But url helper set "https" to all url at signup or login page. How to disable "https" for others url? Sorry my bad english. ...