Click here to Skip to main content
15,889,767 members
Everything / SSL

SSL

SSL

Great Reads

by Sufyan S Jabr
All items needed to successfully connect to IBM MQ
by Vyacheslav Voronenko
How letsencrypt can be introduced as part of the deployment play for your project using Ansible tool
by Abel Wike
Installation guideline to applying SSL certificate in OpenCart
by Sander Rossel
The last in a series on MEAN web development.

Latest Articles

by ToughDev
How to build Wireshark 1.12.5 static binaries for CentOS 5
by Sufyan S Jabr
All items needed to successfully connect to IBM MQ
by David Maw
A working example of a Windows client and server using TLS over TCP.
by Sundeep Kamath
How to create self-signed certificates using makecert.exe

All Articles

Sort by Title

SSL 

10 Aug 2015 by Member 11898126
Hello everyone!! I am an iOS client and trying to connect to the remote server with my self signed certificate. I add it to the keychain and start socket connection. When I try my code with localhost, I see some encrypted messages, but when I try to connect to the remote server I get the error...
22 Nov 2012 by Member 9622369
// Put your device token here (without spaces):$deviceToken = '0f744707bebcf74f9b7c25d48e3358945f6aa01da5ddb387462c7eaf61bbad78';// Put your private key's passphrase here:$passphrase = 'pushchat';// Put your alert message here:$message = 'My first push...
4 Mar 2017 by xXxRevolutionxXx
Hello ! I have two programs(created with python 2.7), that exchange data(phrases or/and files) using sockets. What i want, is the connection to be secure, so no one can read or access these data. I tried using encryption algorithms, but that wasn't much practical. So i found that i could use...
4 Mar 2017 by Richard MacCutchan
Quote:I tried to find information through the official python SSL doc, and some stackoverflow articles.It took less than 1 second to find 17.3. ssl — TLS/SSL wrapper for socket objects — Python 2.7.13 documentation[^].
5 Mar 2017 by xXxRevolutionxXx
I found this webpage: bearcave SSL example that gives a full example on how to use SSL... so that you can understand everything... and then transform this knowledge to your own "SSL Connection". I leave it here, hoping that others will find it useful as i did.
24 Sep 2018 by David Maw
A working example of a Windows client and server using TLS over TCP.
19 Apr 2016 by Bhuvanesh Mohankumar
When we access the WEB API service methods from a web application through Ajax calls, will there be any access restrictions for the following scenarios“HTTPS” Web application accessing an “HTTP” WEB-API “HTTP” Web application accessing an “HTTPS” WEB-APIWill there be any impact on...
19 Apr 2016 by Richard Deeming
A page served over HTTPS should not be able to access an API served over HTTP, as this would not be secure.A page served over HTTP will be able to access an API served over HTTPS.However, this is unlikely to be the problem. It sounds like you're trying to access an API which does not...
22 Dec 2013 by pulkitluthra
Hello folks!We are trying to access a WCF Service hosted on SSL from behind a proxy(Squid) via a Silverlight Out of Browser application.When I paste the https URL in the browser, it works fine. However, we were not able to access the service from our application. It works fine even when...
18 Jan 2013 by OlDevel
I created a self-hosted WCF service and client on 2 different development machines on a LAN, and used basicHttpBinding in order to test connectivity and functionality. The tests were successful.My goal is to use wsHttpBinding with TransportWithMessageCredential security, and...
26 Nov 2013 by BerkArslan
Well, it's a bit late but establishSecurityContext="true" might be the solution.
27 Oct 2013 by garav kumar mishra
i am trying to execute url query to url and get result.earlier i used to get some result.But after few changes from client side it doesn`t give any output Below is error description10-28 12:04:29.297: I/InetAddress(24177): InetAddress_getaddrinfo>10-28 12:04:29.297:...
14 Sep 2013 by Member 10263934
Any one have an exmaple of two-way SSL between C# Socket client nad java Socket Server, how to create the certs which are authenticated by CA
15 Sep 2013 by H.Brydon
My old friend Google gives me several examples which can be found here[^].
21 Sep 2023 by OriginalGriff
We cannot help you: you need to talk to Apple as they are the only ones with access to their systems, particularly since real world money is involved!
21 Sep 2023 by mike y 2023
Hi, We have a web app in which we integrated Apple Pay in which the merchant ID association certificate has expired. Further, we created a new certificate and uploaded it again and verified that but currently in the verification process it still...
25 Sep 2012 by david pretham
I am trying to build wpa_supplicant which is referencing openssl header file x509v3.h on Visual studio 2005. while i am building compiler hitting x509v3.h header file and finding hell lot of errors. Can anybody please help me. Have any bosy face this error.I have installed openssl 1.0.1C...
2 Oct 2012 by david pretham
Dear All,Actually that application having header file where it is undefining the XNAME_509(509.h). this is not taking while compiling the source code. and it is conflicting with the system defined XNAME_509 in wincrypt.h header file. So i have undefined in the same header file which i am using...
2 Jan 2017 by Vyacheslav Voronenko
How letsencrypt can be introduced as part of the deployment play for your project using Ansible tool
25 Sep 2013 by Member 3828789
Hi all,I am new to all this SSL concept. SO few thing i need to know about SSL and its best practices..First i figure out a way to generate .CSR and got certificate from provider. i bind the SSL throught IIS7. now my question is when i open my website http:/www.foobar.com it open...
23 Jul 2015 by Bibin Benny
Friends,I am unable to open Google, Youtube, some other website in my systems all browser. Its showing Certificate authentication error. I am not good in this kind of subject. I changed it as a trusted website. Now it showing (Index of /[ICO] Name Last modified Size Description) Like this. I...
25 Aug 2013 by yafeya
Build a username authentication WCF self-host application with SSL
7 May 2023 by ToughDev
How to build Wireshark 1.12.5 static binaries for CentOS 5
30 Jan 2012 by Robby Tendean
How to bypass SSL certificate validation checking and restore it
8 Feb 2012 by Pascal Hubert
Looks like what I use!ServicePointManager.ServerCertificateValidationCallback = New RemoteCertificateValidationCallback(Function() True)
1 Aug 2013 by HBBFXY
Recently done a project, there has not been a problem to find a suitable solution. How in winform via Https call webservice. If you add a webservice from a local reference to an error message SSL unable to establish a secure channel, hope you can give pointers! Thank you very much
9 Mar 2012 by AZ Rescuer
I'm using GNU TLS library for HTTPS GET/POST but it gives glibc detected: realloc(): invalid next size exception when gnutls_global_init() is called. Backtrace showed that gnutls_global_init() called _gnutls_ext_register() which then called realloc() and returned this exception. How to avoid...
26 Aug 2012 by Donez
First this is my first question here at codeproject so i hope i find good answers that satisfies my needs. Below you will my problem exactly●How my program works1- TCP Listener [Server]2- TCP Client [Client]During Account Login:1- C > S : Username&Password [Encrypted using...
26 Aug 2012 by nitin bhoyate
Dear According to my opinion for more security you should buy SSLCertificate from any provider..though this might help you...http://dotnet.sys-con.com/node/113335[^]
14 Jan 2015 by Kurkey
Hello,I would like to ask of anyone ever wrote web socket client in C# as e.g. console application. I did find some external libraries but either they had no SSL support or it didn't make any difference. I'm using .NET 3.5 and I can't change it. Unfortunately my client is using WebSocket and I...
15 Jan 2015 by BacchusBeale
To send requests and receive responses you can use:HttpWebRequest req = (HttpWebRequest)WebRequest.Create(url);where url is the query string "https://...".The main difference with SSL is you must verify the certificate://before any request you need this only once in your...
22 Apr 2015 by Chathur
I'm new to Oracle PL/SQL Development and I need to call few 3rd party REST APIs (Through https) from Oralce SQL Developer using `UTL_HTTP` package. When calling an API, Oracle shows the following error message... *Cause: The certificate sent by the other side could not be validated....
23 Apr 2015 by kdaras
Hi check this http://docs.oracle.com/cd/B14099_19/core.1012/b13995/ssl_tr.htm[^]
6 Jun 2019 by OriginalGriff
Probably, yes - but it will cost you! See here: All Registered Domains - WhoIs[^]
6 Jun 2019 by Member 14484020
can I get a list of all http sites in the world? What I have tried: I've tried inurl:http but it takes forever to get even a bunch of sites right and I have to think of new keywords everytime to get the sites. Is there kind of a directory or a script i could use to filter the http from all...
29 Sep 2015 by indyarock
Can I use other than 443 port for SSL communication in AZURE ?eg: ServiceDefinition ...
29 Sep 2015 by Leo Chapiro
Short answer: yes, you can!Long answer comes here: Can I use another port other than 443 for SSL communication?SSL is in no way tied to a single port value; in fact, as a protocol, it can be used over any transport medium, as long as that medium provides a bidirectional stream for...
2 Jan 2018 by Hitesh Rohilla
So I just baught a new domain and single domain linux hosting from bigrock and I checked in hosting thet have a ssl folder in root directory. This folder has following contents in it. I haven't baught SSL certificate from them /ssl/ /ssl/certs/.crt /ssl/csrs/ /ssl/keys/.key...
21 Oct 2014 by Member 4424949
Dear All, I have a client which used to call a web-service that was supporting all SSL version. Due to the POODLE issue, the web service providers have switched off the support SSL V3 and now our client fails to retrieve any results. Our client is written in dot net 2005 and I am not...
5 Jan 2014 by flodpanter
Hi there,I would like to know if anyone has experience with accessing the Central Certificate Store(CCS) found in Win Server 2012 from .NET code? To be more detailed read below:1. I have a website which dynamically loads specific certificates used for different web services. This...
11 Oct 2013 by ASP.NET Community
Traffic on the wire needs to be secured as well.  Usually this means SSL, but sometimes it means IPSec or certificates.How ToHow To: Call a Web
17 Jan 2023 by Sufyan S Jabr
All items needed to successfully connect to IBM MQ
30 Jan 2014 by shubas
I mocked web-service via SoapUI 4.6.2, that service is client side authenticated.I tried to connect to the service by the following code:ServicePointManager.CertificatePolicy = new MyCertificateValidation(); MyService.Url = "https://MyIP:9988/mockService?WSDL"; ...
14 Feb 2023 by Abdulsubhan 029
Dears, There is an existing internal/local certificate that is used for encryption purposes on the windows server for the .NET applications. The request is to renew the certificate with the old private key. I have tried the below OpenSSL cmd to...
14 Feb 2023 by Andre Oosthuizen
Not my field of expertise but I think the following might help, we had a similar issue a while back. Navigate to the directory where your current key file is located - openssl req -new -key your_existing_key.key -out your_new_san_file_name.csr...
17 Jul 2016 by Suraj Pant
In this post we will discuss a quickest way to create a secure website with self signed certificate.
15 Oct 2015 by Member 10077458
I wanted to create a proxy server just like fiddler. the main point is, this proxy will be deployed as HTTPS(SSL encripted) only.I am successfully able to create a proxy(in c#) which is intercepting all my web traffic from the browser(including https sites). But i am facing difficulty when...
3 Jan 2017 by Sundeep Kamath
How to create self-signed certificates using makecert.exe
24 Aug 2013 by Sicppy
I am trying to make a custom proxy application in c# and i need to know how to do the following. - Intercept all outgoing data - Send data to proxy server - Complete connections to intended destination - Return data to clientI am completely lost and would not begin to...
31 Oct 2012 by Tony_Fu
This article describes how to set up a debugging environment for SSL web services from iOS clients to a server using man-in-the-middle proxies.
20 Oct 2014 by Kelly Stock
We are eliminating SSL as a possibility in the very near future on our website. We are requiring TLS security - but we would like a grace period where we warn our users they need to upgrade to a browser that supports TLS.Is there any way to determine what SSL protocols a person is...
20 Oct 2014 by Richard Deeming
Unfortunately, there doesn't seem to be any way to do this directly:http://stackoverflow.com/a/25090724/124386[^]The best suggestion from that answer involves two domains and an AJAX call:Lars Kemmann wrote:[^]You could set up your site on two different subdomains, e.g. www.example.com...
20 Oct 2014 by Kornfeld Eliyahu Peter
Browser are not give away that information in any way as I know. In your case the use of TLS is the request of the server and browser will or will not able to answer...To add to the answer of Richard, you may check the browser version and use a fixed table to check against...
20 Oct 2014 by Sergey Alexandrovich Kryukov
Please see my comment to the question. Of course, before you check anything, you have no guarantee that your stream is assignment-compatible with SslStream. Just think about it: what's supposed to happen if, for example, in the case of SslProtocols.None? It become apparent if you just look at...
8 Feb 2014 by Ahmed Bensaid
Enabling SSL with IIS Express in Visual Studio
23 Mar 2013 by alisna43
hello theremy name is ali and im living in iran, as you know our government is limiting the internet on us.we have censorship on it that we cannot go to facebook even.because of that we should use vpn or proxy or anything like that.recently the have blocked the PPTP and L2TP protocols...
23 Mar 2013 by OriginalGriff
The first thing you need to learn is that MD5 is not an encryption algorithm.It is a Hashing algorithm. The difference is that encryption can be reversed - Hashing cannot.Hashing is destructive - it throws away information to generate a small, fast code which can be used to verify data,...
28 Mar 2013 by alisna43
you even did not read the question completely.THERE IS NO PROBLEM WITH ENCRYPTION MY FRIEND. No encrypting included code is not workingFor your Information Im using TripleDES With MD5thank you anyway
19 Dec 2022 by omid amin javaheri
salam Ali this is your answer have good time
28 Oct 2015 by Nirav Prabtani
Suppose, https://www.domain.com is my website URLWhen I have set redirection fromhttp://domain.com or http://www.domain.com to https://www.domain.com it is working perfectbut when i am opening website with https:// and without www then it is giving ERR_CONNECTION_REFUSED...
28 Oct 2015 by Sergey Alexandrovich Kryukov
And what's so wonderful here? Your redirection of http:// has nothing to do with https://; you can consider all HTTPS pages as a separate independent Web site. For redirection and other aspects of setup, address to the documentation on your HTTP server, hosting software or ask your hosting...
13 Sep 2023 by CodeWraith
When sending a request with the HttpClient class, we always get the 'The request was aborted: Could not create SSL/TLS secure channel' error. The code is part of a library and has successfully accessed other services before. That's why I suspect...
27 Feb 2024 by Abdulsubhan 029
Dear, I have Windows Server 2016 and I'm using OpenSSL to extract .key from .pfx but unfortunately, I'm facing an error. Quote: Error outputting keys and certificates 002F0000:error:0308010C:digital envelope...
28 Mar 2024 by Reno89512
did you try this? openssl pkcs12 -in [yourfile.pfx] -nocerts -out [drlive.key] it worked for me and a few of my PFX files with private keys within. you just have to type in the passwords you used to create the PFX to extract the .crt and/or...
31 Dec 2021 by Member 11656878
I am trying to auto sync my remote database with my local machine by using php file_get_contents and connecting to remote server with ftp_connect frequent intervals. I am using windows Task Scheduler from my local machine for that. My php...
30 Apr 2013 by kalai33
Is it possible to expose session keys from the client or server side which are using Openssl libraries for debugging purposes?
4 Jan 2021 by InTech97
Summary Environment: Windows Server 2016, IIS 10, MSSQL 2008, SSRS, ASP.NET webforms site, Wildcard SSL/TLS Certificate, IIS URL Rewrite 2.1 (MS supported download) Issue Summary: Two of the site features i.e. downloading files and displaying...
4 Jan 2021 by thatraja
Your question has lot of things. Here few threads to start. Hope you configured things correctly. Configure SSRS with an SSL Certificate – SQLServerCentral[^] reporting services - Configure SSRS for SSL - Stack Overflow[^] What to do when you...
6 Dec 2022 by InTech97
Disabling HTTP/2 at the server level in the registry resolved all of the aforementioned issues for all browsers in all environments. The following is the registry script that was executed: Windows Registry Editor Version 5.00 ...
19 Oct 2015 by Member 8787053
I am using webclient to send file over https.Below is my code. public class WebClientEx : WebClient { protected override WebRequest GetWebRequest(Uri address) { HttpWebRequest request = (HttpWebRequest)base.GetWebRequest(address); ...
12 Aug 2014 by iftikharindher
Error while upload/download file using FTPS (FTP over SSL) in C# Error 1: The remote server returned an error: (501) Syntax error in parameters or arguments.Error 2: The server returned an address in response to the PASV command that is different than the address to which the FTP...
28 Jul 2020 by Mehdi Gholam
Say I have a web server (ip : 172.20.1.26) and I want to use HTTPS for javascript service workers, how can I get a certificate for that machine? What I have tried: Tried a self signed certificate, but the browsers complain.
28 Jul 2020 by OriginalGriff
Have you tried Let's Encrypt - Free SSL/TLS Certificates[^]
21 Jun 2016 by Sander Knape
Setting up SSL for your server may seem like a daunting task. In addition, why would you do it? What are the benefits? There are multiple, actually, with some of the most important ones being:
28 Feb 2013 by shani_759
Hi there,I'm working with window from application that uses the web service. That web service require the client to pass SSL certificate along with its object. But I'm Getting the exception"cryptographic exception was unhandled Unspecified Error".Here is my...
3 Jul 2022 by mathi1234
Hi, am try to implement a TLS/SSL in my project with BIO, but thing is am not getting exact code (resource). please give me client side example code. What I have tried: seen lots of code in cpphotexamples website
3 Jul 2022 by OriginalGriff
While we are more than willing to help those that are stuck, that doesn't mean that we are here to do it all for you! We can't do all the work, you are either getting paid for this, or it's part of your grades and it wouldn't be at all fair for...
5 Jun 2020 by Ramakrishna.Pathuri
My VM setup: Azure VM: Windows server 2019 datacenter IIS 10 I have purchased a domain & Standard SSL from GoDaddy and pointed it to the Azure VM. Initially, the website was running on IIS using HTTP on port 80. I have purchased SSL from...
4 May 2015 by JimmyRopes
When I try to use google from Google Chrome or Opera I get a SSL connection error.This just started happening yesterday. Does anyone else have the same problem and/or know how to fix it?
8 Apr 2013 by sumana_sristy
In development level I want to add feature green address bar in SSL certificate.
9 Apr 2013 by Zoltán Zörgő
"green address bar" is not a programming feature. If you buy a proper level of SSL certificate, you get the green bar by default. You don't have to, can't do anything more about this.Have a look here: http://www.digicert.com/ssl-support/code-to-enable-green-bar.htm[^][Update]"Green...
23 Jul 2021 by Gaurav Otpl
Please any one help me on below error:- The request was aborted: Could not create SSL/TLS secure channel. Same was working fine using postman with tls and tls1.3 version. but when i try it through ASP.NET 4.8 application. it does not work and...
29 Dec 2014 by B. Clay Shannon
I have a handheld client (.NET 3.5, Compact Framework, Platform == Windows CE) which needs to call some REST methods. The server is using ssl. I can access the remote machine from the handheld, but it won't return any data because of its ssl-ness and not trusting the client.Based on some of...
3 Nov 2015 by Member 12010067
When I want to connect the imap.gmail.com with ssl, It did not work in sslStream.AuthenticateAsClient("imap.gmail.com") , The program stop here. Here is my code:var m_oImapServ = new TcpClient("imap.gmail.com", "995");var sslStrm = new SslStream(m_oImapServ.GetStream(),false); ...
3 Nov 2015 by Richard MacCutchan
See https://support.google.com/mail/answer/78775?hl=en[^].
3 Oct 2017 by Charlie Andrews
Hi , I am changing my web server and moving to azure web apps. Earlier i had created a certificate request using iis and SSL certificate was allocated to me. Now since i am changing the web server , I need to again re-key the certificate and for that i need to create a new certificate request...
27 Apr 2014 by Member 10147990
I am building a website , for which i 'll be needing SSL certificate . I don't want to buy it, instead want to create it . Can anyone plz instruct me,how to do it ?
27 Apr 2014 by OriginalGriff
If this is a "real world" website, then you really should buy a certificate from an issuing authority - I'm not sure that self signed ones will work - I haven't tried, but I wouldn't be convinced if I went to log in to my bank and found it was self signed!If this is for internal use only or...
27 Apr 2014 by DamithSL
Tip/Trick: Enabling SSL on IIS 7.0 Using Self-Signed Certificates[^]
20 Sep 2016 by Member 12750767
My company has a Wordpress site and we would like to have a green padlock for the url, unfortunately https://www.v2.com/blog is redirecting to http://What I have tried:I have already changed Site Url and Wordpress Url to https://www.v2.com/blog, reset all permalinks, I have even changed...
28 May 2022 by Member 15653625
I have generated ssl for github enterprice server using this What I have tried: https://www.baeldung.com/openssl-self-signed-cert[
6 Jul 2014 by kyco16
How do I install an SSL certificate on a fatcow webhosting server? I am pretty new to web development and design and I am trying to learn everything as I go. My website does contain people's personal information that I would like to keep secured. I purchased an SSL certificate and I have no idea...
6 Jul 2014 by CHill60
You need to talk to the guys at FatCow ... they do have a knowledge base .. try this http://www.fatcow.com/knowledgebase/read_article.bml?kbid=6288[^] for starters or try http://www.fatcow.com/knowledgebase/beta/[^] if there is not enough info on the first link
17 Oct 2014 by Member 11160625
How do I make calls with methods get, post and put it to a page with custom https certificate on Windows phone 8.1?With the normal procedure does not work gives me a 404 response.In Visual express 2013 I can't get the X509Certificate class that I use in a java/android.Thanks.
17 Oct 2014 by majid torfi
Remember what an HTTP GET looks like under the covers:GET /whatever/page.aspx?param1=value&param2=valueNote that the GET includes no HTTP Body. That's important. With a POST the 'DATA' moves from the QueryString into the HTTP Body, but you can still have stuff in the QueryString. ...
24 Mar 2017 by Member 11240136
We are developing an Azure webjob that needs to communicate to several servers, each one of them demanding a separate SSL connection. We have our certificates stored in an external server and load them at runtime together with the corresponding SSL connection settings. When we invoke the...
24 Mar 2017 by Allan Xu
This article explains how to do it:[^]