https

Progressive Web App on a hosted UWP app does not work with HTTPS (Self-Signed)

一个人想着一个人 提交于 2020-03-05 03:03:54
问题 A PWA Angular App hosted on IIS (HTTPS binding with Self-Signed cert) which is being accessed by an UWP app (Hosted UWP: just a UWP shell pointing to the PWA App). When the package.appxmanifest configurations such as StartPage and Content URIs are pointing to the PWA with HTTP scheme it works well (Except of course the Service Worker registration throws a an error since HTTPS is a requirement). However, when I update the URLs to point to HTTPS the UWP shows only a blank white screen with no

记录两个免费HTTPS服务商

时光毁灭记忆、已成空白 提交于 2020-03-03 21:26:00
一:letsencrypt 项目主页: https://letsencrypt.org/ 直接申请链接: https://www.sslforfree.com/ 二: startssl 网站主页: https://www.startssl.com/ 三:沃通免费ssl 网址: https://freessl.wosign.com/ 四:沃通和letsencrypt的对比: 1、 letsencrypt 确实比较好用,自己已通过实验。 特别注意:有效期三个月。 2、沃通免费SSL 有效期两年,中文说明。 对比网址: 1、 https://blog.dingxiaoyu.com 2、 https://doc.dingxiaoyu.com/ 来源: oschina 链接: https://my.oschina.net/u/819136/blog/661152

Https / ssl post method work on developer machine but not working on server - java

落花浮王杯 提交于 2020-03-03 12:21:29
问题 hi all i use this code to connect https and its work fine on my pc but when i upload to my server dont work javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at sun.security.ssl.Alerts.getSSLException(Alerts.java:192) at sun.security.ssl.SSLSocketImpl.fatal(SSLSocketImpl.java:1964) at sun.security.ssl.Handshaker

WebView in my app is not loading an HTTPS URL

旧城冷巷雨未停 提交于 2020-03-03 03:05:36
问题 When I try to load a URL in the WebView it only shows a blank screen. If I load https://www.google.com or https://www.facebook.com it is working fine. package com.example.hp.cccapp; import android.support.v7.app.AppCompatActivity; import android.os.Bundle; import android.webkit.WebView; import android.webkit.WebViewClient; public class MainActivity extends AppCompatActivity { @Override protected void onCreate(Bundle savedInstanceState) { super.onCreate(savedInstanceState); setContentView(R

WebView in my app is not loading an HTTPS URL

不羁岁月 提交于 2020-03-03 03:02:05
问题 When I try to load a URL in the WebView it only shows a blank screen. If I load https://www.google.com or https://www.facebook.com it is working fine. package com.example.hp.cccapp; import android.support.v7.app.AppCompatActivity; import android.os.Bundle; import android.webkit.WebView; import android.webkit.WebViewClient; public class MainActivity extends AppCompatActivity { @Override protected void onCreate(Bundle savedInstanceState) { super.onCreate(savedInstanceState); setContentView(R

深入理解HTTPS及在iOS系统中适配HTTPS类型网络请求(下)

时光怂恿深爱的人放手 提交于 2020-03-02 10:00:31
深入理解HTTPS及在iOS系统中适配HTTPS类型网络请求(下) 一、引言 上一篇博客详细讨论了HTTPS协议的原理,搭建HTTPS测试环境以及证书的相关基础。本篇博客将继续探讨更多在iOS开发中适配HTTPS类型请求的内容。上篇博客的地址如下: https://my.oschina.net/u/2340880/blog/807358 。 二、关于NSURLAuthenticationChallenge相关类 我们在实现URLSession的认证协议方法时,会接收到一个NSURLAuthenticationChallenge类型的参数。简单理解,这个参数就是服务端发起的一个验证挑战,客户端需要根据挑战的类型提供相应的挑战凭证。当然,挑战凭证不一定都是进行HTTPS证书的信任,也可能是需要客户端提供用户密码或者提供双向验证时的客户端证书。当这个挑战凭证被验证通过时,请求便可以继续顺利进行。NSURLAuthenticationChallenge类对象中有一个sender代理实例,开发者通过这个实例来可控采用怎样的验证方式。解析如下: //使用凭证进行验证 - (void)useCredential:(NSURLCredential *)credential forAuthenticationChallenge:(NSURLAuthenticationChallenge *

NGINX HTTPS设置单向/双向

独自空忆成欢 提交于 2020-02-29 22:00:27
服务器单向验证 生成RSA密钥: openssl genrsa -out key.pem 2048 生成一个证书请求 openssl req -new -key key.pem -out cert.csr 会提示输入省份、城市、域名信息等,重要的是,email 一定要是你的域名后缀的你可以拿着这个文件去数字证书颁发机构(即CA)申请一个数字证书。CA会给你一个新的文件cacert.pem,那才是你的数字证书。 如果是自己做测试,就可以用下面这个命令来生成证书: openssl req -new -x509 -nodes -out server.crt -keyout server.key #双向认证 =============创建CA证书============== Create the CA Key and Certificate for signing Client Certs openssl genrsa -des3 -out ca.tmp.key 4096 去掉密码 openssl rsa -in ca.tmp.key -out ca.key openssl req -new -x509 -days 365 -key ca.key -out ca.crt 转换根证书格式为 DER openssl x509 -in ca.crt -out ca.der -outform

16条有用的Chrome浏览器命令

可紊 提交于 2020-02-29 12:23:02
  Google Chrome浏览器有很多的特性在界面菜单中是没有体现的,你可以通过「chrome://命令」来访问。在Chrome的浏览器地址栏中输入命令,就会返回相应的结果。下面是16个非常有用的chrome://命令:       1. chrome://downloads 等同于从菜单中查看下载内容,其快捷键是Ctrl+J   2. chrome://extensions 等同于菜单-工具-扩展   3.chrome://plugins 显示已安装插件   4. chrome://bookmarks 等同于菜单-书签-书签管理器,快捷键Ctrl+Shift+O   5. chrome://history 等同于从菜单-历史直接访问,快捷键 Ctrl+H   6. chrome://restart 重启chrome浏览器   7. chrome://apps 打开chrome网上应用商店   8. chrome://flags 可用来启用或者关闭某些chrome的体验特性   9. chrome://dns 显示浏览器预抓取的主机名列表,让你随时了解DNS状态   10. chrome://memory 重定向到chrome://memory-redirect/,显示系统运行中的浏览器内存使用情况,以及浏览器中进程的详细信息。   11. chrome://net

Secure, https When Live, Website Will Not Open Copy in XAMPP as http

孤街浪徒 提交于 2020-02-29 07:47:24
问题 I downloaded a backup copy of a Wordpress website to use in my xampp server. That website has an SSL certificate on the live server and the prefix to the domain name is https//. When I try to open the copy in my local, xampp server I will type http// but the browser automatically changes it to https// and the page will not open. I know the xampp server is working because I can open other websites in it that do not have that issue. I never had this issue before. Perhaps there is a way to get

“Error bad URI” when trying to get WEBrick to accept HTTPS

久未见 提交于 2020-02-28 05:18:23
问题 So I've got a simple Sinatra site: # app.rb require 'sinatra' get '/' do 'Hello world!' end And I can set up rack to serve it over HTTP: # config.ru require './app' run Sinatra::Application # vim: ft=ruby And it works fine when I browse to http://localhost:9292 : % rackup [2013-01-22 10:27:52] INFO WEBrick 1.3.1 [2013-01-22 10:27:52] INFO ruby 1.9.2 (2011-02-18) [x86_64-darwin10.7.4] [2013-01-22 10:27:52] INFO WEBrick::HTTPServer#start: pid=7525 port=9292 127.0.0.1 - - [22/Jan/2013 10:28:05]