ssl-certificate

Discord.py unable to get certificate

无人久伴 提交于 2020-01-16 18:24:15
问题 Do I have to install/generate/download new certificate inside my system or is it possible for me somehow to disable certificates inside the python? ( ubuntu 18, python 3.7, discord.py latest ) [INFO] [2019.03.05 - 22:58:02] Initializing Discord... SSL handshake failed on verifying the certificate protocol: <asyncio.sslproto.SSLProtocol object at 0xf4a9f8ec> transport: <_SelectorSocketTransport fd=12 read=polling write=<idle, bufsize=0>> Traceback (most recent call last): File "./build/Lib

Why private key is used amidst creation of CSR?

纵饮孤独 提交于 2020-01-16 16:57:28
问题 A CSR is mainly created to create a certificate having trusted public key. Before creating a CSR, we create a private key openssl genrsa -out key.pem 1024 and then use that private key( key.pem ) to create a CSR( req.pem ) request. openssl req -new -key key.pem -out req.pem Edit: I see that a docker engine is installed with root certificate, server certificate & private used with CSR What is the exact purpose of providing private key( key.pem as input) amidst submitting CSR? Because

Consequences of losing SSL Certificate

别来无恙 提交于 2020-01-16 14:32:47
问题 I was designing a system where there is a chance of losing the SSL certificate to the attacker. But I am not clear that if the certificate is compromised which all attacks are possible? Man in the middle attack Impersonated attack I want to continue to use SSL certificates to encrypt the communication channel (i.e. prevent man in the middle attack) For authentication I want to send data to predefined end points asynchronously depending on the querying user (Very similar to how we get email

IE8 window.open SSL Certificate issue

会有一股神秘感。 提交于 2020-01-16 11:56:19
问题 I have a web based application that uses a self signed certificate. When you log into the application, you have to accept the certificate. This is a pain, but..we are OK with that for the time being, and everything is fine. When you click on the help link, it uses java script window.open to open the help in a new window. This all works fine. Except in IE8. In IE8, when I use window.open to open the help file, it again asks the user to accept the SSL certificate. It is like it is in a new

Why https request fails on Charles Proxy if SSL proxying is turned on

五迷三道 提交于 2020-01-16 08:43:29
问题 I have installed and configured Charles proxy in my mac. I am able to browse all http sites and see the requests in Charles but I am not able to browse https sites I get unable to connect Safari cannot open the page because it could not establish a secure connection. I have installed the SSL certificate as it is mentioned in Charles but all the https connections are failing 回答1: If you are on iOS 10.3 or later , open the Settings.app and navigate to General > About > Certificate Trust

Client side ssl in J2me?

那年仲夏 提交于 2020-01-16 07:07:40
问题 How can we implement client side SSL in J2ME? Any available resource or source code?? I want to validate the particular service is accessed by a particular phone. 回答1: The bouncycastle Java libraries have a J2ME version (now called JME) that includes an SSL/TLS api. 来源: https://stackoverflow.com/questions/4023627/client-side-ssl-in-j2me

Apple Push Notification in Production Environment : Unable to get local issuer certificate

吃可爱长大的小学妹 提交于 2020-01-15 10:54:27
问题 I applied APNS push notification in my server using Push development certificate for my App. It works fine until I try to change the certificate to Push production certificate. I try to test the connection with : openssl s_client -connect gateway.push.apple.com:2195 -cert myCert.pem -key myKey.pem After I enter a correct password, a summary is displayed : New, TLSv1/SSLv3, Cipher is AES256-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE

Java 8 SSLContext.getInstance(“TLSv1.2”) what does it mean?

非 Y 不嫁゛ 提交于 2020-01-15 03:27:28
问题 I'm trying to call a REST API for some end point URL, it was running fine for the URL of java.net and after executing the same. But on some machines it failed for some SSLException so the code was modified like this: HttpsURLConnection connection = (HttpsURLConnection) new URL( url ).openConnection() SSLContext sc = SSLContext.getInstance("TLSv1.2") sc.init(null, null, new SecureRandom()) connection.setSSLSocketFactory(sc.getSocketFactory()) connection.setRequestProperty("charset", "utf-8")

Can ServiceStack JsonServiceClient send a get request to https w/self signed certificate?

会有一股神秘感。 提交于 2020-01-14 13:54:07
问题 I making a call to get using JsonServiceClient to serialize my request object. My server is using https and I created a self signed certificate. It would appear that an exception is thrown when the client tries to connect and the server responds that the certificate is not trusted and that the identity of the server has not been verified. In a browser I can ignore this message. How can I get the JsonService client to work with https and a self signed certificate? 回答1: I think this is a

How to create .cer file for AFNetworking to be used in iOS app bundle

半世苍凉 提交于 2020-01-14 03:04:12
问题 I keep seeing disjointed accounts all over the web of what the .cer file is and how to generate it so that the app can properly communicate with the server via https. To quote this source, one person says: 1) You now need .cer files in your bundle for all certificates in the chain. So, at least, two certificate files must be present (your certificate and the root CA). In our case, we needed an intermediate as well. 2) These certificates must be in a particular order. Specifically, the