49 Topics

Member Avatar for
Member Avatar for Mark_144

Hello, I am confused about whether a multi-domain SSL certificate can secure primary domains and subdomains. Can anyone clarify this for me?

Member Avatar for m2host
1
121
Member Avatar for pritaeas

I'm looking to build an ASP.NET WebAPI/REST API (not Core) that should accept client certificates as authentication. I've found several examples, so I hope to be able to succeed. However, I'm looking to find out more on the inner workings so to speak of certificates and such, so I'm hoping …

0
31
Member Avatar for neton9
Member Avatar for Piers Rollins

May i know how Secure Socket Layers (SSL) differs from Transport Layer Security (TLS)? And what is the most preferred choice when it comes to SEO?

Member Avatar for nancy_9
0
205
Member Avatar for zekstein

I'm trying to develop an app that realises the communication between a gameserver and an applcation. My code so far is: #include <cstdlib> #include <iostream> #include <boost/bind.hpp> #include <boost/asio.hpp> #include <boost/asio/ssl.hpp> using namespace std; enum { max_length = 1024 }; class client { public: boost::asio::streambuf receive_buffer; client(boost::asio::io_service& io_service, boost::asio::ssl::context& context, …

Member Avatar for rubberman
0
1K
Member Avatar for Dani

Hi everyone, I really hope that you can help me diagnose an issue with my new API. I'm having the following issue: I'm not happy with the performance of the app client at http://app.dazah.com that connects to it ... It uses cURL to issue about 3-4 API requests per page …

Member Avatar for rproffitt
0
2K
Member Avatar for gentlemedia

I was wondering if it's really necessary to have an SSL certificate and therefore https for a webshop (WordPress & WooCommerce) where payments will only be handled via external payment gateways (their bank and paypal). But they do store personal information, account and login from their customers on their own …

Member Avatar for Taywin
0
233
Member Avatar for showman13

I am thinking about installing an SSL cert on one of my domains but only want to use it on a few specific pages where people enter their personal information. Before I purchase the wildcard SSL and install it, I wondered if anyone could point out any pitfalls to be …

Member Avatar for jwenting
0
261
Member Avatar for wisedave

Hello, We had an EV SSL certificate added to our website but now looking at the GWT Analytics, our search traffic has flat lined (litteraly!). From the day it was installed, the graph bounces down, then literally flat lines. Also, is there anything we need to do in our GWT …

Member Avatar for almostbob
0
257
Member Avatar for happygeek

Another month, another flaw related to the historical US export restrictions on cryptography; this time in the form of LogJam. It hits SSL 3.0 and TLS 1.0 which supported reduced-strength DHE_EXPORT ciphersuites, restricted to primes no longer than 512 bits, meaning that a man-in-the-middle attack is possible to force the …

2
335
Member Avatar for happygeek

In his essay '[A Few Thoughts on Cryptographic Engineering](http://blog.cryptographyengineering.com/2013/12/how-does-nsa-break-ssl.html)' Matthew Green, a cryptographer and research professor at Johns Hopkins University, asks "how the hell is NSA breaking SSL?" If this is news to you, following the Edward Snowden revelations in The Guardian, then you obviously haven't read the New York …

Member Avatar for Tcll
3
919
Member Avatar for DGULLIVER

Hi, I'm trying to authenticate users with the use of Client SSL. I have installed the SSL on my Windows 8 PC and navigating to my website using IE and FireFox are fine. However when I navigate to same website Chrome asks to confirm the Certificate and after clicking ok …

Member Avatar for XP78USER
0
379
Member Avatar for Dani

Is the check: if (!isset($_SERVER['HTTPS']) OR empty($_SERVER['HTTPS'])) { // We are NOT using SSL } a fool-proof way of checking if we are NOT using SSL with PHP/Apache? I understand that IIS sets to 'on/off' but that's irrelevant for me. I am just wondering if I additionally need to check …

Member Avatar for lorenzoDAlipio
0
299
Member Avatar for Dani

Just a show of hands, how many people have taken the plunge and migrated to HTTPS since Google's announcement? I was really against it at first, because I just don't like to do things just for SEO's sake, and it seemed to me like this was one of those things. …

Member Avatar for rinston
1
408
Member Avatar for new_2_java

Hello everyone, I am writing a Java program to reset LDAP account password. I know the password should be quoted passwrod and then encoded in UTF-16. I have a question, if someone can confirm please. I am getting encoded password as follow: String oldPassword = "Password1234"; String newPassword = "Password9999"; …

Member Avatar for new_2_java
0
1K
Member Avatar for new_2_java

Hi all, I have a J2EE web application that I am integrating with LDAP to implment Password Reset functionality to allow AD users to change their own password. My code works at times, and sometimes it stops working throwing [code]LDAP error code 52, initializing SSL/TLS error.[/code] I don't know why …

Member Avatar for new_2_java
0
2K
Member Avatar for yogeetha

We need to ensure that the connection is secure. The python version we use is 2.6. Trying to call prot_p() explicitly errors out. How do we ensure that the connection is secure. >>> from M2Crypto import ftpslib >>> ftps = ftpslib.FTP_TLS(host) >>> ftps.login(username, password) '230 User logged in.' >>> ftps.prot_p() …

0
164
Member Avatar for cpchc

Hi there - I had written some php for users to login to a password protected part of our site. Today an SSL certificate was installed. Previous to the SSL being installed the pages would timeout and kick the user out to the login screen after a certain period of …

Member Avatar for patk570
0
279
Member Avatar for chophouse

I'm writing a script to automatically up load a file from Server A to FTP server B. I'm getting stuck at the connecting part. I can connect with a python script using regular FTP, and have done so, but when trying to implement a SSL connection, I keep getting a …

Member Avatar for chophouse
0
3K
Member Avatar for VNexus

Hi Everyone, I'm not sure if I may be in the wrong venue to post as this would have to do with PHP, CURL and SSL, so I've decided to place the question here. Please feel free to let me know if the question should be dropped in some other …

Member Avatar for Lsmjudoka
1
487
Member Avatar for saadi06

Hi, I am working on a testing tool and the testing tool asks the user to insert the user certificate in cert format like test.cert format and sends an encrypted attached file to my email id. Once I have received the file I want to download that file and decrypt …

Member Avatar for CimmerianX
0
283
Member Avatar for joshl_1995

Hello Community, I was wondering if getting an SSL certificate be worth it for my new website it the website doesn't store users personal details all it will hold is users links that would be counted but the thing is i don't know if it would be worth it or …

Member Avatar for joshl_1995
0
416
Member Avatar for jrotunda85

I am trying to secure a folder within my site by forcing an HTTPS connection when anything in this folder is run (the folder contains a series of scripts that process registrations, password resets, etc). What's the easiest way to accomplish this?

Member Avatar for pixelsoul
0
179
Member Avatar for EvolutionFallen

A client of mine wants to implement SSL on their site. They have a number of forms which communicate sensitive/personal information, and want to send the data over a secure channel. I've worked with sites that have SSL certificates already, but never actually implemented one myself. The site runs on …

Member Avatar for EvolutionFallen
0
357
Member Avatar for Szabi Zsoldos

Hi guys, I'm facing a weird problem with our Trustico Certificate. We have a webshop with customers that are logging in to make purchases of different products, all of this works nice untill the user changes his/her DATE on the Computer that he/she is using. If the date is changed …

Member Avatar for Szabi Zsoldos
0
272
Member Avatar for neetika800

what are the drawbacks of Implementing digital signature with RSA encryption algorithm to enhance the Data Security of cloud in Cloud Computing.

0
179
Member Avatar for jbennet

How can I get SSL working in Tomcat 6.x under Linux?, ive read the documentation here: [url]http://tomcat.apache.org/tomcat-6.0-doc/ssl-howto.html[/url] but im not sure how to do it with a certificate I will make myself (its a dev box)

Member Avatar for jbennet
0
209
Member Avatar for klemme

Hi all, I want to integrate SSL on my localhost, so that I can tjeck/use it while developing. Is it allready in my version of php and apache, and only need to be activated? It didnt show up as a heading when i tjecked the phpinfo(); Do I need to …

Member Avatar for diafol
0
173
Member Avatar for jonow

Hello, I am trying to set up E-Commerce using Magento. I was wondering if I need SSL for it. If all the transactions are through PayPal then do I need it? And if I do need SSL, can I use shared or does it have to be private. Thanks

0
180
Member Avatar for DavidKroukamp

hi everyone, I am writing a small client and server application in java which uses SSL sockets and AES, i got this from the net and edited it a bit is this correct and secure? client: [code=java]/* * To change this template, choose Tools | Templates * and open the …

Member Avatar for DavidKroukamp
1
200

The End.