Using self signed certificate for Windows phone HTTPS(HTTP over SSL) communication - http

I am developing a Windows Phone 8/8.1 application.I need to do HTTP communication over SSL ie. HTTPS communication.server will send a certificate in web service response. As far I know Windows phone supports all built-in CA's certificates and just by adding https:// protocol scheme we can have secure communication, everything is managed by Windows Phone.
My question is: Can we do HTTPS communication using self signed certificate installed on device and present on server?. Will I be able to do this?
Yes, no and why?
Any help is appreciated.
Thanks.

You can install the certificate ti the device (for example publishing the .cre file somewhere and then opening the file in IE and installing) and it should work.

Related

How to enable https for access within local network?

I have a little server in my local network running some web services, pihole and a nextcloud instance. All services are available via http only and it would be nice if I could switch to https instead, i.e. add encryption.
All the instructions I found in the internet assume that the server is available through the internet and that one wants to encrypt this connection. But I definitely don't want to have the server exposed to the internet.
Could someone maybe share a tutorial or so on how to do this? Thanks in advance!
You would have to create a self-signed SSL certificate and install that on your devices to achieve HTTPS
Steps would be:
create a self-signed certificate, you may follow this guide
Install the certificate on your devices
Configure your webserver to use this certificate, (it will vary depending on what web server you use)

host https website using IIS across local area network

I have a website hosted on IIS which can accessed across the Local Area Network by using the IP address of the Server computer. But I can only access the website on client computers using http, when I use https I get security alert on the browsers as shown in the image below,
I even got a self signed certificate on the server computer and in the server computer I can use https without any security alert but I can't do the same on client computers on LAN. Is it possible to achieve that? If so please let me know. Thanks in advance :)
Your certificate is not trusted by other computers, because they don't recognize you as a trusted authority, the solution is easy, even if you ask google it will respond with steps to do this (for chrome in this example):
Go to Chrome Settings.
Click on "advanced settings"
Under HTTPS/SSL click to "Manage Certificates"
Go to "Trusted Root Certificate Authorities"
Click to "Import"
There will be a pop-up window that will ask you if you want to install this certificate. Click "yes".
Better idea maybe, instead of making them trust your self-signed certificate would be to generate a certificate by some verified authority.
I have recently generated a free certificate by the https://letsencrypt.org/ portal (and no, I do not have any interest in promoting it) except it's free and it simply works fine.

My android app doesn't work on university wifi

I've developed an Android app relying on a REST server. The app works great on mobile network and also on my WiFi.
But when I try it at the university, it cannot connect to the server. The connection is an https on the standards ports (which aren't blocked). If I try to load the server URL in chrome it can reach the server.
I don't think it's a code related issue because some other android apps don't work here either. I think it's a firewall rule but what?
When I curl the the address of the server (the same as the android app), it returns correctly. Is it an user-agent filter or something like that ?
I don't know if it can be the cause but I self-signed my ssl certificate. Can it be related ?
What can cause this issue ? Is it a solution on my side ?

Accessing Windows Authentication Web Page from Raspberry pi Browser

We have a web page that we want to access from a raspberry pi, however the webpage in question is protected with windows authentication. Is there any way to pass this authentication across from the Raspberry pi?
Iceweasel is a port of Firefox which supports NTLM authentication on the Raspberry Pi. As far as I know, that's currently the only actively updated browser that retains the authentication throughout a session.
Chrome supports ntlm http auth scheme, you can read more about it here.
If you're not using chrome (or chromium) then you need to check that your client has support for ntlm http auth scheme.

Connect to self-signed HTTPS web services from Flex

In my project I need to connect to an intra-net web service but we need SSL connection between the two machines.
Because this is an intra-net site the certificate of the web service might be a self-signed certificate.
The web service and the web page that loads my Flex application resides on the same web server (tomcat) so when I load the web page of the application with HTTPS I been asked to confirm the certificate, I confirm it but this confirmation does not apply on the Flex application (on Internet Explorer and Firefox).
I tried Google's Chrome and it actually asked me twice for confirmation, one for the web page and one for the connection to the web service so it worked great.
Is there a way to tell Flash player to accept also self-signed certificates of is it entirely concern the browser and Adobe guys can't do nothing about it?
In other words, is there a way to connect to a self-signed certificates HTTPS web services from Adobe Flex???
Thanks.
When I put on my security hat the answer would be I hope not. I don't want browser plugins to bypass my browser security settings. I'd consider that a vulnerability.
There might be a way for standalone Air applications, but in browser Flash should honor browser settings.
In your company, you could create your own root CA, add its certificate to all machines that will access the intranet, and then have the CA issue your web service a certificate. The certificate will no longer be self-signed. The two main issues are: (1) managing the private key of your CA, (2) distributing the CA's root certificate to client PCs.
You need to download the cert and install it on both IE and Firefox.
To install a cert on IE:
http://www.markwilson.co.uk/blog/2008/11/trusting-a-self-signed-certificate-in-windows.htm
To install a cert on FF:
Go to Tools->Options and click on the Encryption tab. Click "View Certificates", then "Import".
In my experience, the cert has to be either verified or installed in the browser in order to get Flash to work properly. The cert also needs to have a valid hostname, but you can just edit your client's hostfile if you need to do this for testing.
Well, the flash player should just use the browser to make the connection and be done with it. We have a similar setup here. We use self-made certs, and communicate with the an AMF channel over HTTPS. My guess is though that our setup is different in that we load the flash application itself over an HTTPS channel, so it's talking from HTTPS to the same HTTPS server. Maybe you could try that? This is the setup for our Tomcat server:
Tomcat Server/Client Self-Signed SSL Certificate

Resources