Accessing Windows Authentication Web Page from Raspberry pi Browser - asp.net

We have a web page that we want to access from a raspberry pi, however the webpage in question is protected with windows authentication. Is there any way to pass this authentication across from the Raspberry pi?

Iceweasel is a port of Firefox which supports NTLM authentication on the Raspberry Pi. As far as I know, that's currently the only actively updated browser that retains the authentication throughout a session.

Chrome supports ntlm http auth scheme, you can read more about it here.
If you're not using chrome (or chromium) then you need to check that your client has support for ntlm http auth scheme.

Related

Developing webapp on mobile - https security problems

I am developing web-app on mobile which is using user camera & microphone.
When I want to run it on mobile in same network. I am running server on --host 0.0.0.0 to be able to run it on mobile.
The problem is that my dev server is running on http protocol, and mobile browser is not allowing getUserMedia in that case.
What is good solution to solve it?
I know I can set flags on my mobile browser to allow insecure connection, but it is also my private phone, so I don't want to go this path.
You wrote
dev server is running on http protocol, and mobile browser is not allowing getUserMedia in that case.
You Can't Do That™. You must use https to serve your web pages and Javascript for this kind of application, or all browsers deny access to getUserMedia() and other similar browser-resident APIs.
True for desktop and mobile browsers.
Because cybercreeps.

Check if X509Certificate2 will work with http/2 in Google Chrome an Mozilla Firefox

we are running a Dotnet Core 3.0 application that provides a web api via Kestrel. By default Kestrel has set available protocols to Protocols.Http1AndHttp2.
On one of our testmachines it turned out that http/2 does not work in combination with Google Chrome (77.0.3865.90). The browser displays an error with ERR_HTTP2_INADEQUATE_TRANSPORT_SECURITY message. The fallback to http1 does not work in this case because the browser does support http/2 in general.
Microsoft Edge btw. does support requesting the same endpoint via http/2.
I tested the certificate on my develop machine and it turns out that this works as expected. So it does not seem to be a problem with the certificate itself rather than the server hosting the application. My local machine is running Windows 10 Pro (1903). The server is running Windows Server 2012 R2 Datacenter (6.3.9600).
The application will be hosted at our customers servers as a self contained package and we will not have an impact on what servers the api will be running.
Instead of disabling http/2 completely, we would like to check if all browsers will accept the provided certificate in combination of http/2. I'm not sure how to find this out on server side. To us it seems to be some kind of problem regarding to the provided cipher suites but I got no idea on how to check the compatibility on server side.
Does anyone have an idea on how to check the compatibility?
It’s not the certificate it’s the cipher suites.
Run your site through this tool: https://www.ssllabs.com/ssltest/ (or download and use https://testssl.sh if not publicly available, internal site) and you’ll see the cipher suites configured.
HTTP/2 blacklists older ciphers and Chrome won’t use HTTP/2 if those are configured. The list is here: https://www.rfc-editor.org/rfc/rfc7540#appendix-A but basically you probably should be using TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for Chrome.
This post tells you how to change them for IIS: https://medium.com/#rootsecdev/configuring-secure-cipher-suites-in-windows-server-2019-iis-7d1ff1ffe5ea

Using self signed certificate for Windows phone HTTPS(HTTP over SSL) communication

I am developing a Windows Phone 8/8.1 application.I need to do HTTP communication over SSL ie. HTTPS communication.server will send a certificate in web service response. As far I know Windows phone supports all built-in CA's certificates and just by adding https:// protocol scheme we can have secure communication, everything is managed by Windows Phone.
My question is: Can we do HTTPS communication using self signed certificate installed on device and present on server?. Will I be able to do this?
Yes, no and why?
Any help is appreciated.
Thanks.
You can install the certificate ti the device (for example publishing the .cre file somewhere and then opening the file in IE and installing) and it should work.

My android app doesn't work on university wifi

I've developed an Android app relying on a REST server. The app works great on mobile network and also on my WiFi.
But when I try it at the university, it cannot connect to the server. The connection is an https on the standards ports (which aren't blocked). If I try to load the server URL in chrome it can reach the server.
I don't think it's a code related issue because some other android apps don't work here either. I think it's a firewall rule but what?
When I curl the the address of the server (the same as the android app), it returns correctly. Is it an user-agent filter or something like that ?
I don't know if it can be the cause but I self-signed my ssl certificate. Can it be related ?
What can cause this issue ? Is it a solution on my side ?

talking to .net web service using https

I have an Android app that talks to .net web service via http over TLS using self-signed server certificate. Now I am trying to figure out how I can accomplish the similar things (Import server certificate into the app and use http get protocol to talk to .net web service) in Blackberry phone.
Reading an article Blackberry support for HTTPS, my impression was that it might be more complex than in Android (for example, having Enterprise server and MDS between a phone and web server). Can I use Direct TCP Connection?
You can use
HttpsConnection cons=(HttpsConnection) Connector.open("https://xyz.com");

Resources