configure Git to accept a particular self-signed server certificate for a particular https remote

The sysadmin for a project I’m on has decided that SSH is “too much trouble”; instead, he has set up Git to be accessible via an https:// URL (and username/password authentication). The server for this URL presents a self-signed certificate, so he advised everyone to turn off certificate validation. This does not strike me as … Read more

Scraping: SSL: CERTIFICATE_VERIFY_FAILED error for http://en.wikipedia.org

I’m practicing the code from ‘Web Scraping with Python’, and I keep having this certificate problem: from urllib.request import urlopen from bs4 import BeautifulSoup import re pages = set() def getLinks(pageUrl): global pages html = urlopen(“http://en.wikipedia.org”+pageUrl) bsObj = BeautifulSoup(html) for link in bsObj.findAll(“a”, href=re.compile(“^(/wiki/)”)): if ‘href’ in link.attrs: if link.attrs[‘href’] not in pages: #We have … Read more

Error: unable to verify the first certificate in nodejs

I’m trying to download a file from jira server using an URL but I’m getting an error. how to include certificate in the code to verify? Error: Error: unable to verify the first certificate in nodejs at Error (native) at TLSSocket.<anonymous> (_tls_wrap.js:929:36) at TLSSocket.emit (events.js:104:17) at TLSSocket._finishInit (_tls_wrap.js:460:8) My Nodejs code: var https = require(“https”); … Read more

Trust Anchor not found for Android SSL Connection

I am trying to connect to an IIS6 box running a godaddy 256bit SSL cert, and I am getting the error : java.security.cert.CertPathValidatorException: Trust anchor for certification path not found. Been trying to determine what could be causing that, but drawing blanks right now. Here is how I am connecting : HttpsURLConnection conn; conn = … Read more

What do I need to do to get Internet Explorer 8 to accept a self signed certificate?

We use self signed certificates on our intranet. What do I need to do to get Internet Explorer 8 to accept them without showing an error message to the user? What we did for Internet Explorer 7 apparently isn’t working. EDIT: Internet Explorer 7 wouldn’t show any errors if I put the certificate into trusted … Read more

How to install OpenSSL in windows 10?

I have a question about how and what is the version of OpenSSl that I must install in Windows to later create certificates. Install a one version (openssl-1.0.2d-fips-2.0.10) found in SourceForge but it does not generate the files correctly. There is also the official website https://www.openssl.org, but I do not know how to install it … Read more

How to use NSURLConnection to connect with SSL for an untrusted cert?

I have the following simple code to connect to a SSL webpage NSMutableURLRequest *urlRequest=[NSMutableURLRequest requestWithURL:url]; [ NSURLConnection sendSynchronousRequest: urlRequest returningResponse: nil error: &error ]; Except it gives an error if the cert is a self signed one Error Domain=NSURLErrorDomain Code=-1202 UserInfo=0xd29930 “untrusted server certificate”. Is there a way to set it to accept connections anyway … Read more

Java: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target

I have a class that will download a file from a https server. When I run it, it returns a lot of errors. It seems that I have a problem with my certificate. Is it possible to ignore the client-server authentication? If so, how? package com.da; import java.io.FileOutputStream; import java.io.IOException; import java.nio.CharBuffer; import java.util.concurrent.Future; import … Read more