Search found 7 matches

by FreeBird
23 Mar 2019, 08:00
Forum: SFS2X C# API
Topic: InitCrypto fails always
Replies: 9
Views: 12095

Re: InitCrypto fails always

To those who might reach this thread with similar issues: I resolved this with the help of SFS support. Briefly, the issue was that the keystore needed all certificates and keys under one single alias. I had an intermediate certificate listed under a different alias (the script used to generate keys...
by FreeBird
19 Mar 2019, 01:06
Forum: SFS2X C# API
Topic: InitCrypto fails always
Replies: 9
Views: 12095

Re: InitCrypto fails always

Oh OK. In File > Build Settings, it is set to Target Platform: Windows, Architecture: x86_64. As I mentioned previously, no changes except in the remote port has been made to the downloaded project from smarfoxserver.com.
by FreeBird
18 Mar 2019, 16:07
Forum: SFS2X C# API
Topic: InitCrypto fails always
Replies: 9
Views: 12095

Re: InitCrypto fails always

I am using SFS 2.13.0 on the server, client 1.7.9 on Unity. The server installation is a fresh install with no custom code at all. The following configuration changes were made: 1. the HTTPS port number was changed in Jetty configuration to match my firewall. 2. The keystore file path and passwords ...
by FreeBird
14 Mar 2019, 17:42
Forum: SFS2X C# API
Topic: InitCrypto fails always
Replies: 9
Views: 12095

InitCrypto fails always

Why would that happen? The error message I get is a completely unusable "Unknown Error". This code is SFS's Unity sample code - that is, just a proof of concept. The server is SFS 2.13.0. Here are the things I've done. * Enabled encryption in the zone configuration (<isEncrypted>true</isEn...
by FreeBird
30 Jun 2018, 16:23
Forum: SFS2X C# API
Topic: TLS connections with SFS 2.13.0
Replies: 4
Views: 6285

Re: TLS connections with SFS 2.13.0

So I've had some success here. Once I figured that all of WebSocket stuff is to be in Jetty it didn't take long, except for a bit of trial-and-error. SFS 2.13.0 ships with Jetty 9.3.11. This version has does not enable anything that can be construed as insecure in SSL/TLS context. In particular, onl...
by FreeBird
30 Jun 2018, 11:19
Forum: SFS2X C# API
Topic: TLS connections with SFS 2.13.0
Replies: 4
Views: 6285

Re: TLS connections with SFS 2.13.0

the IP address of the server seems local (i.e. runs in a private network). If that's the case the SSL/TLS connection won't work because of the self-signed certificate. Unfortunately the WebsocketSharp library doesn't provide a proper error reporting. The exception make it sounds like there was a co...
by FreeBird
30 Jun 2018, 04:43
Forum: SFS2X C# API
Topic: TLS connections with SFS 2.13.0
Replies: 4
Views: 6285

TLS connections with SFS 2.13.0

I have SFS 2.13.0 running on an AWS instance. When I try to connect to it using the sample code (Connector.cs with API v1.7.5) through Unity, I get an error: [SFS > ERROR] [WebSocketLayer] Connection error: An exception has occurred while connecting. at WebSocketSharp.WebSocket.setClientStream () [0...

Go to advanced search