58

I'm using a local server to test an application, and make requests to that server from my own machine.

The test server's SSL is bad, and HTTParty throws errors because of that. From what I read, HTTParty should ignore SSL by default, but when I try to do this:

HTTParty.get( "#{ @settings.api_server }#{ url }" ).parsed_response

It throws this error:

OpenSSL::SSL::SSLError at /
SSL_connect returned=1 errno=0 state=SSLv3 read server certificate B: certificate verify failed

How do I make it ignore the SSL?

4
  • 2
    change the api URI to http instead of https or remove port 443 if that's specified? Jan 6, 2014 at 17:23
  • See here - github.com/jnunemaker/httparty/issues/93
    – maerics
    Jan 6, 2014 at 18:30
  • Duh, using http instead was fine, tnx Mike! I had seen that issue your referring to, maerics, if I understand that little talk correctly I shouldn't have gotten these errors in the first place, that's why I posted this question actually, I was clueless. Jan 8, 2014 at 9:54
  • If you have installed Ruby with RVM as a binary and OpenSSL with Homebrew, then there's a mismatch between these two. See this issue: stackoverflow.com/questions/30901864/… Oct 9, 2015 at 10:16

4 Answers 4

71

In the latest HTTParty, you can use the verify option to disable SSL verification;

HTTParty.get( "#{ @settings.api_server }#{ url }", :verify => false ).parsed_response
3
  • 1
    httparty-0.13.7 - no luck
    – okliv
    Nov 4, 2015 at 10:25
  • I tried with 0.13.7 and your suggestion worked fine. My call was a little simpler: HTTParty.get(url, :verify => false)
    – guero64
    Nov 3, 2016 at 12:37
  • thanks for that answer! i'm curious tho, what causes that to work?
    – James N
    Feb 23, 2019 at 2:52
37

To make HTTParty always skip SSL cert verification, and not have to specify this in every call:

require 'httparty'
HTTParty::Basement.default_options.update(verify: false)

HTTParty.get("#{@settings.api_ssl_server}#{url1}")
HTTParty.get("#{@settings.api_ssl_server}#{url2}")
HTTParty.get("#{@settings.api_ssl_server}#{url3}")
# ...

You can also do this scoped to a class when including HTTParty as a module:

require 'httparty'

class Client
  include HTTParty
  default_options.update(verify: false)
end

Client.get("#{@settings.api_ssl_server}#{url1}")
Client.get("#{@settings.api_ssl_server}#{url2}")
Client.get("#{@settings.api_ssl_server}#{url3}")

Or

require 'httparty'

module APIHelpers
  class Client
    include HTTParty
    default_options.update(verify: false)
  end
end
World(APIHelpers)

Client.get("#{@settings.api_ssl_server}#{url1}")
Client.get("#{@settings.api_ssl_server}#{url2}")
Client.get("#{@settings.api_ssl_server}#{url3}")
1
  • worked for me with the latest version of httparty 0.13.7. thanks (Y) Jan 10, 2016 at 19:07
6

If you want to still send your certificates, use this flag:

verify_peer: false
1
  • 1
    This is the best answer IMO. I don't understand why anyone would want to completely turn off SSL, especially in a production environment.
    – mgabz
    Nov 21, 2017 at 17:13
1

This may be totally off base, as I'm new to Ruby, but this is what worked for me when other solutions wouldnt

OpenSSL::SSL::VERIFY_PEER = OpenSSL::SSL::VERIFY_NONE

Additional ways of doing this, if you get a 'dynamic constant assignment' (pulled from here)

OpenSSL::SSL.const_set(:VERIFY_PEER, OpenSSL::SSL::VERIFY_NONE) 
3
  • This results in a syntax error: dynamic constant assignment Sep 12, 2019 at 20:38
  • More info on this here - This should only be used for development or testing, NEVER in production: stackoverflow.com/a/1113614/26510
    – Brad Parks
    Sep 13, 2019 at 15:28
  • 1
    Added this code at env.rb and worked like a charm for me!
    – CarolCiola
    Jan 5, 2021 at 17:08

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.