Announcement

Collapse
No announcement yet.

Partner 728x90

Collapse

Cli Secure Tool

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

    Cli Secure Tool

    I installed the tool from Secure Team. Downloaded a protected assembly from Ninja. Can't upload the Ninja file to the tool. The tool doesn't see the zip file. There is no option to run the tool one time to install the license. Can you help? Thanks

    #2
    Hello JerryA,

    It doesn't quite work this way.

    The CliSecure application will need to be installed and run at least one time.

    Then as scripts are exported from NinjaTrader through File -> Utilities -> Export NinjaScript, if the Protect compile assembly option is checked the will be applied as the script is exported.

    Below is a link to a forum thread with details.
    Chelsea B.NinjaTrader Customer Service

    Comment


      #3
      When you say "run one time" - how do I do that? There's no "run" button. I put a .dll file into the upload box and clicked on the build button. Message was that it was successful but never asked for the license. I'll read through the thread you posted.

      Comment


        #4
        Hello JerryA,

        CliSecure is a full program.

        To install it you must run the installer executable.

        Then you can launch it from the start menu (or from the link on the desktop it creates).

        It is not a dll.

        May I confirm you have obtained the download of the CliSecure installer from Agile.NET?

        Below is a publicly available link to the help guide.
        Chelsea B.NinjaTrader Customer Service

        Comment


          #5
          Yes, I have installed their program.
          Attached Files
          Last edited by JerryA; 02-12-2018, 10:13 AM.

          Comment


            #6
            Hello JerryA,

            Looks like you found it.

            This is not a dll, this is a stand alone application.

            Once this is installed and the license is inserted into this application, NinjaTrader will automatically be able to use this to add obfuscation to scripts as they are exported.
            Chelsea B.NinjaTrader Customer Service

            Comment


              #7
              Please read my original post. It never asked for a license. I hit "RUN" to load it - what else am I supposed to do.

              PS I never said it was a dll - I said I loaded a sample dll into the workspace to see if it would run.

              Comment


                #8
                Hello JerryA,

                When you mention "Can't upload the Ninja file to the tool. The tool doesn't see the zip file." can you further detail what this means?

                Previously, it didn't seem that you had launched CliSecure..

                In my experience, the CliSecure program will not open if no license is inserted.
                If this is not working correctly, I would recommend reaching out to the Agile.NET team for support.

                However, if you were able to open the program this should be enough.

                Are you getting an error when applying protection to an export assembly in NinjaTrader?
                Chelsea B.NinjaTrader Customer Service

                Comment


                  #9
                  I downloaded the assembly from Ninja per the instructions in the User Guide. When I tried to upload it to CLi, it didn't see the file. I had pasted the assembly file on my desktop.
                  And no, it never asked me for a license key. It just opens up when I hit the icon.

                  Comment


                    #10
                    Hello JerryA,

                    The CliSecure is used to protect an export as the export is created from NinjaTrader when exporting an open source script as an assembly.

                    Are you able to do this?


                    To export your script do the following:
                    1. Click File -> Utilities -> Export NinjaScript
                    2. Select the radio button option Export compiled assembly of selected source files
                    3. If you have Agile.NET installed and would like to use this, check the option for Protect compiled assemblies
                    4. Enter a unique name for the file in the value for 'File name:'
                    5. Select the strategy from the objects list on the left -> click the right facing arrow ">" to add the strategy to the export
                    6. Click the 'Export' button -> click 'yes' to add any referenced indicators to the export -> click OK to clear the export location message


                    By default your exported file will be in the following location:
                    • (My) Documents/NinjaTrader 7/bin/Custom/ExportNinjaScript/<export_file_name.zip>


                    Below is a publicly available link to the help guide on Exporting NinjaScripts.
                    Chelsea B.NinjaTrader Customer Service

                    Comment


                      #11
                      That's exactly what I did. Then I just copied it to desktop for convenience. Now how do I get it into CLi?

                      Comment


                        #12
                        Hello JerryA,

                        This would not be something you get into CliSecure.

                        CliSecure is applied by NinjaTrader when exporting an open source script as a protected assembly.

                        If this is what you have done, then the exported script already has the obfuscation applied to the export.
                        Chelsea B.NinjaTrader Customer Service

                        Comment


                          #13
                          If that's true, then why can I still open the file and see the code?

                          Comment


                            #14
                            Hello JerryA,

                            Is your exported file a dll?

                            To confirm, you are able to open the .dll and read the code?

                            Are you certain you are not viewing the accompanying .cs file that loads the dll? (Are you able to view the logic in the script?)

                            This would indicate the export was possibly:
                            • Not exported from NinjaTrader
                            • Was not exported as an assembly (even without the obfuscation applied, it would not be possible to read the code of a dll in plain text without de-obfuscating first)
                            • Did not have the 'Protect compiled assemblies' checked
                            Chelsea B.NinjaTrader Customer Service

                            Comment


                              #15
                              Attached is the exported zip file opened. The code can be read in the cs file. The dll files cannot be opened. So if I send this zip file to someone and it's supposed to be protected, they can still open the cs file. See attached
                              Attached Files

                              Comment

                              Latest Posts

                              Collapse

                              Topics Statistics Last Post
                              Started by cre8able, Today, 03:20 PM
                              1 response
                              9 views
                              0 likes
                              Last Post cre8able  
                              Started by fiddich, Today, 05:25 PM
                              0 responses
                              3 views
                              0 likes
                              Last Post fiddich
                              by fiddich
                               
                              Started by gemify, 11-11-2022, 11:52 AM
                              6 responses
                              804 views
                              2 likes
                              Last Post ultls
                              by ultls
                               
                              Started by ScottWalsh, Today, 04:52 PM
                              0 responses
                              4 views
                              0 likes
                              Last Post ScottWalsh  
                              Started by ScottWalsh, Today, 04:29 PM
                              0 responses
                              9 views
                              0 likes
                              Last Post ScottWalsh  
                              Working...
                              X