Questions tagged [https]

HTTPS stands for HTTP Secure and is a combination of HTTP and SSL/TLS (Secure Sockets Layer/Transport Layer Security) and is used to provide an encrypted connection to a website.

Filter by
Sorted by
Tagged with
0 votes
2 answers
36 views

Make a site hosted in IIS server use https and access it within the intranet

I have a site hosted on my IIS server and I can access it on http:localhost. I made a self-signed certificate and added it to the site and can access it via https:\\localhost. I want the site to be ...
Suman jha's user avatar
0 votes
1 answer
95 views

How to force HTTP URLs to be rewritten to HTTPS when using curl command line

I'm using some public build scripts that call dependencies from URLs beginning with http://. These build scripts fail as the company firewall blocks the download of files over http and require ...
Scott's user avatar
  • 374
0 votes
1 answer
7 views

I cannot change my Nginx configuration no matter what I try

I'm trying to create a subdomain for hosting files and no matter what I try, autoindex doesn't do anything. I can successfully redirect "public.example.com" to "example.com", but ...
Reverent Lapwing's user avatar
0 votes
1 answer
57 views

Cannot reach domain via HTTPS on the same server behind a PfSense Firewall

I am hosting a platform on a server which has multiple domain names, let's say example.com and anotherexample.com. I am running a Spring Boot backend on that server, which uses the domain example.com ...
Jason's user avatar
  • 323
0 votes
0 answers
37 views

Configuring a custom dns and proxy setup

I have a smart-dns setup, Using dnsmasq as the dns server, which always resolves to my server ip address, for a given list of domains. I want a configure either a webserver or proxy program to listen ...
loxtic's user avatar
  • 1
1 vote
0 answers
91 views

How to increase range of a NVR using router whilst ipcam are hardcoded to NVR network and there's no way it seems to update them

I studied network a decade ago and I almost forgotten everything, not sure where to start to extend range of my NVR using a router. This is how the wireless IPCam look like, as I don't understand ...
Think Positive's user avatar
0 votes
1 answer
596 views

Certificate is valid, but website shown as not secure on some browsers

So I'm currently trying to set up a website over https. I have a webserver running Ubuntu and Apache2, and DNS records are set to direct example.com and www.example.com traffic. I have a valid ...
guninvalid's user avatar
1 vote
2 answers
164 views

HTTPs + proxy = VPN?

I've watched several videos about comparing proxies and vpn, and I'm still wondering some questions about their difference. As I know, VPN creates a secure tunnel with the client using the protocol (...
Vsevolod Kasatchikov's user avatar
1 vote
2 answers
110 views

Invalid SSL certificate for Wikimedia, only on my PC and only on LAN; resolves correctly on Wi-Fi

Since yesterday I'm having trouble with anything related to the https://upload.wikimedia.org/ URLs, they all give an ERR_CERT_COMMON_NAME_INVALID error. I tried some troubleshooting and I noticed that ...
bimbo1989's user avatar
  • 111
0 votes
0 answers
90 views

Certificate Authority works in Linux but fails in MacOS

I want to create a self-signed root certificate authority, such that the certificates signed by this CA are trusted by the OS which trusts the CA. After following a couple different guides, I managed ...
David's user avatar
  • 101
0 votes
0 answers
23 views

Dropbox Client not syncing due to HTTPS inspection

Since my workplace introduced HTTPS traffic inspection as a security measure, the Dropbox client on my Ubuntu machine doesn't synchronize anymore. It doesn't, however, display an error message, ...
Pablo Pretzel's user avatar
0 votes
1 answer
33 views

ssh tunnel stopped and started passing HTTPS traffic why?

I have a situation in which an nginx server is on a machine behind a firewall. It has an account pi which I can manage things (yes its a raspberry pi - lets call is server.local) I am also on a ...
akc42's user avatar
  • 123
0 votes
0 answers
446 views

Nginx Proxy Manager forward to vaultwarden in https throw an error 502

On my QNAP TS-673A (192.168.0.228), i have installed the two followings docker images : Vaultwarden (192.168.0.227) Nginx Proxy Manager (NPM) with his intertace on NAT On my box like i have the ...
user3533235's user avatar
0 votes
2 answers
430 views

What happens between a TCP handshake and HTTP CONNECT?

When you have a system making HTTPS requests through a web proxy, my understanding is that there is the TCP handshake between the client and the proxy, then the client sends a HTTP CONNECT to ...
andyc's user avatar
  • 11
0 votes
1 answer
108 views

is https really secure about the first data packet transmitted?

is https really secure about the first data packet transmitted? I dont know much how it works, but i understand that the first packet transmitted is not encrypted otherwise how would my pc know how to ...
VeganEye's user avatar
0 votes
2 answers
62 views

is using passwordless wifi dangerous?

If I'm using public free wifi (in a supermarket) on my phone (android), is it dangerous in any way ? If I don't login anywhere, and those apps where I'm already logged in are using https (google, ...
buga's user avatar
  • 103
1 vote
1 answer
150 views

TLS certificate validation depth

Background: I'm using the curl library to upload files via TLS to a server with a DigiCert certificate. Phenomenon: During the handshake phase, the server sends a Hello message and returns the ...
Abner Sun's user avatar
1 vote
1 answer
405 views

Using self-signed certificate while installing the Azure DevOps is causing ‘Connection isn't secure’ warning

While installing the Azure DevOps server the <generate new self-signed certificate> option was used in the Web Site Settings: After the installation was successfully completed browsing to the ...
Jackdaw's user avatar
  • 1,212
1 vote
0 answers
513 views

Make FRP get the full HTTPS on VPS with Nginx

I have a VPS of V2Ray, and V2Ray is configured as "WebSocket+TLS+Web". (FRPS) VPS: At present, three software V2Ray, Nginx, and FRP are installed on VPS. VPS has the domain name provided by ...
BGP-OL's user avatar
  • 11
0 votes
1 answer
283 views

Running multiple virtual hosts behind stunnel

I am currently running a setup designed to let me ssh into my server through firewalls, using stunnel and port 443, while also running a webserver from that same machine. This is demonstrated in the ...
Iron filings's user avatar
0 votes
1 answer
964 views

Unable to start Tomcat 10 with https connector

I have just installed tomcat 10 and tried to integrate a jks file that i have been using in a tomcat 9 installation with no issue, but i was unable to start the tomcat 10 with it. Can anyone please ...
SAAD K's user avatar
  • 1
1 vote
1 answer
130 views

Perl LWP: running a script returns an error

I have installed Bundle::LWP and after several minuets I'm getting this $ perl -MLWP -le "print(LWP->VERSION)" 6.68 which sounds OK. However, running this script #!/usr/bin/perl # ...
user1766349's user avatar
1 vote
1 answer
326 views

How to force disk cache of https sites?

as a browser end user, not a web developer, how can i simply force firefox to always store https cache as it would with http? Ideally for even longer than the website author mentions the cache should ...
gcb's user avatar
  • 4,863
0 votes
0 answers
610 views

trouble with my first ssl certificate

i'm struggling to get my first ssl certificate to work (but i seem to be at least recieving my certificate). an example of some output from my docker-compose up is below ubuntu@ip-172-31-93-63:~/doom ...
tgmjack's user avatar
  • 27
1 vote
2 answers
592 views

Subversion Edge installing certificate on Windows deployment

I'm trying to get HTTPS to work on a new Collab.net Subversion Edge server deployed on a Windows environment. It currently serves the site in HTTPS but is using the default self-signed cert. I located ...
Andrew M's user avatar
0 votes
0 answers
325 views

"scoop" package manager can't install anything (or I think something's wrong with making secure connections)

I usually use scoop to manage my various packages on Windows. I haven't updated in a while but I recently tried to install an application via scoop and it gave me the following error: Unable to read ...
user9564371's user avatar
0 votes
0 answers
154 views

What cause client not to sent [ChangeCipherSpec] package

I face a problem. i have a device when doing TLS handshake, Client fail to send [ChangeCipherSpec], currently all https website is failed but http is working. i check it from wireshark, it show as ...
Eng's user avatar
  • 1
1 vote
0 answers
66 views

How does HTTPS packet chunking work?

I am trying to bypass my ISP DPI. I found a program called PowerTunnel hosted in GitHub that can do the trick. When I was surfing on the GUI, I found packet chunking. I want to know, how does it work, ...
Pixie's user avatar
  • 21
0 votes
1 answer
235 views

How translate s3 url to http in chrome automatically?

Let say I have a link like that: s3://mybucket/mybucket?prefix=myprefix/file.json And I open it in chrome browser. I will get an error. Is it possible to automatically translate the s3 url from ...
Cherry's user avatar
  • 920
1 vote
2 answers
300 views

https from Internet to a private server

I finished a local install of Nextcloud on an old pc I run as a server connected to my LAN. I can access it directly using the private IP address of the server in my local network. My question is ...
AhmedWael216's user avatar
0 votes
1 answer
2k views

Windows Firewall blocking port 443 despite rule opening it (after router upgrade)

For years my iPhone has loaded pages from a dev web server on my home PC (e.g. via https://192.168.1.154). I just got a new router (FIOS) and can load pages from my iPhone via http (port 80) but ...
Rick Mohr's user avatar
  • 111
1 vote
0 answers
810 views

How test test PWA on locally hosted webserver using physical Android device?

I have a test webserver hosted locally (127.0.0.1), hosted with https (port 443). (The webserver is hosted in Virtualbox, but I don't know if that matters). The site is hosted using a *.[mySite].com (...
NL3294's user avatar
  • 111
0 votes
1 answer
455 views

I can't open 443 port

I'm trying to make public an https server with valid SSL. I can access my sites locally from the server's browser. So, it's ok. The page get loaded and SSL appear to be valid. But when I access from ...
Pedro L's user avatar
0 votes
1 answer
680 views

Download (and execute) a file via https to always the same location with a single click [closed]

My use case is this: There is an (executable but not EXE) file on the company intranet, which updates very often and I usually (but not always) need to download and store the most up-to-date version ...
Honza Zidek's user avatar
1 vote
0 answers
219 views

How to properly redirect HTTPS to local HTTP connected via WireGuard tunnel when the app itself is not using SSL?

I have an domain that is setup with an SSL certificate via Let's Encrypt so it only works via https://example.com/ This domain is connected via WireGuard tunnel to my home PC which serves a Laravel ...
Stackerito's user avatar
0 votes
0 answers
35 views

How to merge Let's Encrypt added server block to already existing proxy_pass server block correctly?

Originally I had a simple server block that acts as a proxy to my WireGuard tunnel, but then I installed Let's Encrypt and it added a server block of its own. Everything still works well, the only ...
Stackerito's user avatar
0 votes
1 answer
2k views

How to disable old TLS versions in Windows?

Using Windows 11, no server or IIS, just want to disable old TLS versions of my personal computer so no connection over those versions can be made, even if that means some connections will fail. I ...
user avatar
4 votes
2 answers
9k views

Chrome 107 - marks self-signed certificate Not Secure despite cert is installed

I'm running create-react-app with self-signed HTTPS certificate locally. The certificate is installed in User's Trusted Root CA Despite that Chrome still marks the website as Not Secure what for ...
micnyk's user avatar
  • 143
0 votes
0 answers
1k views

Encrypted browser-proxy (Squid) connection

I'm trying to set up an encrypted communication between the browser and our proxy (squid) theoretically, it must work out of the box with modern browsers as mentioned in squid official doc : https://...
Wad's user avatar
  • 1
0 votes
0 answers
45 views

Save HTTPS response together with SSL signature

I'm building an app that should download file from a given url and store it locally, like a cache. Now, I would like to be able to prove that the content was indeed downloaded from this url, and not ...
lobanovadik's user avatar
1 vote
0 answers
815 views

Decrypting TLSv1.3 data using SSLKEYLOGFILE from native app

I am trying to decrypt TLSv1.3 packets using Wireshark. I have succeeded in doing so using this tutorial: https://blog.didierstevens.com/2020/12/28/decrypting-tls-streams-with-wireshark-part-2/ This ...
tomvis1984's user avatar
0 votes
1 answer
809 views

uefi shell - download a file via https

I am experimenting with uefi shell from and I wish to implement the following scenario : boot into uefi shell download a a startup.nsh script from https remote resource run the downloaded startup.nsh ...
chegov's user avatar
  • 11
2 votes
0 answers
6k views

Error with SSL routines:: unsafe legacy renegotiation disabled

I have been trying to do a webscraping from this site. When I use the browser to acess, the website opens normal. But when I try to use R or Python, I have a few errors like: Error in open.connection(...
rtheodoro's user avatar
  • 121
1 vote
1 answer
1k views

HTTP Error 404. The requested resource is not found. - Only when no "https://" is entered. Windows IIS with Wordpress. - Any ideas?

I am running Windows Server 2012 R2 with IIS. I have added a website at the following address: https://List4Less.com It worked fine up until recently. I added a wildcard SSL certificate and it ...
J. Yonan's user avatar
1 vote
0 answers
257 views

httpd on OpenBSD: How to Redirect URLs Ending In '.php'?

I am running an httpd(8) web server on OpenBSD. php-8.1.9 is used to serve php. In /etc/httpd.conf I have the following (example.com is a placeholder for the actual domain): server "example.com&...
Matthew Carlson's user avatar
1 vote
1 answer
1k views

How to trick my network into believing it sent a GET request to an URL while it is localhost?

Let's assume I send a GET request for the URL: https://www.example.com/ Is it possible to trick my network into thinking that it received a reply from said URL while it's actually coming from ...
Zuka's user avatar
  • 13
0 votes
1 answer
1k views

nginx: http to https not working on chrome

I've got this nginx configuration to redirect http to https: # http redirects to https server { listen 80 default_server; server_name _; return 301 https://$host$request_uri; } server { ...
Andrius's user avatar
  • 607
0 votes
0 answers
2k views

How do I deal with NET:ERR_CERT_AUTHORITY_INVALID in Edge?

I'm working on a legacy application with invalid ssl certificat. I want to run the application on Edge, I get the error NET::ERR_CERT_AUTHORITY_INVALID, but I can run it on google chrome. I know I ...
mourad semi's user avatar
1 vote
1 answer
69 views

Stop Chrome from going to a website when the connection is "not private" after using Advanced to circumvent that

I'm creating a secure website that uses HTTPS. When Chrome accessed it, Chrome reported a "Your connection is not private" error. I then used the "Advanced" button to go to the ...
ArthurG's user avatar
  • 13
1 vote
2 answers
2k views

How can I reach the device in a LAN from both external and sub LAN?

I have a device, the target device in the diagram, running a website providing service through HTTPS (and HTTP is necessary too for TLS certificate renewal) and also providing samba service for ...
Programus's user avatar
  • 153

1
2 3 4 5
18