Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
32 questions with no upvoted or accepted answers
3 votes
1 answer
8k views

Windows: SSL/TLS connection reset after ClientHello (ECONNRESET / write:errno=10054)

I'm using Windows Server 2012 as a workstation. The problem is that HTTPS connection initiated by node.js randomly fails. Probably this is system-wide issue and not only node is affected, but it ...
graycrow's user avatar
2 votes
0 answers
478 views

Mysterious ERR_CONNECTION_RESET on specific website, what's the cause?

I have three Windows 10 machines in my home network, one desktop (LAN) and two laptops (WLAN). I am trying to access a certain website (belastingdienst.nl, the Dutch tax agency website). Results (...
honeybees's user avatar
2 votes
1 answer
5k views

HTTPS works, but HTTP does not work (err_connection_refused error)

I have this weird problem in my laptops internet connection. I use this laptop for my day to day work + company work. With my company internet connection there are no issues, internet works fine (goes ...
k9yosh's user avatar
  • 183
1 vote
0 answers
107 views

How to increase range of a NVR using router whilst ipcam are hardcoded to NVR network and there's no way it seems to update them

I studied network a decade ago and I almost forgotten everything, not sure where to start to extend range of my NVR using a router. This is how the wireless IPCam look like, as I don't understand ...
Think Positive's user avatar
1 vote
0 answers
707 views

Make FRP get the full HTTPS on VPS with Nginx

I have a VPS of V2Ray, and V2Ray is configured as "WebSocket+TLS+Web". (FRPS) VPS: At present, three software V2Ray, Nginx, and FRP are installed on VPS. VPS has the domain name provided by ...
BGP-OL's user avatar
  • 11
1 vote
0 answers
89 views

How does HTTPS packet chunking work?

I am trying to bypass my ISP DPI. I found a program called PowerTunnel hosted in GitHub that can do the trick. When I was surfing on the GUI, I found packet chunking. I want to know, how does it work, ...
Pixie's user avatar
  • 21
1 vote
0 answers
1k views

How test test PWA on locally hosted webserver using physical Android device?

I have a test webserver hosted locally (127.0.0.1), hosted with https (port 443). (The webserver is hosted in Virtualbox, but I don't know if that matters). The site is hosted using a *.[mySite].com (...
NL3294's user avatar
  • 111
1 vote
0 answers
1k views

Decrypting TLSv1.3 data using SSLKEYLOGFILE from native app

I am trying to decrypt TLSv1.3 packets using Wireshark. I have succeeded in doing so using this tutorial: https://blog.didierstevens.com/2020/12/28/decrypting-tls-streams-with-wireshark-part-2/ This ...
tomvis1984's user avatar
1 vote
0 answers
76 views

How to get rid of HTTPS with a proxy?

I am running a tiny private network that consists of a Linux server and some very old computers running very old operating systems like Windows 95 and DOS. The Linux server is running squid and ...
amigadepressants's user avatar
1 vote
0 answers
4k views

IIS 502 - Web server received an invalid response while acting as a gateway or proxy server

I have a problem with a configuration on a IIS service, basically we get an 502 error when we want to establish an https connection. To be honest I am developer not a sysadmin but I am helping a ...
MadDev's user avatar
  • 11
1 vote
0 answers
643 views

iptables port forwarding for HTTPS server

So I wanted to forward a port for web servers (HTTP, HTTPS) running on an Ubuntu machine behind NAT. Port forwarding works great for the HTTP server, but for some reason, it doesn't work for the ...
Kevin JJ's user avatar
  • 111
1 vote
1 answer
42 views

Periodic HTTPS issue on home network

Every so often, I am unable to access any site over HTTPS on any device on my home network for a little while. Often, restarting the router fixes it (but not always!). The issue has never lasted more ...
Joe K's user avatar
  • 171
1 vote
3 answers
2k views

https certificates for 2 IP addresses on the same server

We are working on a router-like device which can have it’s own access point and be connected to another router. We want to have https on the management web page using a valid certificate (not a self-...
Acampoh's user avatar
  • 31
1 vote
0 answers
1k views

Can not access any site with Chrome but Chromium does access any site well at the same time

I'm in for trouble with Chrome on my Mac after I backed to my home. The problem is I can not access the site such https://www.google.com with error code "ERR_ACCESS_DENIED". Even It's not restricted ...
Juza's user avatar
  • 1,107
0 votes
0 answers
46 views

How to inspect HTTPS packets on my network?

I'd like to be able to inspect HTTPS traffic on my personal LAN to see what some closed source applications may be sending back to home base. I've heard that one viable way is to "man in the ...
tuskiomi's user avatar
  • 853

15 30 50 per page