Skip to main content

All Questions

Tagged with
0 votes
0 answers
1k views

Encrypted browser-proxy (Squid) connection

I'm trying to set up an encrypted communication between the browser and our proxy (squid) theoretically, it must work out of the box with modern browsers as mentioned in squid official doc : https://...
Wad's user avatar
  • 1
0 votes
0 answers
56 views

Save HTTPS response together with SSL signature

I'm building an app that should download file from a given url and store it locally, like a cache. Now, I would like to be able to prove that the content was indeed downloaded from this url, and not ...
lobanovadik's user avatar
1 vote
0 answers
1k views

Decrypting TLSv1.3 data using SSLKEYLOGFILE from native app

I am trying to decrypt TLSv1.3 packets using Wireshark. I have succeeded in doing so using this tutorial: https://blog.didierstevens.com/2020/12/28/decrypting-tls-streams-with-wireshark-part-2/ This ...
tomvis1984's user avatar
2 votes
0 answers
7k views

Error with SSL routines:: unsafe legacy renegotiation disabled

I have been trying to do a webscraping from this site. When I use the browser to acess, the website opens normal. But when I try to use R or Python, I have a few errors like: Error in open.connection(...
rtheodoro's user avatar
  • 121
1 vote
1 answer
1k views

HTTP Error 404. The requested resource is not found. - Only when no "https://" is entered. Windows IIS with Wordpress. - Any ideas?

I am running Windows Server 2012 R2 with IIS. I have added a website at the following address: https://List4Less.com It worked fine up until recently. I added a wildcard SSL certificate and it ...
J. Yonan's user avatar
0 votes
0 answers
3k views

How do I deal with NET:ERR_CERT_AUTHORITY_INVALID in Edge?

I'm working on a legacy application with invalid ssl certificat. I want to run the application on Edge, I get the error NET::ERR_CERT_AUTHORITY_INVALID, but I can run it on google chrome. I know I ...
mourad semi's user avatar
1 vote
1 answer
84 views

Stop Chrome from going to a website when the connection is "not private" after using Advanced to circumvent that

I'm creating a secure website that uses HTTPS. When Chrome accessed it, Chrome reported a "Your connection is not private" error. I then used the "Advanced" button to go to the ...
ArthurG's user avatar
  • 13
0 votes
0 answers
279 views

Safebrowse.io warning - Some users on home network can only connect to website after removing the "s" from https and proceed

A company website I occasionally assist with is giving the following an error and it is only showing itself on home networks. Upon visiting the site, a user may experience the following error The Site ...
Garrett's user avatar
2 votes
1 answer
1k views

What is "Added Security" in the Microsoft Edge address bar?

I have started noticed "Added Security" in the Microsoft Edge address bar. It's giving me flashbacks to EV SSL certificates. I've searched a bunch and can't find what this exactly means. ...
Sam Rueby's user avatar
  • 207
0 votes
0 answers
93 views

mistaccaly created extra ssl certificate generate -> NET::ERR_CERT_COMMON_NAME_INVALID

i am very new to web hosting and you can check my website https://www.potatino.com/, it show error : NET::ERR_CERT_COMMON_NAME_INVALID i am using digital-ocean my certificates currently are: ...
ketan's user avatar
  • 1
0 votes
0 answers
4k views

NGINX as https-to-http proxy

I have nginx set up on a machine with private IP 192.168.17.70. It forwards https requests from a public IP using a self-signed certificate (this part is working) to a web appliance on 192.168.17.29. ...
swalker2001's user avatar
-1 votes
1 answer
2k views

SSL certificates for local web applications [closed]

My understanding is that there are three ways you could go about setting up a intranet web server (local network only) for HTTPS. Self signed SSL certificate. Cons: Browsers typically don't likes ...
Chris_F's user avatar
  • 300
0 votes
0 answers
99 views

A subdomain returns a main domain content when HTTPS

I've set up LetsEncrypt SSL certificate on my subdomain, sm.webscraping.pro. Yet the subdomain serves the main domain (webscraping.pro) content at HTTPS, while its own (as intended) content at HTTP. ...
Igor Savinkin's user avatar
0 votes
0 answers
2k views

SSL port 443 not responding and https not working

I have successfully setup SSL using CERTBOT on my NGIX server. However when I tried to use https://domainame I'm getting a not responding response. netstat -ano | grep 443 gives me the following ...
rksh's user avatar
  • 109
0 votes
1 answer
2k views

Set up SSL cert for subdomain to work with https, Centos 7

I've set up a subdomain sm.webscraping.pro working thru http (Centos 7). Yet as to https, the https:// returns rather the main domain content (webscraping.pro). Any suggestion how to plug in another ...
Igor Savinkin's user avatar

15 30 50 per page
1
2
3 4 5
20