Skip to main content

Questions tagged [https]

HTTPS stands for HTTP Secure and is a combination of HTTP and SSL/TLS (Secure Sockets Layer/Transport Layer Security) and is used to provide an encrypted connection to a website.

0 votes
0 answers
11 views

how to configure Piped for https on local network with self signed certificate?

I'm configuring Piped on my RPI home lab. In my router I created DNS records youtube.home, api.youtube.home and proxy.youtube.home with the IP of my RPI. I download Piped and execute the configure ...
jotyhista's user avatar
-1 votes
0 answers
49 views

Browsers redirecting to https

I have an internal site that uses http and is not configured for https. I am using Chrome 126.0.6478.61 and Edge 126.0.2592.56.Chrome start redirecting to https for my site last week so I switch to ...
fzfg1000's user avatar
0 votes
1 answer
66 views

How do we create an SSL certificate on a website hosted on a Mac OS Sonoma system using a third-party SSL provider?

We have a website that we are hosting from a MacBook. We would like to add an SSL certificate to the website itself. Is there a way to do this, or should we just add the SSL to the whole system? We ...
AJGomez's user avatar
1 vote
1 answer
175 views

The Windows trusted the self-signed certificate but Google Chrome returned the NET::ERR_CERT_AUTHORITY_INVALID error

I created a self-signed Root CA certificate, then created an IA certificate signed with Root CA, and finally created a server certificate signed with IA certificate. These are the commands that I use: ...
Tần Quảng's user avatar
0 votes
0 answers
201 views

Edge can not visit Non-SSL url properly

When several months ago after "Edge" browser on my Win10 X64 machine updated itself to latest version, I began to meet a problem when visiting some websites in my favorites, at first I could ...
J1B's user avatar
  • 115
3 votes
2 answers
44 views

What are the consequences of changing Gmail inline links from http to https?

When adding a link in a gmail email using the "Insert Link" button, I type in www.example.com but it is automatically changed to http://www.example.com When I click this http link on my ...
user avatar
1 vote
1 answer
741 views

How to use DuckDNS for multiple letsencrypt DNS challenges (normal + wildcard cert)

The tools Let's encrypt is the source of nearly all SSL/TLS certificates for HTTPS at the hobbyist level, offering automatic issuance and renewal of certificates, using challenges offered over HTTP or ...
lupoCani's user avatar
0 votes
1 answer
38 views

How do I set up HTTPS across my entire server?

I am running a few different websites on my server. a general webpage using Apache (port 80) Cockpit Web Console (port 9090) Home Assistant (port 8123) an open-source database system called Teable (...
LittleBit's user avatar
1 vote
0 answers
122 views

Unable to cURL on some platforms, in particular DigitalOcean VPS

I am on Ubuntu 23.10 (GNU/Linux 6.5.0-27-generic x86_64) is not working, curl is 8.2.1 suspect is there is something on the machine. I have two Virtual Private Servers (VPS) based on Digital Ocean ...
Jason 'Slingshot' Miller's user avatar
3 votes
2 answers
206 views

How to make Firefox use HTTPS by default but not block plain HTTP traffic if there is no other choice?

Is there a way to get Firefox to automatically visit the HTTPS site instead of the HTTP site, whenever possible? For instance, if I type web.archive.org into the address bar, with no search history, ...
D.W.'s user avatar
  • 1,541
0 votes
0 answers
22 views

SSL/HTTPS based on port instead of subdomain?

I have my home server setup with many docker services running on a VM. I have like 10+ services. Up till now I've had all of them running locally with no SSL authentication. I access them through a ...
Nertskull's user avatar
  • 151
0 votes
2 answers
671 views

Make a site hosted in IIS server use https and access it within the intranet

I have a site hosted on my IIS server and I can access it on http:localhost. I made a self-signed certificate and added it to the site and can access it via https:\\localhost. I want the site to be ...
Suman jha's user avatar
0 votes
1 answer
174 views

How to force HTTP URLs to be rewritten to HTTPS when using curl command line

I'm using some public build scripts that call dependencies from URLs beginning with http://. These build scripts fail as the company firewall blocks the download of files over http and require ...
Scott's user avatar
  • 384
0 votes
1 answer
24 views

I cannot change my Nginx configuration no matter what I try

I'm trying to create a subdomain for hosting files and no matter what I try, autoindex doesn't do anything. I can successfully redirect "public.example.com" to "example.com", but ...
Reverent Lapwing's user avatar
0 votes
1 answer
116 views

Cannot reach domain via HTTPS on the same server behind a PfSense Firewall

I am hosting a platform on a server which has multiple domain names, let's say example.com and anotherexample.com. I am running a Spring Boot backend on that server, which uses the domain example.com ...
Jason's user avatar
  • 323
0 votes
0 answers
64 views

Configuring a custom dns and proxy setup

I have a smart-dns setup, Using dnsmasq as the dns server, which always resolves to my server ip address, for a given list of domains. I want a configure either a webserver or proxy program to listen ...
loxtic's user avatar
  • 1
1 vote
0 answers
106 views

How to increase range of a NVR using router whilst ipcam are hardcoded to NVR network and there's no way it seems to update them

I studied network a decade ago and I almost forgotten everything, not sure where to start to extend range of my NVR using a router. This is how the wireless IPCam look like, as I don't understand ...
Think Positive's user avatar
0 votes
1 answer
2k views

Certificate is valid, but website shown as not secure on some browsers

So I'm currently trying to set up a website over https. I have a webserver running Ubuntu and Apache2, and DNS records are set to direct example.com and www.example.com traffic. I have a valid ...
guninvalid's user avatar
1 vote
2 answers
273 views

HTTPs + proxy = VPN?

I've watched several videos about comparing proxies and vpn, and I'm still wondering some questions about their difference. As I know, VPN creates a secure tunnel with the client using the protocol (...
Vsevolod Kasatchikov's user avatar
1 vote
2 answers
165 views

Invalid SSL certificate for Wikimedia, only on my PC and only on LAN; resolves correctly on Wi-Fi

Since yesterday I'm having trouble with anything related to the https://upload.wikimedia.org/ URLs, they all give an ERR_CERT_COMMON_NAME_INVALID error. I tried some troubleshooting and I noticed that ...
bimbo1989's user avatar
  • 111
0 votes
0 answers
162 views

Certificate Authority works in Linux but fails in MacOS

I want to create a self-signed root certificate authority, such that the certificates signed by this CA are trusted by the OS which trusts the CA. After following a couple different guides, I managed ...
David's user avatar
  • 101
0 votes
0 answers
31 views

Dropbox Client not syncing due to HTTPS inspection

Since my workplace introduced HTTPS traffic inspection as a security measure, the Dropbox client on my Ubuntu machine doesn't synchronize anymore. It doesn't, however, display an error message, ...
Pablo Pretzel's user avatar
0 votes
1 answer
34 views

ssh tunnel stopped and started passing HTTPS traffic why?

I have a situation in which an nginx server is on a machine behind a firewall. It has an account pi which I can manage things (yes its a raspberry pi - lets call is server.local) I am also on a ...
akc42's user avatar
  • 123
0 votes
0 answers
551 views

Nginx Proxy Manager forward to vaultwarden in https throw an error 502

On my QNAP TS-673A (192.168.0.228), i have installed the two followings docker images : Vaultwarden (192.168.0.227) Nginx Proxy Manager (NPM) with his intertace on NAT On my box like i have the ...
user3533235's user avatar
0 votes
3 answers
775 views

What happens between a TCP handshake and HTTP CONNECT?

When you have a system making HTTPS requests through a web proxy, my understanding is that there is the TCP handshake between the client and the proxy, then the client sends a HTTP CONNECT to ...
andyc's user avatar
  • 11
0 votes
1 answer
215 views

is https really secure about the first data packet transmitted?

is https really secure about the first data packet transmitted? I dont know much how it works, but i understand that the first packet transmitted is not encrypted otherwise how would my pc know how to ...
VeganEye's user avatar
0 votes
2 answers
112 views

is using passwordless wifi dangerous?

If I'm using public free wifi (in a supermarket) on my phone (android), is it dangerous in any way ? If I don't login anywhere, and those apps where I'm already logged in are using https (google, ...
buga's user avatar
  • 109
1 vote
1 answer
229 views

TLS certificate validation depth

Background: I'm using the curl library to upload files via TLS to a server with a DigiCert certificate. Phenomenon: During the handshake phase, the server sends a Hello message and returns the ...
Abner Sun's user avatar
2 votes
1 answer
795 views

Using self-signed certificate while installing the Azure DevOps is causing ‘Connection isn't secure’ warning

While installing the Azure DevOps server the <generate new self-signed certificate> option was used in the Web Site Settings: After the installation was successfully completed browsing to the ...
Jackdaw's user avatar
  • 1,360
1 vote
0 answers
671 views

Make FRP get the full HTTPS on VPS with Nginx

I have a VPS of V2Ray, and V2Ray is configured as "WebSocket+TLS+Web". (FRPS) VPS: At present, three software V2Ray, Nginx, and FRP are installed on VPS. VPS has the domain name provided by ...
BGP-OL's user avatar
  • 11
0 votes
1 answer
391 views

Running multiple virtual hosts behind stunnel

I am currently running a setup designed to let me ssh into my server through firewalls, using stunnel and port 443, while also running a webserver from that same machine. This is demonstrated in the ...
Iron filings's user avatar
1 vote
1 answer
3k views

Unable to start Tomcat 10 with https connector

I have just installed tomcat 10 and tried to integrate a jks file that i have been using in a tomcat 9 installation with no issue, but i was unable to start the tomcat 10 with it. Can anyone please ...
SAAD K's user avatar
  • 11
1 vote
1 answer
230 views

Perl LWP: running a script returns an error

I have installed Bundle::LWP and after several minuets I'm getting this $ perl -MLWP -le "print(LWP->VERSION)" 6.68 which sounds OK. However, running this script #!/usr/bin/perl # ...
user1766349's user avatar
1 vote
1 answer
501 views

How to force disk cache of https sites?

as a browser end user, not a web developer, how can i simply force firefox to always store https cache as it would with http? Ideally for even longer than the website author mentions the cache should ...
gcb's user avatar
  • 5,011
0 votes
0 answers
714 views

trouble with my first ssl certificate

i'm struggling to get my first ssl certificate to work (but i seem to be at least recieving my certificate). an example of some output from my docker-compose up is below ubuntu@ip-172-31-93-63:~/doom ...
tgmjack's user avatar
  • 27
1 vote
2 answers
935 views

Subversion Edge installing certificate on Windows deployment

I'm trying to get HTTPS to work on a new Collab.net Subversion Edge server deployed on a Windows environment. It currently serves the site in HTTPS but is using the default self-signed cert. I located ...
Andrew M's user avatar
0 votes
0 answers
457 views

"scoop" package manager can't install anything (or I think something's wrong with making secure connections)

I usually use scoop to manage my various packages on Windows. I haven't updated in a while but I recently tried to install an application via scoop and it gave me the following error: Unable to read ...
user9564371's user avatar
0 votes
0 answers
175 views

What cause client not to sent [ChangeCipherSpec] package

I face a problem. i have a device when doing TLS handshake, Client fail to send [ChangeCipherSpec], currently all https website is failed but http is working. i check it from wireshark, it show as ...
Eng's user avatar
  • 1
1 vote
0 answers
86 views

How does HTTPS packet chunking work?

I am trying to bypass my ISP DPI. I found a program called PowerTunnel hosted in GitHub that can do the trick. When I was surfing on the GUI, I found packet chunking. I want to know, how does it work, ...
Pixie's user avatar
  • 21
0 votes
1 answer
319 views

How translate s3 url to http in chrome automatically?

Let say I have a link like that: s3://mybucket/mybucket?prefix=myprefix/file.json And I open it in chrome browser. I will get an error. Is it possible to automatically translate the s3 url from ...
Cherry's user avatar
  • 950
1 vote
2 answers
362 views

https from Internet to a private server

I finished a local install of Nextcloud on an old pc I run as a server connected to my LAN. I can access it directly using the private IP address of the server in my local network. My question is ...
AhmedWael216's user avatar
0 votes
1 answer
2k views

Windows Firewall blocking port 443 despite rule opening it (after router upgrade)

For years my iPhone has loaded pages from a dev web server on my home PC (e.g. via https://192.168.1.154). I just got a new router (FIOS) and can load pages from my iPhone via http (port 80) but ...
Rick Mohr's user avatar
  • 111
1 vote
0 answers
1k views

How test test PWA on locally hosted webserver using physical Android device?

I have a test webserver hosted locally (127.0.0.1), hosted with https (port 443). (The webserver is hosted in Virtualbox, but I don't know if that matters). The site is hosted using a *.[mySite].com (...
NL3294's user avatar
  • 111
0 votes
1 answer
561 views

I can't open 443 port

I'm trying to make public an https server with valid SSL. I can access my sites locally from the server's browser. So, it's ok. The page get loaded and SSL appear to be valid. But when I access from ...
Pedro L's user avatar
0 votes
1 answer
907 views

Download (and execute) a file via https to always the same location with a single click [closed]

My use case is this: There is an (executable but not EXE) file on the company intranet, which updates very often and I usually (but not always) need to download and store the most up-to-date version ...
Honza Zidek's user avatar
1 vote
0 answers
271 views

How to properly redirect HTTPS to local HTTP connected via WireGuard tunnel when the app itself is not using SSL?

I have an domain that is setup with an SSL certificate via Let's Encrypt so it only works via https://example.com/ This domain is connected via WireGuard tunnel to my home PC which serves a Laravel ...
Stackerito's user avatar
0 votes
0 answers
38 views

How to merge Let's Encrypt added server block to already existing proxy_pass server block correctly?

Originally I had a simple server block that acts as a proxy to my WireGuard tunnel, but then I installed Let's Encrypt and it added a server block of its own. Everything still works well, the only ...
Stackerito's user avatar
0 votes
1 answer
2k views

How to disable old TLS versions in Windows?

Using Windows 11, no server or IIS, just want to disable old TLS versions of my personal computer so no connection over those versions can be made, even if that means some connections will fail. I ...
user avatar
4 votes
2 answers
10k views

Chrome 107 - marks self-signed certificate Not Secure despite cert is installed

I'm running create-react-app with self-signed HTTPS certificate locally. The certificate is installed in User's Trusted Root CA Despite that Chrome still marks the website as Not Secure what for ...
micnyk's user avatar
  • 143
0 votes
0 answers
1k views

Encrypted browser-proxy (Squid) connection

I'm trying to set up an encrypted communication between the browser and our proxy (squid) theoretically, it must work out of the box with modern browsers as mentioned in squid official doc : https://...
Wad's user avatar
  • 1

15 30 50 per page
1
2 3 4 5
18