Questions tagged [https]

All about programs and services that use HTTPS.

Filter by
Sorted by
Tagged with
0 votes
1 answer
1k views

Run node app with SSL on 443 port (on 80 is working)

I am trying to configure a server running on Amazon EC2. I figured out how to run my node app on port 80, but now I'm trying to run on port 443, with Letsencrypt SSL. Before to work on port 80 I ...
user245110's user avatar
2 votes
1 answer
658 views

Certain HTTPS web sites do not load from KVM virtual machine over IPv6

This is driving me crazy as I cannot load certain HTTPS web sites only from KVM virtual machines and only over IPv6. IPv4 works fine. IPv6 connectivity works for the same websites from the hypervisor. ...
Vangelis Tasoulas's user avatar
0 votes
0 answers
656 views

Any static binary for x86-64 that can download over https

I'm looking for any binary ( like wget/curl ) that could download over https , is statically built and for x86-64 architecture. I'm looking for a way to download from https on my android emulator, it ...
GhaziBenDahmane's user avatar
11 votes
4 answers
24k views

Openssl command s_client always says 400 Bad Request

I am trying to test a server that is working normal in web browser, with openssl s_client option, connecting it directly using openssl returns the 400 Bad Request: openssl s_client -servername ...
Luciano Andress Martini's user avatar
2 votes
2 answers
2k views

How can a I redirect an HTTPS request to a HTTP server?

I have a Web Application running in HTTP. However I wanted to test a Web Service that is running on HTTPS using CORS. Since HTTP won't allow HTTPS request, I wanted to setup a proxy in my Web ...
Nishant's user avatar
  • 603
3 votes
0 answers
336 views

How to offload TLS client certificate authentication to a simple proxy

I have a web application that is accessible only through HTTPS with client certificate authentication. I need to run some analysis tools which don't cope well with client certificate authentication. A ...
countermode's user avatar
  • 7,543
1 vote
0 answers
51 views

HSTSpreload, www subdomain and redirect issues

I looking for add my website to hstspreload list and the issue is it detect my website with www as a subdomain. I check web like amazon including www and it dont is detected how a subdomain (it is ...
Edgar's user avatar
  • 11
1 vote
2 answers
2k views

You're speaking plain HTTP to an SSL-enabled server port [closed]

I'm trying to open site using https://mydomain.com, but always I see: You're speaking plain HTTP to an SSL-enabled server port. But with http site works... I'm using Apache 2.2.22, without nginx. ...
Lan's user avatar
  • 17
4 votes
2 answers
2k views

Generate HPKP fingerprints for all certificate chain

From below command able to generate Base64 pin for only first depth certificate. But need to generate pin for all depth of certificate. openssl s_client -servername example.com -connect example.com:...
Sheel's user avatar
  • 143
2 votes
3 answers
14k views

Lynx thinks all certificates are untrusted with my configuration file

I am trying to visit what I'm assuming is a valid ssl-certified page, https://google.com, but lynx always says SSL error:The certificate is NOT trusted. The certificate is...-Continue? (n) I haven't ...
max pleaner's user avatar
2 votes
1 answer
5k views

Redirect Main domain and subdomain from http to https

i want to redirect these sub domains and main domain from http to https and sub blogs too. Home directories WWW (Wordpress): /home1/placehq5/public_html/.htaccess My Somadome (PHP): /home1/...
Navdeep.D2's user avatar
2 votes
1 answer
20k views

Get "Cookie" from https site by curl

I would like to have cookie of a HTTPS site. I do have credential and certificate to access given site. If I access site from chrome/firefox then I can easily extract cookie but what is the way to ...
SHW's user avatar
  • 14.8k
0 votes
1 answer
839 views

Sniffing https/http traffic from entire OS with mitmproxy

I'm using debian 8, and i want to capture all the traffic from it. So i installed mitmproxy on the same os on which i want to capture https, and i set up in the 'network->wifi->http proxy and https ...
Vlad's user avatar
  • 115
3 votes
0 answers
566 views

Why does pepperflashplayer have almost 50 ports open?

So, I was messing around with netstat to learn more about addressing when I decided to run it on my local machine and see what processes were holding open ports. I came across this... tcp 0 ...
ExecutionByFork's user avatar
1 vote
1 answer
2k views

What does Chromium NET::ERR_CERT_COMMON_NAME_INVALID mean?

I'm trying to figure out why Chromium is not happy with a TLS certificate, and how to fix it: After upgrading & restarting Chromium (now 58.0.3029.81, running on Debian testing), I can no longer ...
derobert's user avatar
  • 110k
1 vote
1 answer
7k views

How to change OpenSuse repo urls to HTTPS?

I want to change http://download.opensuse.org/tumbleweed/repo/oss/ to https://download.opensuse.org/tumbleweed/repo/oss/ in yast -> software repositories -> edit -> edit parts of repo -> "x" the ...
Peter's user avatar
  • 521
3 votes
0 answers
2k views

Wildcard SSL Certificate for xampp localhost

As a web developer, I have a lot of websites locally on my computer. I am trying to set it up so that they can be accessed over HTTPS. Here is the vhosts section of my http config <VirtualHost *:...
Jonathan Hodgson's user avatar
35 votes
9 answers
192k views

Apache SSL: server cert does not include ID which matches server name

I'm trying to set up SSL on my apache2 webserver, but it seems that it does not work at all. I have followed a tutorial to create cert files with openssl and configured the /etc/apache2/sites-...
pixelmusik's user avatar
2 votes
2 answers
446 views

Can Linux differentiate between HTTPS and OpenVPN traffic?

If I have a linux server that is receiving both HTTPS and OpenVPN traffic on the same port (TCP 443), and I can't change either server port, how can I redirect just the OpenVPN traffic to a different ...
Tal's user avatar
  • 2,112
1 vote
0 answers
472 views

HTTPS not working for example.com, only for www.example.com

I have installed SSL certificate on my webserver and enabled redirection of all http requests to https using certbot. So far this works when I try to open www.example.com but not with example.com. ...
Georgi Stoyanov's user avatar
3 votes
0 answers
587 views

Apache http vs https reverse proxy mismatch

I have a reverse proxy setup in Debian 8.2 (Jessie) with Apache 2.4.10-10+deb8u where I have two separate virtual hosts, one for http and another for https, based on the following config: <...
Gonzalo Vasquez's user avatar
1 vote
2 answers
418 views

HTTPS IP changes to Localhost

I install iTOP and applied SSL on httpd . When i try to access from same machine everything works perfectly as shown in below image . Now when i try to access the test-vm from any other subnet the ...
OmiPenguin's user avatar
  • 4,318
-1 votes
1 answer
260 views

SSLstrip can capture RDP credentials

can a attacker steal my RDP credentials with SSLstrip? I searched on internet and I saw that SSLstrip can steal facebook data by converting https into http. But windows "remote desktop connection" is ...
Mihai's user avatar
  • 3
3 votes
0 answers
2k views

httpd failed due to SSLProtocol: Illegal protocol 'TLSv1.1' on centos 6.7

I am trying to update TLS1 to TLS1.1 or higher but after doing below changes, Getting error "SSLProtocol: Illegal protocol 'TLSv1.1'" My Apache and openssl version are :- httpd -v Server ...
Sudhir's user avatar
  • 31
3 votes
3 answers
490 views

How can I spot domain and https connection attempts to sshd?

I'm running my sshd(8) listening on domain and https ports. (What else is there to run on these ports? :) Obviously, real DNS (when falling back to TCP) and HTTPS clients might attempt to connect to ...
cnst's user avatar
  • 3,283
2 votes
2 answers
2k views

Can having low entropy cause an HTTPS server to be slower?

We are very low on entropy (HW: Lenovo ThinkCentre M58, OS: Ubuntu 12.04, not a VM, SW: HTTPS Apache server): root@server:~# cat /proc/sys/kernel/random/entropy_avail 417 root@server:~# Question: ...
pepite's user avatar
  • 1,103
0 votes
1 answer
2k views

“SSL handshake failed” when connecting to localhost (server clone)

In order to test OS upgrade of a Ubuntu Server 12.04, I cloned it into VirtualBox VM on my workstation. Most things behave the same way and I was able to resolve a few differences. However, there is ...
Melebius's user avatar
  • 768
2 votes
0 answers
426 views

Set up a proxy for Simplenote

At work I have a proxy. When I configure it in Linux everything goes perfectly. But now I'm starting to an app call Simplenote that doesn't have a proxy option, so it's not working. What I would like ...
Martin's user avatar
  • 51
0 votes
0 answers
328 views

Connecting to multiple OpenSSL connections

I am trying to make multiple TLS connections from a computer in order to measure some network statistics. I have a file with 1000 domain names. However, when I try to run the following script, the ...
user avatar
1 vote
1 answer
10k views

apt-get update with https sources broken

When I try to run apt-get update I get the following error: $ sudo apt-get update /usr/lib/apt/methods/https: error while loading shared libraries: libnett▒d.sm.4: cannot open shared object file: No ...
Martin's user avatar
  • 113
1 vote
1 answer
140 views

HTTPS with Docker?

I run a Docker container that contains a lightweight Debian and an app on a Ubuntu remote-server. Right now I can reach the app online over http://remote-server-ip:port, but I'd like to make it ...
Rotareti's user avatar
  • 883
2 votes
0 answers
4k views

SSL: certificate signature failure

The situation is: there is a root certificate (a „home brew”) there is an „intermediary” certificate signed by the previous one (also a „home brew”) there are two hosts (A and B) on which the above (...
Pok's user avatar
  • 21
2 votes
1 answer
607 views

iptables/https: Router getting INPUT traffic originating on port 443

I think this a question about nginx/https but it may be about iptables (too) in case I'm misinterpreting things. I have recently setup a firewall on my router between my web server (nginx) and the ...
brokkr's user avatar
  • 121
0 votes
1 answer
336 views

How to block a port connection (Ex: GMAIL) for incoming mails and allow only for outgoing mails?

Is there a way to block connections for incoming requests for GMAIL at port level? Is it that all protocols use same port for incoming and outgoing connections?
ShreeVidhya's user avatar
0 votes
1 answer
3k views

How do I make privoxy block filters work for HTTPS websites?

My filters work on HTTP websites, I have put this in my config file: enforce-blocks 1 actionsfile blacklist.action and blacklist.action contains { +block } *facebook.com/tr/* When I visit facebook....
DisplayName's user avatar
  • 11.7k
3 votes
1 answer
553 views

Use OpenVPN on TCP 443 without it interfering with my web server

I have a VPS running Debian with a LAMP install. It doesn't get much use so I'd like to install OpenVPN to use as my own personal VPN. However, I want to use TCP port 443 (to avoid firewalls). How ...
wew lad's user avatar
  • 31
0 votes
1 answer
598 views

how to force redirect from http to https with htaccess?

I need to force, with htaccess, redirect from http to https of a website. Required when use shared hosting like dreamhost.
carlo denaro's user avatar
1 vote
1 answer
962 views

Gitlab with separate Nginx HTTPS SSL not working

I have a CentOS 7 server (home file server) and I was trying to setup Gitlab with my own Nginx install (so I can use it for other things as well). Nginx version is 1.10.1. When I use the recommended ...
Matt's user avatar
  • 373
-1 votes
1 answer
3k views

Updating kali over https

I'm using my college's wifi to update my Kali system but it's unable to fetch any data for some reason. I'm sure that the firewall doesn't block Kali.org because I tried opening it in my web browser ...
7_R3X's user avatar
  • 1,174
2 votes
0 answers
708 views

SEC_ERROR_UNKNOWN_ISSUER particular website

I am a relatively new user to linux (< 3 years) and am having this issue on a MacBook Air running Ubuntu Mate with Firefox. Fortunately the IT helpdesk at my university is incredibly helpful and ...
theYnot's user avatar
  • 129
2 votes
1 answer
2k views

proxify a custom program to proxychains

After some research, I didn't find any solutions. So I post here. My goal: redirected the HTTPs traffic from my custom program to BurpSuite in order to analyse the server response and debug my ...
Venux's user avatar
  • 21
0 votes
1 answer
6k views

How to Troubleshoot this apache2 failure of restart?

Condition: http://192.168.1.107/ and http://192.168.1.107/owncloud (with/without https) not alive after reconfiguring settings with self-signed SSL certifigates for HTTPS as described by the thread ...
Léo Léopold Hertz 준영's user avatar
2 votes
1 answer
236 views

How do I configure Apache to serve https?

After many hours I finally managed to configure Apache to use my SSL certificate but i just found out that there is something wrong in my configuration. If I try to reach my domain from Google Chrome ...
Eric Hermansson's user avatar
0 votes
1 answer
496 views

cURL and Iceweasel disagree about TLS certificate validity, despite same CA

On Debian Jessie 8.4 GNU/Linux, I am experiencing a certificate validation inconsistency between Iceweasel (Debian's derivative of Firefox) and cURL in relation to the URL https://profile.mensa.org.uk/...
user avatar
2 votes
3 answers
5k views

Can not change HTTPS to HTTP on Nginx

I have a web server running by nginx. I registered a free domain name .tk and installed Let's Encrypt certificate. The following configuration is my HTTPS: if ($ssl_protocol = "") { rewrite ^ ...
tkha's user avatar
  • 91
0 votes
0 answers
77 views

Squid filters some of Bugzilla HTTPs URLs

I am trying to finetune web filtering with squid, but meeting ununderstandable behaviour (for me). For example, if I open the following address: https://bugzilla.mozilla.org/ It goes fine. But if I ...
Dims's user avatar
  • 3,255
2 votes
1 answer
3k views

Unable to use a self-signed certif. on localhost

I created a self-signed certificate for localhost for testing as follows: openssl genrsa -out key.pem 2048 openssl req -new -key key.pem -out certificate.csr openssl x509 -req -in certificate.csr -...
Jushiti's user avatar
  • 21
0 votes
1 answer
1k views

Redirect https request on local network

I'm trying to implement a local web server that handle all the http requests. Basically, when a user connect to the network and open an url, he is redirected to my local web server. I'm using dns ...
M to the K's user avatar
94 votes
5 answers
142k views

apt-get fails: The method driver /usr/lib/apt/methods/https could not be found

I tried to update my OS Debian jessie using the terminal and i get an error : “E: The method driver /usr/lib/apt/methods/https could not be found.” error? My sources.list : deb http://httpredir....
GAD3R's user avatar
  • 66.8k
1 vote
1 answer
21k views

How to fix curl sslv3 alert handshake failure on Gentoo?

I'm trying open a website with cURL like this: $ curl -vH "Accept: application/json" https://www.rocketleaguereplays.com/api/replays/-1/ The output is: * Trying 104.24.114.83... * Connected to ...
Hanashi's user avatar
  • 13