Questions tagged [https]

Hypertext Transfer Protocol Secure (HTTPS) is a combination of the Hypertext Transfer Protocol with the SSL/TLS protocol to provide encrypted communication and secure identification of a network web server.

https
Filter by
Sorted by
Tagged with
1 vote
1 answer
355 views

symmetricDS two way ssl handshake(clientAuth=false)

Problem summary: I am trying to run symmetric ds on tomcat with ssl. Setup details 1). MasterNode M1: running on tomcat. 2). Cleint node C1: running on tomcat. I am able to run symmetricds on tomcat ...
AJ1's user avatar
  • 23
1 vote
1 answer
4k views

Do i need a client private key to establish a secure TLS/SSL connection?

I came across a mbedTLS example on an embedded device and i see a server certificate validation (github.com as example) before downloading a firmware but the only certificate/key coded is the one of ...
Luigi's user avatar
  • 376
4 votes
1 answer
2k views

feathersjs -> socketio https request not working

I have an application made in featherjs which I would like to run with https. I have gotten that working. I did that by changing the 'index.js' file to look like this: const fs = require('fs'); const ...
Edgar Koster's user avatar
27 votes
4 answers
65k views

ERR_TOO_MANY_REDIRECTS with nginx

I want to redirect all my http traffic to redirect to https. I am using letsencrypt. I read online that return 301 https://$server_name$request_uri; would redirect all the traffic to my website over ...
Pritam Bohra's user avatar
  • 4,189
0 votes
1 answer
448 views

Regd httpclient.executeMethod(request); throws an IOException on server , whereas runs on local eclipse

Tried searching our blog but was not able to find some pointers so posting, I was just working on a httpsClient Post method code as below and facing IOException. little Pointers may help , dont ...
java_java's user avatar
1 vote
0 answers
587 views

iOS 11 HTTPS network request failure with self-signed cert

For testing purpose, The project uses a self-signed cert, loaded as a bundle resource for network requests. It works good on Xcode8 + iOS10 devices and simulators. On Xcode9 and iOS 11, however, ...
GenoZhou's user avatar
0 votes
1 answer
88 views

SSLhandshake failure - what could be wrong here?

I'm trying to issue a REST post call, below my debug log. I tried different things - trusting all certificates in many different flavours, uploading the certificate to java cacerts (JVM shows the ...
Greg's user avatar
  • 1,337
1 vote
1 answer
820 views

How does the certificate of 'Require SSL' in IIS relate to the HTTPS certificate for website binding?

I'm trying to figure out client certificate authentication in IIS (10). I have a website that I want to use only with SSL/HTTPS and only authorized clients are allowed to access. I have a COMODO ...
user2713516's user avatar
  • 3,015
1 vote
3 answers
1k views

HTTP request issue Internal Server error

I am having issues with an HTTP response giving me a status code: 502, and error message: Internal Server Error. My setup is an AWS Lambda written in NodeJS making an HTTPS POST request to an AWS API ...
agudelo's user avatar
  • 11
1 vote
1 answer
1k views

SSL Issues with Java PKIX / validator.ValidatorException despite proxy

We're in a scenario where a corporate proxy is decrypting all HTTPS traffic and re-signing it with a CA ROOT which Java does not trust. We're also in a scenario where we are unable to modify the ...
Marc's user avatar
  • 13.6k
1 vote
1 answer
1k views

NanoHTTPD server in Android with SSL: "Wrong version of key store"

I'm trying to run a HTTPS server in Android with NanoHTTPD and I'm obtaining the IOException "Wrong version of key store". Explication: HTTP work fine When use HTTP (no HTTPS) all work fine, my code:...
Artificioo's user avatar
1 vote
3 answers
7k views

NodeJS create HTTPS Rest body request JSON

i'm trying to do a HTTPS REST request within nodejs using following Code: var querystring = require('querystring'); var https = require('https'); var postData = { 'Value1' : 'abc1', 'Value2' ...
David Wepunkt's user avatar
-2 votes
1 answer
33 views

JavaScript Node.JS - ${variable} no works

i started lerning Node.JS few days ago and i found little bit problem my JavaScript syntax no works at all in Node.JS i hope someone can tell me why, here are Code Examples, Working Code : const ...
Patrik Horváth's user avatar
51 votes
7 answers
38k views

Safari keeps forcing HTTPS on localhost

When I load http://localhost:3000 in Safari, Safari automatically redirects to https://localhost:3000. How can I disable this functionality? I went into ~/Library/Cookies/HSTS.plist and removed the ...
Charlie Fish's user avatar
  • 19.4k
0 votes
2 answers
12k views

What could cause forbidden 403 after successful SSL handshake?

I have a question about an TLS connection I am making inside my Java application to an external party. The TLS handshake seems to finish without any issues. (See log below). But I still get a 403 ...
Richie's user avatar
  • 5,109
-1 votes
1 answer
1k views

Wordpress Mixed content requested an insecure XMLHttpRequest endpoint

OK I checked all other similar answers, but thanks to people that downvote for no reason there is no actual response. I am using Wordpress and I have a Mixed Content with a website https://...
MrJack Mcfreder's user avatar
0 votes
1 answer
985 views

Laravel 5.4 site on IIS gets 404 on https requests

I've set up a site that works perfectly on my IIS server when I connect via http; however, when I type in the address with https://, I get a 404 not found error. I'm using Laravel 5.4 My web.config ...
Ely Bascoy's user avatar
1 vote
1 answer
654 views

Using jsoup obtain and redirected link to a link with ?token= in the end

Here is the link I try to open using my method: https://www.deviantart.com/download/652802405/sugar_rush_by_rainbow_highway-dasntk5.png?token=2080f7bdd7953b1b5128e45fe1f8d06c6ba8c4f1&ts=...
Alto Lagato's user avatar
1 vote
1 answer
291 views

Different htaccess in http or https

I have a problem. I use cloudflare free plan and robots.txt is different if i put http:// or https://. In http: // comes the robots.txt that I want to use, in the https: // another totally different ...
DrLiTRosS's user avatar
0 votes
1 answer
423 views

Why is this data parsing failing?

I'm writing a Node.js server and I'm trying to fetch data from an API and return it to my user. I'm taking the insightlyResponse and trying to convert to JSON. Here's my code: insightlyResponse....
A Tyshka's user avatar
  • 3,980
0 votes
3 answers
694 views

Azure Web App - redirect all traffic from http to https

We have an Asp.Net Core web application which is running on .Net framework (net452), and hosted in Azure as a Web App. I'm trying to redirect all http requests to https. My current understanding is: ...
TonE's user avatar
  • 3,025
0 votes
0 answers
228 views

CertSrv is requesting certificates with FQDN but not with Server IP

We have webserver where certificate Authority webenrollment role installed and it is pointing to Issuing CA When ever we try htps://webservername/certsrv then I can able to request certificates but ...
azarhsaf's user avatar
0 votes
1 answer
956 views

Debian 8 - SSL Certificate is not working

I have recently moved a website from my old web server with 123-reg.co.uk to a new Linode web server hosted with Linode. I am running Apache with Debian 8.9. 123-reg provided me with an SSL ...
Adam McKenna's user avatar
  • 2,345
0 votes
0 answers
154 views

Accessing SOAP Webservice Problems

at the moment Iam working as a working student at a Software Company and I got the task to setup a client who works with a webservice from a third party (only have a wsdl-, xsd file and user ...
shoxounet's user avatar
0 votes
0 answers
558 views

too many redirection after redirect forced https by code

I have a website application in asp.net mvc. To authenticate a user, I use a Microsoft SSO authenticate. The iis configuration have ssl certificate. I have the following problem : in chrome, when I ...
KDB's user avatar
  • 1
1 vote
1 answer
94 views

Https redirect error

I have an SSL certificate for website http://xyz.co/. I created .htacces file for forcing users to use https instead of http. I tried:- RewriteEngine On RewriteCond %{HTTPS} !=on RewriteRule ^ ...
user avatar
0 votes
1 answer
951 views

How to avoid a redirect chain

SSL & SEO Report of my-website says: http://my-website.com/ redirects to https://www.my-website.com/ through a redirect chain. This hurts your rankings http://my-website.com/ --> https://my-...
Aminesrine's user avatar
  • 2,092
0 votes
1 answer
15 views

How to redirect to https only if certain string appears in URL

I want to redirect all traffic to my site to https but the prospect is kind of scary and I want to test the redirect. I will eventually do this: Redirect 301 http://www.example.com https://www....
pg.'s user avatar
  • 2,543
0 votes
1 answer
390 views

Express HTTPS response (net::ERR_INSECURE_RESPONSE)

I get 'net::ERR_INSECURE_RESPONSE' (getting HTTP back) when making requests to my HTTPS API. The Express documentation seems a bit sparse on this. Maybe I'm missing somewhat about the fairly ...
narthur157's user avatar
0 votes
0 answers
16 views

which statuscodes trigger the error function in https module in node.js?

In node using the https module, there is a data and error functions that can run when making a request. How do I know which error codes trigger what function? So in my case, I can get one of 200,201,...
omega's user avatar
  • 42.2k
0 votes
1 answer
34 views

mongodb tables disappereared somehow

I am using mongodb 3.2.11 in Ubuntu Zesty 17.04 and I am connecting from Nodejs 4.6 to mongodb in HTTPS, the database server is bound to its own address (127.0.0.1) and I have created a user besides ...
staminna's user avatar
  • 468
0 votes
0 answers
165 views

Load and authenticate into a web within an iframe using http, from a web using https

I need to simulate from within an iframe in our site, which uses https and it's loaded only once upon the authentication on our site, the authentication into another site, which only uses http. How ...
luis.ap.uyen's user avatar
  • 1,324
0 votes
1 answer
143 views

HTTPS Certificate on Amazon EC2

Section "Step 2: Obtain a CA-signed Certificate" from here: http://docs.aws.amazon.com/AWSEC2/latest/UserGuide/SSL-on-an-instance.html explains in detail how to get a TLS certificate from a CA. ...
amihaiemil's user avatar
0 votes
2 answers
3k views

HTTPS redirects for WordPress Multisite Network

I have a WordPress Multisite Network setup with multiple websites hosted on it. I want to cover some of these sites with an SSL. I have a SAN Cert installed on the server, that includes the domains ...
Brady Charron's user avatar
5 votes
0 answers
7k views

Connect to an unsecured WebSocket over https

I am trying to establish a connection to a unsecured WebSocket. However, my page is loaded over HTTPS, which means the browser won't allow an unsecure WS connection, instead it will require a secure ...
Ihidan's user avatar
  • 419
0 votes
1 answer
492 views

What's the way to expose a Kubernetes deployment to the world using HTTPS on AWS?

Suppose I have a deployment named app running on my Kubernetes cluster (which is running on AWS) which is defined as such: apiVersion: apps/v1beta1 # for versions before 1.6.0 use extensions/v1beta1 ...
Rotem Tamir's user avatar
  • 1,417
1 vote
1 answer
518 views

Xml namespaces https compliance [duplicate]

We are in the process of making our MVC4 site https compliant. In our global resource files we have xmlns's declared like <xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/...
level_zebra's user avatar
  • 1,523
0 votes
1 answer
69 views

htaccess RewriteCond not working after forcing https

I have some rules that deny access to a contact form from certain IP addresses as below RewriteEngine on RewriteCond %{HTTPS} off RewriteRule ^ https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301,NE] #...
jscar's user avatar
  • 101
1 vote
1 answer
292 views

Android HTTPS connection to AWS/alive.json hangs

I have on my hands an Android app, targeting SDK level 21. Therein I'm trying to connect to AWS' alive.json using java.net.HttpURLConnection. The trust chain looks like so: Baltimore CyberTrust Root ...
zyndor's user avatar
  • 1,438
0 votes
0 answers
115 views

nginx seems to be redirecting http to https without being asked to

I have two rails sites deployed and running (Can see them in htop) and the site configs are correctly pointing to the unix socket files. I've also modified my hosts file to point the domain urls to ...
Thermatix's user avatar
  • 2,837
0 votes
1 answer
35 views

Why can't I get response from this web service?

Why can't I get the response from this web service? $(document).ready(function() { $.ajax({ url: "https://aip-rest.appspot.com/api/token/12416689" }).then(function(data) { $('....
Hasoun GH's user avatar
0 votes
0 answers
42 views

inner pages are not found error when change server name

Current server name and alias in my default default-ssl.conf are ServerName www.example.com ServerAlias example.com and site is working fine but I am facing issue with twitter validator but when I ...
urfusion's user avatar
  • 5,475
0 votes
0 answers
54 views

IIS is redirecting to HTTP when requesting HTTPS

I'm using IIS 8.5 and I have a .NET application under a web site. The web site is configured to require SSL and it has http (80) and https (443) bindings created with the same host name. The web ...
Daniel Marín's user avatar
0 votes
2 answers
415 views

Redirect loop with Cloudflare on Drupal website

I have problems recently after enabling Cloudflare on my Drupal website. After few minutes working on my website, I get redirect loop Cloudflare 521 error page, telling me that web server is down, ...
lazarkoo's user avatar
-1 votes
1 answer
2k views

OpenSSL generate certificate chain

I found this service https://whatsmychaincert.com/ that generate a chain (with the root) by pasting a certificate. There is any way for generate the chain with OpenSSL? I have found this command: ...
ar099968's user avatar
  • 7,309
0 votes
1 answer
1k views

C# HttpListener total failure on SSL

Ok, if i'm running this simplified code snippet the program crashes violently and doesn't even throw an exception. So here is what i've done beforehand: created ssl certificate bound it to port ...
MrSunshine's user avatar
4 votes
0 answers
514 views

Force a client to submit client certificate from asp.net core web api (with http.sys as web server) without writing middleware component?

I know that I can use http.sys as the web server for asp.net core web api as documented here (https://learn.microsoft.com/en-us/aspnet/core/fundamentals/servers/httpsys, see section "When to use HTTP....
Raghu's user avatar
  • 2,969
0 votes
1 answer
627 views

.Net WebClient DownloadString Not Working With Mixed Content

I am working on scraper in which i need to scrape data from one site. I have tired very simple webclient downloadString to get the data, which seems to be working with other sites, but having issue ...
AmitSri's user avatar
  • 1,229
0 votes
0 answers
760 views

IIS 7.5 points to wrong physical path

We have a requirement to create two websites(let's call them Website_A and Website_B) on IIS, with two different IP addresses. There is only one SSL certificate to be bound to both the websites. I ...
LAKSHMI's user avatar
  • 21
1 vote
2 answers
160 views

How to include a root SSL certificate as a resource in a J2ME application?

I'm writing a J2ME application that make HTTPS requests on a phone with outdated root SSL certificates and I wanted to ask is there a way to include a root SSL certificate as a resource in the ...
mahmoudelbadry's user avatar

1
203 204
205
206 207
504