Questions tagged [https]

HTTPS stands for HTTP Secure and is a combination of HTTP and SSL/TLS (Secure Sockets Layer/Transport Layer Security) and is used to provide an encrypted connection to a website.

Filter by
Sorted by
Tagged with
1 vote
1 answer
882 views

Apache - delay over HTTPS but not HTTP

I have a problem with an Apache 2.4.7 on Ubuntu 14.04 (almost default settings), virtual cloud server. On a medium server load (about 2/3.0 cpu usage and tons of free memory) the time for ...
remy's user avatar
  • 11
1 vote
1 answer
848 views

Including Port number in HTTP HOST header causes Service Unavailable error

We have a WebService running on HTTPS. If I use SOAPUI and make request at: https://testservice.mydomain.com/WcfService.svc, it works fine. However the client reported they are getting 503 Service ...
Anurag Kalra's user avatar
1 vote
2 answers
4k views

How do I find the cause of http to https redirect loop?

I setup owncloud on a new box recently (Apache/2.4.10 Debian). This was before I got an ssl cert through Let's Encrypt. I've been trying to force http to https, but I always end up with redirect loops....
Matt R's user avatar
  • 111
1 vote
1 answer
139 views

Redirect to SSL for specific URLs only

I want to force SSL www by re-directing only for some URL patterns. for example, Force SSL www redirect: http://example.com/asia/fewf -> https://www.example/asia/fewfwe http://example.com/...
xan's user avatar
  • 111
1 vote
3 answers
3k views

Windows Server 2012 unable to access specific SSL page

This problem really boggles the mind. I have a standard Windows 2012 server with windows firewall enabled. Using Chrome, I am unable to access a certain HTTPS website while other HTTPS websites can ...
Lasker's user avatar
  • 11
1 vote
1 answer
151 views

How to setup Nginx to use ssl/non-ssl for different urls on a single site, but always use ssl if user explicity types https in browser's address bar?

My current nginx.conf looks something like this: server { listen 80; server_name www.example.com; root /var/www/; location / { } location /users { rewrite ^ ...
goodbyeera's user avatar
1 vote
1 answer
2k views

When using HTTPS Index.html showing instead of ProxyPass reverse proxied site on Centos 7 Apache 2

The goal is that external users can connect via HTTPS, go through basic auth on Apache and then view a proxies tomcat site. I have set up a reverse proxy to a tomcat server running on the same ...
ZZ9's user avatar
  • 918
1 vote
2 answers
793 views

Combine http to https and domain redirects using mod_rewrite

I'm trying to redirect www.example.com to a hosted blog at https://www.example.wordpress.com. The domain redirect works, but gives me a 403 error because it's redirecting http to https. Example.com is ...
Tesherista's user avatar
1 vote
1 answer
1k views

Certificate Errors on "redirection" in DNS RPZ of https/ssl

I've set up a DNS RPZ where I "redirect" users to a walled garden using DNS RPZ records when users try to access a list of bad sites. Let's say a user tries to access badsite.com. The redirection to ...
thelok's user avatar
  • 13
1 vote
3 answers
3k views

Curl on Fedora does not accept Cloudflare https

Using curl on a clean vanilla Fedora 21 to retrieve a site hosted via the cloudflare https service gives an error: curl https://www.opencpu.org >> curl: (35) Cannot communicate securely with ...
Jeroen Ooms's user avatar
  • 2,239
1 vote
2 answers
133 views

Force https before authentification - no access to vhost

I am a beginner when it comes to servers and I have a problem similar to this one. When accessing the desired webpage, .htpasswd prompts me for an authentification before I am redirected to https. ...
aldorado's user avatar
  • 113
1 vote
1 answer
2k views

nginx ignore https for all but one domain

I've recently set up a VPS with a couple of websites running on it (all using different domains) using nginx to proxy requests to the correct application. I've a valid SSL certificate for one of ...
tkers's user avatar
  • 113
1 vote
1 answer
2k views

curl 7.21 does not correctly call a host with a host header on https

We found out that calling a host like following using curl 7.21 or 7.24 does produce an error in the apache config (we have multiple SSL Vhosts!). Whereas the same command runs smooth with curl 7.34 ...
martinseener's user avatar
1 vote
1 answer
2k views

App engine - Naked domain redirect to "www"

I set up my domain with SSL certificate on Google Appengine: https://www.ltc-x.de/ Everything is working fine for the www subdomain. Now I want to get the naked domain to work as well. So if someone ...
jan's user avatar
  • 129
1 vote
1 answer
578 views

How do I use NGINX as a frontend for a Legacy (Apache) Webserver [duplicate]

I have an NGINX server setup that is already hosting two applications, and SSL is set up on that NGINX server. Now, I need to setup the NGINX server to be a front-end for a legacy Apache application ...
user229542's user avatar
1 vote
1 answer
6k views

How to redirect http to https for IP and domain on Apache2

I have an Apache2 web server running on Ubuntu 12.04. The domain of the website that I am hosting works fine, and if you go to the http version instead of the https version, it automatically redirects ...
masterhon's user avatar
1 vote
1 answer
13k views

configure HTTPS server on a cisco router

For the past week I was trying to configure an HTTPS server on a cisco 2900 router, I've used the following commands and assigned a username and password to privilege 15 however, when Im trying to ...
Scarl's user avatar
  • 113
1 vote
1 answer
350 views

Both example.com and www.example.com with SSL

I obtained a free CA certificate from https://www.startssl.com/. I added the domain name example.com, and in the control panel, it shows www.example.com under SSL/TLS Server, and example.com under ...
user1032531's user avatar
1 vote
1 answer
707 views

IIS Redirecting by domain in ASP.NET MVC 4

I've created an app that is like a mini-shop, but now I have two problems with my clients: Some of them want it to be their domain, instead of mine, say: http://myshop.com/?shop=a197dc43fd89e should ...
Vicenç Gascó's user avatar
1 vote
1 answer
518 views

what are the security implication of intentionally leaking a ssl certificate?

I have a website (http://example.com) which makes some requests to http://localhost:12345 in its javascript. I want to open this website over https but due to mixed content some browsers throw ...
Aditya Patawari's user avatar
1 vote
1 answer
12k views

HTTP 502 Bad Gateway error response

I'm debugging an issue and running out of ideas. I have a server with SharePoint code hosted at port 8080 and a WCF REST service at port 8801. From another machine on the domain, I can connect to the ...
MvdD's user avatar
  • 173
1 vote
1 answer
2k views

Can not access single HTTPS domain [duplicate]

I'm having a very weird issue with a certain HTTPS site. I have no crazy network setup or firewalls. Just computers behind a cable modem. I feel dumb but I can't figure it out for the life of me. ...
akkkdafadsf's user avatar
1 vote
1 answer
2k views

Squid Proxy Ubuntu 13.1 and iOS AppStore

I have a squid proxy set up on my home network and I can't seem to set it up to allow apple AppStore traffic to passthrough. I am running Diladele Web Security on top of squid3.3.8 I have added ...
drunknbass's user avatar
1 vote
1 answer
698 views

How to record IIS 8 client authentication errors in Windows Events?

We have an internal web application hosted on IIS 8 that exposes some REST services through HTTPS. Since it's accessed by other applications, we require client certificates. We are getting some ...
fernacolo's user avatar
  • 169
1 vote
1 answer
2k views

Redirect HTTP to HTTPS with ldirectord/LVS

We're using LVS for load balancing and want to do a 301 redirect for http://example.com to https://example.com LVS is enabling https without issue, but the http real servers are not being added to ...
Brian's user avatar
  • 131
1 vote
2 answers
3k views

Apache ~ how to force SSL client auth for specific IP

Haven't been able to figure out how to easily manage access to my SSL website. I'm trying to allow access to a specific location based on client IP. If client IP = 192.168.x.x => bypass client ...
woop's user avatar
  • 131
1 vote
1 answer
2k views

How to setup CodeIgniter with nginx allowing for SSL?

My nginx.conf file has: server { listen 80; listen 443; server_name www.mysite.com; #charset koi8-r; #access_log /var/log/nginx/host.access.log main; root /...
Shamoon's user avatar
  • 901
1 vote
1 answer
193 views

When do SSL certs require a dedicated IP, and when don't they? [duplicate]

My host has informed me that I need to purchase a dedicated IP from them in order to use a SSL cert I want to buy. I don't believe them. Is there a way to leave them out of the loop and get this done ...
brentonstrine's user avatar
1 vote
1 answer
30k views

Can't connect to localhost on port 8443 for tomcat https

I've installed tomcat and it is running perfectly fine. However, I can't access it via https layer. Port 8080 works fine: curl -IL http://localhost:8080 HTTP/1.1 200 OK Server: Apache-Coyote/1.1 ...
Omnipresent's user avatar
1 vote
1 answer
1k views

Using https just in a specific page - nginx

I am using NGINX as a web server. I would like to use https just in my login page, all other pages should serve http connection. How is possible to redirect the user to https when he types "/login" ...
Thomas's user avatar
  • 218
1 vote
2 answers
3k views

URL filtering HTTPS traffic

the configuration that I am dealing with is a transparent HTTP proxy: on the firewall all the HTTP traffic (port 80) is redirected to the proxy via iptables; Dansguardian is installed on the proxy, ...
J.B.'s user avatar
  • 325
1 vote
1 answer
2k views

Getting HAPROXY to redirect http to https in users browser session

We are currently using a Internet cloud provider to host our SaaS platform. The platform consists of a Firewall -> Cloud Provider SLB -> -> Apache Web Server -> HAPROXY SLB -> Liferay Platform We ...
Jon's user avatar
  • 11
1 vote
2 answers
217 views

Interim way to handle https requests while SSL certificate is being arranged?

What can I do to handle https requests while an SSL certicate is being arranged? The https requests are being made from a desktop app so there are no browsers involved. Are there free certs I can ...
CJ7's user avatar
  • 653
1 vote
1 answer
450 views

SSL Session Persistence - HA Heartbeat

I have two servers, let's call them Milo and Otis. Now Milo and Otis are setup to be an active-passive pair of highly available servers where Milo is usually the master and Otis stands-by waiting for ...
Patrick James McDougle's user avatar
1 vote
1 answer
1k views

Intermittent access to HTTPS sites through iptables MASQUERADING

The problem: everything is fine on the network, except every once in a while, all https times out for all the hosts on the network. After a few minutes it goes back to being near-instant for several ...
Jon's user avatar
  • 21
1 vote
1 answer
1k views

Apache is being incredibly slow on HTTPS on Chrome

I saw this question several times asked in this website and others, but any of them provided me a valid solution for my problem. I have an ubuntu server 12.04 running apache 2.2.22. http traffic it's ...
zordor's user avatar
  • 143
1 vote
1 answer
6k views

JBoss https on port other than 8080 not working

We have a server with two JBoss instances where one runs on 8080, the other on 8081. We need to have HTTPS enabled for the 8081 server, firstly we tried enabling https on the 8080 port instance by ...
MilindaD's user avatar
  • 113
1 vote
1 answer
2k views

HTTP Subdomain Redirect to HTTPS automatically. Why?

I have two websites deployed in IIS 7.5 Express. The first website is the PRODUCTION website and the second is the TEST website. In the PRODUCTION website, I added an HTTPS binding and Require SSL so ...
user139062's user avatar
1 vote
1 answer
925 views

HTTPS via a floating IP

I ran in what seems to see a case with little to no documentation. I'm trying to serve content sitting behind Apache 2.2 via HTTPS. This Apache server is listening on two IP addresses, one static ...
Benjamin's user avatar
1 vote
1 answer
1k views

How can I encrypt certain pages with SSL (HTTPS) using IIS7.5, AJP Connector (1.3), and Apache Tomcat 5.5?

I have a Windows Server 2008 R2 Box with IIS 7.5 and Apache Tomcat 5.5. JSP traffic is routed from IIS to Tomcat via the AJP Connector version 1.3. This connector uses an isapi filter in IIS to ...
user717236's user avatar
1 vote
2 answers
5k views

OpenBSD pf 'match in all scrub (no-df)' causes HTTPS to be unreachable on mobile network

First of all: excuse me for my poor usage of the English language. For several years I'm experiencing problems with the 'match in all scrub (no-df)' rule in pf. I can't find out what's happening here....
Frank ter V.'s user avatar
1 vote
2 answers
5k views

Using squid to capture https - how to do non transparent proxy?

The root of the problem: I need to block access to https://somewebsite.com/folder/index.php; but allow access to the rest of the site. I thought the best way to accomplish it would be through a proxy ...
Mike Preble's user avatar
1 vote
2 answers
6k views

Pfsense: Inbound Load Balancing https with sticky connection

first of all I'm very sorry for my English... This is my scenario: Internet Firewall+LB: pfsense_1(Active) + pfsense_2(Passive) in CARP Pool servers: 3 x nginx(PHP5+HTTP+HTTPS) Pfsense 1 and 2 ...
Zeux's user avatar
  • 11
1 vote
1 answer
2k views

HTTPS/HTTP redirects via .htaccess

I have a somehow complicated problem I am trying to solve. I've used the following .htaccess directive to enable some sort of Pretty URLs, and that worked fine. For example, http://myurl.com/shop ...
Winston's user avatar
  • 11
1 vote
1 answer
764 views

HTTPS vhost multiplexing with upstream client certificate auth with nginx

Let's say I have two Apache servers (one per vhost) behind an nginx server. The problem is that I'd like Apache to do the authentication of client certificates. Would it be possible for nginx to do ...
Vladimir Panteleev's user avatar
1 vote
1 answer
2k views

Nginx with HTTPS:// Keeps download /index.php but everything else works fine

I've installed nginx and transfer my server over to nginx (from apache). I made a subdomain which has SSL. My http:// works perfect.. But when I access https://secure.gamegambit.com it starts to ...
gamegambit's user avatar
1 vote
1 answer
1k views

How to keep SSL access only on subdomain

I have Apache2 configured with a <VirtualHost *:80> ServerName y.com </VirtualHost> and subdomain <VirtualHost *:443> ServerName x.y.com </VirtualHost> The goal is ...
Vladimir's user avatar
  • 173
1 vote
1 answer
494 views

Redirect http://example to http://www.example.com AND https://example.com to https://www.example.com

As the question states, I want to redirect http://example to http://www.example.com AND https://example.com to https://www.example.com. I tried the apache re-write rules: RewriteCond %{HTTPS} off ...
jmvidal's user avatar
  • 113
1 vote
1 answer
170 views

help needed to setup ssl in ubuntu lucid server

I am provided .csr , .key and .crt file to setup ssl in Ubuntu Lucid Server, but i am having troubles setting it up. Can anyone help me set it up and make it working for my server ? I tried it by ...
Biraj Pandey's user avatar
1 vote
1 answer
2k views

Windows Mobile 6.1: Can't access internal site via https

Whe have several Motorola Symbols (don't remember the exact model) running Windows Mobile 6.1 They are used for entering data in the field, and then at the end of shift the employees come in and "...
W3t Tr3y's user avatar
  • 141

1
20 21
22
23 24
51