Questions tagged [https]

HTTPS stands for HTTP Secure and is a combination of HTTP and SSL/TLS (Secure Sockets Layer/Transport Layer Security) and is used to provide an encrypted connection to a website.

Filter by
Sorted by
Tagged with
3 votes
2 answers
3k views

CDN that supports custom SSL over custom domain [closed]

SSL is the biggest problem: S3/Cloudfront doesnt support it. Rackspace CloudFiles just told me they will support it in Q2 2011. MaxCDN told me its $299 setup fee and a $299 monthly fee. Based on ...
Tobi's user avatar
  • 141
3 votes
2 answers
9k views

Plesk HTTPS setup and directory problems [closed]

We are trying to configure SSL for one of our domains hosted on a Red Hat server running Plesk. Plesk version: 9.5.2 Apache: 2.2.3 Redhat: 2.6.18-194.el5 We created a new SSL certificate entry under ...
direct00's user avatar
  • 151
3 votes
3 answers
41k views

nginx redirect http to https not working [closed]

I am trying to reroute from http to https. For example you visit example.com and you will be automatically redirected to https://example.com. I tryed using this one: server { listen 80;...
thotho's user avatar
  • 31
3 votes
6 answers
11k views

Setting up https with a self-signed certificate on Apache

I'm trying to set up HTTPS on Apache, using a self-signed certificate. But instead of displaying the page, I get a bunch of weird errors. An a different error from each browser! From Chrome: ...
Shalom Craimer's user avatar
3 votes
1 answer
4k views

How to disable Apache http compression (mod_deflate) when SSL stream is compressed

I found that Goggle Chrome supports ssl compression and Firefox should support it soon. I'm trying to configure Apache to to disable http compression if the ssl compression is used to prevent CPU ...
Mohammad Alhashash's user avatar
3 votes
3 answers
8k views

Apache Redirect from https to https

I am trying to redirect without a rewrite rule from eg https://www.domain.com to https://www.domain.net . I have a wildcard certificate for *.domain.net . This yields the following warning in my ...
Nikolaos Kakouros's user avatar
2 votes
2 answers
2k views

How to manage multiple sites on the same server with Nginx?

I have 2 sites on the same Nginx server. My first site https://www.example.com all the following addresses must redirect to this domain: xx.xx.xx.xxx http://example.com http://www.example.com ...
ML19's user avatar
  • 101
2 votes
1 answer
12k views

iptables https transparent proxy with privoxy?

So I have a privoxy running (on port 8080) on a box acting as a router. My goal is to route all HTTP & HTTPS traffic through privoxy on there. HTTP works with the following command iptables -t ...
user avatar
2 votes
1 answer
2k views

Setting up Elastic Beanstalk application with HTTPS

I have a working application on Elastic Beanstalk and would like to make it accessible ONLY through HTTPS. Because I would like for the application to scale automatically, I need to configure HTTPS at ...
chRyNaN's user avatar
  • 123
2 votes
3 answers
335 views

What options are there available for securing data transfer within a semi-private network?

To be more specific, I plan to setup a load balanced e-commerce site. The two load balancers will accept https connections from the tubes, then as is the nature of ssl, they will need to verify the ...
ae.'s user avatar
  • 231
2 votes
2 answers
5k views

NGINX redirecting the wrong subdomains

I have setup my NGINX to only accept HTTPS traffic on port 443 and I want to redirect all non-HTTPS traffic from port 80 to HTTPS. I also have multiple subdomains I want to manage independently. I'm ...
bmvanity8723's user avatar
2 votes
2 answers
6k views

Nginx block for multiple domains to redirect all traffic to https?

I have a web server running nginx 1.6 with one IP address and hosting www.domainname.com as well as dev.domainname.com. I'm trying to find a smart way to route all http traffic to https and I want to ...
Jason M.'s user avatar
  • 565
2 votes
2 answers
335 views

Alternatives for enabling SSL on EC2

I have an existing AWS EC2 instance which contains both an application server and a web server (apache). My external DNS directs traffic from www.x.com, api.x.com, oa.x.com to the instance via it's ...
jola's user avatar
  • 387
2 votes
3 answers
2k views

revers proxy http -> https?

We have HTTPS test server with a self-signed SSL certificate. Is there any reverse proxy that will enable us to visit the page in HTTP, so our program can send HTTP request and not an HTTPS request??
Data-Base's user avatar
  • 185
2 votes
2 answers
253 views

How to prevent https:// being accessible from domains without a certificate?

I have this setup Server version: Apache/2.2.22 (Ubuntu) OpenSSL 1.0.1c 10 May 2012 One IP with multiple domains connected to it. For example1.com I have a signed SSL certificate, and thus example1....
subZero's user avatar
  • 123
2 votes
1 answer
17k views

Custom Error Page (deny_info) for HTTPS

I have the following ACLs here at my squid.conf with a custom "error page" file called ERR_TJS, located at "/usr/share/squid/errors/English": acl tjs_sites url_regex "/etc/squid/sites_regex.acl" acl ...
ivanleoncz's user avatar
  • 1,731
2 votes
2 answers
7k views

Can you re-use a SSL certificate across platforms?

Let's say I want to buy a wildcard SSL that I can use for web servers, spanning across a multitude of different servers and platform. I could issue a CSR for each and every one of them, with their ...
jishi's user avatar
  • 888
2 votes
2 answers
5k views

Site stoppped working on http after adding ssl/https

My site, lets say abc.com was working on http and not on https. After adding these lines to httpd.conf, ServerName abc.com DocumentRoot "c:/wamp/www/" Listen 443 SSLEngine on SSLCertificateFile C:/...
Imran Qadir Baksh - Baloch's user avatar
2 votes
1 answer
8k views

Java CertificateException in Domino 9 when trying to access HTTPS URL

When we upgraded our Domino development server from 8.5.3 to 9 the HTTPS connections from Java code to sites having GoDaddy certificate stopped working. Connections to servers having DigiCert ...
Panu Haaramo's user avatar
2 votes
0 answers
427 views

Apache: Setting up a reverse proxy configuration with SSL with url rewriting

There is a host: secure.foo.com that exposes a webservice using https I want to create a reverse proxy using Apache that maps a local http port on a server internal.bar.com to the https service ...
user1172468's user avatar
2 votes
1 answer
2k views

JBoss Https configuration with CER/P7b certificate fails

My question is similar to this one: Tomcat fails to find a key entry in keystore I have a CER file, which I had imported into a JKS using the below command: keytool -importcert -file codesign_Base64....
Pavan Dittakavi's user avatar
2 votes
3 answers
8k views

Cannot get SSL working with Apache

Ok, so I'm trying to configure my server to accept SSL connections and I cannot get it working. I'm aware there are a lot of similar questions on the site, but each one I have come across so far doesn'...
user491704's user avatar
2 votes
2 answers
5k views

AWS: How to redirect HTTP to HTTPS on App Load Balancer?

I have a number of IIS web servers behind an App Load Balancer (ALB). The web servers all have self-signed SSL certificate installed and redirect from HTTP to HTTPS using URL rewrite module properly ...
AussieDude's user avatar
2 votes
1 answer
2k views

Jetty 9 - redirect http to https

I'd like to force use of https in Jetty 9. Apparently: <Set name="confidentialPort">443</Set> no longer works in jetty 9. How should I do it properly?
jimmy's user avatar
  • 21
2 votes
2 answers
8k views

How do proxy servers filter https websites?

With my limited knowledge of HTTPS I started wondering: How do proxy servers filter HTTPS websites? I mean adding a proxy server is essentially a MITM attack which is what HTTPS was explicitly ...
TheLQ's user avatar
  • 993
2 votes
1 answer
3k views

Extracting HTTP Host Header from nginx Stream Proxy

I'm looking to use the stream module of nginx to proxy HTTP traffic. This works well for HTTPS, as the ngx_stream_ssl_preread module exists. This allows me to extract the requested server name from ...
John Leuenhagen's user avatar
2 votes
3 answers
892 views

Can i set 443 as default web port which means it can only be accessed via https and no port 80

As title says, I want to set my apache to listen on 443, and will configure SSL. So, My Question is :- 1). Does that mean, i will not have port 80 or any other port which is no ssl ? 2). My site ...
James Bond's user avatar
2 votes
2 answers
11k views

apache force if url has specific pattern redirect to https [duplicate]

How can I force Apache if URI start with "admin-" pattern or contain "admin/user/login" redirect to https of the same uri. For example: If the URI is : http://examplesite.com/admin-2dns24dw ...
Arash Mousavi's user avatar
1 vote
1 answer
2k views

How to configure HAproxy with SSTP and HTTPS

I'm using a MikroTik router with SSTP, and I have a Fedora server running httpd with HTTP and HTTPS, but I only have a single IPv4 address from my ISP. I currently have SSTP working on port 444, but ...
banjo67xxx's user avatar
1 vote
2 answers
7k views

SSRS Prompting for credentials when using FQDN

I came across this issue because I'm writing a web application which uses SSRS reports and, after configuring our production SSRS server to use HTTPS we found that reports won't run (we get error 401: ...
Philip Stratford's user avatar
1 vote
3 answers
3k views

tunnel over https proxy server (client-server model)

I need to get reliable Internet connection behind a restrictive firewall. facts: firewall handless HTTP CONNECT to anywhere as long as it goes to destination port 443 I have some servers publicly ...
asdmin's user avatar
  • 2,060
1 vote
1 answer
181 views

Serving GitHub Pages site with custom domain name via Cloudflare

http://appleseedhq.net/ is a GitHub Pages site hosted at https://appleseedhq.github.io/. I'm following Cloudflare's tutorial to enable HTTPS at https://appleseedhq.net/: https://blog.cloudflare.com/...
François Beaune's user avatar
1 vote
2 answers
7k views

How do I use IPTABLES to create a HTTPS (443) passthrough around Squid?

I've got Ubuntu and Squid running on a machine acting as a transparent proxy and a default gateway for many pc's on my network, which means all internet bound activity comes through the interface to ...
atomicharri's user avatar
1 vote
2 answers
2k views

NGINX redirect non-existent domains

Lets say I have the following domain: example.com with these subdomains: test.example.com prod.example.com All only accessable through HTTPS. When someone enters https://test2.example.com or any ...
ChaChaPoly's user avatar
1 vote
1 answer
292 views

how to configure apache to redirect HTTPS to HTTP

I need to redirect HTTPS connections to HTTP site. The problem is there is a SSL certificate on the server. It has problems and we applied to get a new one. But google already indexed our site with ...
Ergec's user avatar
  • 608
1 vote
4 answers
447 views

SSL Cert Vendors

We have a website that has an SSL Certificate from GoDaddy. Our Japanese Office is reporting that some of their clients cannot access the secure site via their mobile phone. Apparently one of the ...
BillN's user avatar
  • 1,503
1 vote
1 answer
2k views

nginx and SNI: is it possible to automatically resolve SSL certificate by domain name

I need to setup a server that will server same content over SSL using different domain names. The problem is that I need an ability to add new domain names as easily as possible. Assuming that all ...
Ashald's user avatar
  • 25
1 vote
1 answer
560 views

Redirect All URL to SSL, Except for X

I run NGINX on Vesta CP. There are two separate files nginx.conf and snginx.conf. Each has a server block in it. I redirect entire sites to SSL. To do this I add a return 301 https://example.com$...
ChristopherDill's user avatar
1 vote
3 answers
418 views

Problem with SSL and hosting provider

My website is hosted on hosting24.com*, which, at the time I purchased their service, seemed like a good enough host. I was (I hope) to be proved wrong. Bascially, they are saying that You need a ...
Marcus Hasson's user avatar
1 vote
1 answer
10k views

Multiple SSL certificates with Squid reverse proxy

I have been upgrading my network from using an apache reverse proxy (Not quite powerful enough) to a Squid proxy configured just for reverse use. My squid proxy is on a CentOS 6 VM, and currently ...
DJ-P.I.M.P's user avatar
1 vote
5 answers
2k views

Reject HTTPS connections to other hostnames

I have an SSL certificate installed and working for my website, however, 5 different domains all point at the same host, and if a user is directed to https://(the other four) they get a big angry red ...
Nick T's user avatar
  • 266
1 vote
1 answer
2k views

HTTP Subdomain Redirect to HTTPS automatically. Why?

I have two websites deployed in IIS 7.5 Express. The first website is the PRODUCTION website and the second is the TEST website. In the PRODUCTION website, I added an HTTPS binding and Require SSL so ...
user139062's user avatar
1 vote
2 answers
10k views

Apache stops responding to http requests -- https continues to work

Okay. Very strange problem that I'm having here. I just recently updated to Apache 2.4.2 from 2.2.17, mostly to try to get name-based SSL VirtualHosts working (although they should have been working ...
Apropos's user avatar
  • 111
1 vote
2 answers
3k views

Apache reverse proxy jumps back to insecure protocol after redirect

I installed a reverse proxy apache server which handles the SSL encryption for a tomcat. We have a struts web application, and everytime we use response.sendRedirect(), the application falls back into ...
Dennis Ich's user avatar
1 vote
2 answers
5k views

How to configure Apache to act as an SSL proxy to an application server?

I have one physical server that runs: an Apache (httpd) server another web server (let's say Tomcat for sake of argument) on port 1234 Can I configure the Apache server to act as a proxy for SSL ...
ripper234's user avatar
  • 6,050
1 vote
3 answers
2k views

Securing phpmyadmin: non-standard port + https

Trying to secure phpmyadmin, we already did the following: Cookie Auth login firewall off tcp port 3306. running on non-standard port Now we would like to implement https... but how could it work ...
elect's user avatar
  • 203
1 vote
4 answers
300 views

Does Nginx need a unique ip address for every site served over HTTPS like Apache?

With Apache's the most common HTTPS setup you need 1 IP Address per site. Does Nginx have this same limitation or can a single IP Address serve an unlimited number of HTTPS sites?
Jason Christa's user avatar
1 vote
0 answers
19 views

HTTPS security warning for sub subdomains [duplicate]

I have an apache 2 server and I a wildcard https certificate for all my subdomains. But I do not have one for sub subdomains. Here's an example: https://example.com = secure https://...
Maciek's user avatar
  • 139
1 vote
2 answers
22k views

Redirect loop when forcing HTTPS

I am using the following to force HTTPS on my main website. ### Force SSL RewriteCond %{HTTPS} !=on RewriteRule ^ https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301] If you want to view the full htaccess ...
Abs's user avatar
  • 1,629
1 vote
1 answer
830 views

HTTPS reverse proxy for HTTP-only web service

I have a Windows web service application running on HTTP, no HTTPS support. Can someone recommend some lightweight HTTPS reverse proxy in front of it, so connections to it from the outside can go ...
Vladimir Panteleev's user avatar