Chilkat - DownloadBd - SSL on port 80 is probably incorrect - chilkat

I use:
https://www.chilkatsoft.com/refdoc/goLang_Http_Ref.html#method14
but I get this error:
ChilkatLog:
DownloadBd:
DllDate: Jun 25 2020
ChilkatVersion: 9.5.0.83
UnlockPrefix: *********
Architecture: Little Endian; 32-bit
Language: ActiveX
VerboseLogging: 0
url: https:\\*********.exe
Component successfully unlocked using purchased unlock code.
quickRequestDb:
url: https:\\*********.exe
a_quickReq:
quickHttpRequest:
httpVerb: GET
url: https:\\*********.exe
openHttpConnection:
**SSL on port 80 is probably incorrect! Normally HTTP on port 80 is non-SSL and port 443 is for SSL.
Opening connection directly to HTTP server.**
httpHostname: https
httpPort: 80
tls: True
socket2Connect:
connect2:
connectImplicitSsl:
connectSocket:
connect_ipv6_or_ipv4:
resolveHostname6:
getAddressInfo:
Failed to get host address info. (3)
**SocketError: WSAHOST_NOT_FOUND No such host is known.**
hostOrIpAddr: https
port: 80
Versions of Windows earlier than Windows XP are limited to handling IPv4 only
On Windows Server 2003 and Windows XP, IPv6 addresses are returned only if IPv6 is installed on the local computer.
--getAddressInfo
--resolveHostname6
Domain to IP address resolution failed.
--connect_ipv6_or_ipv4
--connectSocket
--connectImplicitSsl
ConnectFailReason: DNS lookup failed
--connect2
--socket2Connect
--openHttpConnection
--quickHttpRequest
--a_quickReq
--quickRequestDb
Failed.
--DownloadBd
--ChilkatLog
My questions are:
This is kinda strange that Chilkat is trying to use connection via http with port 80, especially when the URL string contains "https://"
Why this function is trying to use port 80 ?
How to force Chilkat to use SSL on port 443 ?
Remark:
I checked the URL which I provide with Google Chrome and this browser was able to download this particular file on exactly the same computer.

Look closely at the URL within the Chilkat LastErrorText. Your application passed "https:\\*****.exe". Notice that you used backslashes instead of forward slashes after "https:". The backslashes caused the URL parsing to return garbage results..

Related

GET requests are regularly (every 2 s) sent on the root of my Django app when enabling SSL

I have a dockerized Django application which is working well on port 80.
Nginx is running on my server with a basic rule, catching traffic on port 80 and redirecting it to the exposed port of my app container.
Everything works fine.
Then, I enabled SSL, added a listen 443 default_server ssl; to my nginx server, but from now, my container logs are showing GET requests like this every 2 seconds:
djangotutorial-app-1 | 2022-10-06T14:58:29.131231656Z Not Found: /
djangotutorial-app-1 | 2022-10-06T14:58:29.133263459Z [06/Oct/2022 14:58:29] "GET / HTTP/1.0" 404 2167
(repetitions of these lines ~every 2 seconds...)
so it's "bloating" the logs. This didn't happen without SSL.
As I don't know where to search from here, because there is obviously no error message or whatever useful information, I would be glad if someone has an idea on how to debug that.

How do I link an already existing domain to a Windows Server 2019 VPS

I have a Django project running with Nginx and Waitress on my Windows VPS. I want to make it accessible to the public with a domain name. I am completely clueless on how to go about it, although I have pointed my domain's A record to the Public IP address of the VPS. To be specific, I am running a Windows Server 2019 on the Gcloud platform.
Check and make sure your VPS firewall settings are such that it allows request from public site at Port 80.
I just found a way to do it. I edited my Windows Server 2019 VPS firewall and added a port inbound rule, enabling request from remote clients on port 80 which is the port my nginx server serves from. #AnirudhBargi i guess i didn't understand your initial question. Enabling port 80 to accept request was the solution all along. Thank you very much.

Arduino ESP8266HTTPClient: Handshake failure (SSL error 40)

I'm facing an issue with the ESP8266HTTPClient and SSL.
#include <ESP8266HTTPClient.h>
const char* url= "https://someUrl.com";
const char* fingerPrint= "SO ME SH A1 FI NG ER PR IN T";
HTTPClient http;
http.begin(url, fingerPrint);
http.GET();
When doing this I receive the following in debug log:
State: sending Client Hello (1)
Alert: handshake failure
Error: SSL error 40
Alert: unexpected message
Error: SSL error 40
Alert: close notify
[HTTP-Client] failed connect to someUrl.com:443
I tried to check the fingerprint on grc and got the following response:
The SSL/TLS security certificate obtained from the remote server was invalid. The trouble was severe enough that we were unable to obtain the certificate's common name and/or fingerprint. There is a server answering on the HTTPS port 443 of the IP address associated with the domain name you supplied (shown above). But the server may be answering HTTPS as if it was HTTP and returning a web page rather than a proper SSL/TLS setup handshake. (We have encountered this behavior.)
Which makes me believe that there is something wrong with the SSL configuration on the host.
But there are no issues with the certificate when visiting the url with my browser (tried IE, Edge and FireFox).
According to this comment to an issue on github there are only two supported cipher suites:
TLS_RSA_WITH_AES_128_CBC_SHA and
TLS_RSA_WITH_AES_256_CBC_SHA
The host supports the following cipher suites:
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Is there any chance to perform a HTTPS request to this host on an ESP8266 anyway? Maybe another HttpClient library?
Unfortunately not with the Arduino ESP8266 as it uses axTLS regardless of what HTTP client library you use. They simply do not support it.
However, the SDK from Espressif switched to mbedTLS a little while back, and mbedTLS Supported Cipher Suites show that it includes support for those ciphers. Code made with the Arduino SDK will be largely uncompatible with the Espressif SDK, however.
According to https://github.com/esp8266/Arduino/issues/2771 the Arduino ESP8266 Library is now being switched to BearSSL which supposedly supports more ciphers. Unfortunately my knowledge is insufficient (been trying for 2 days now) to implement the fix, since I have the same problem (need to login to capture portal on SSL for wifi access), but hopefully I will soon find out.

Sitecore FXM needs port 80 open?

We are trying to change header and footer of a site using Sitecore FXM. For security reasons, port 80 on the target server is blocked. Thus we get a "No connection could be made because the target machine actively refused it ServerIP:80".
Both My Sitecore Url and Target URL are open on port number 443. Isn't this sufficient? Do we still need port 80 open on target server?
I'm using Sitecore 8.2.6 update to use FXM with local mongo DB.
As per Sitecore documentation below you do need port 80
https://doc.sitecore.net/sitecore_experience_platform/81/digital_marketing/federated_experience_manager/configuring/the_requirements_and_limitations_of_fxm?roles=admin

Server listening to localhost:8080 can Apache still listen to port 80?

I have a C++ server in linux using Mongoose listening on port 8080 for http requests. I'm using port 8080 because I have an Apache server already using port 80.
The reason I have my C++ server listening for http requests is so that I can receive the http GET sent by Facebook to get a user's Facebook info. For the Facebook server side Auth I'm redirecting to localhost:8080.
I am correctly getting the information sent from Facebook, but now Apache isn't serving up my html to the clients webpage (which works correctly if I only redirect to localhost).
Is it possible to make both of these work? Is the client still trying to get the index.html from port 80 or does it expect 8080 to now send this?
Is 80 equal 8080? Apparently no. So the both ports might be listened by different applications.
Try to inspect income requests with Wireshark (packet analyzer).