Browsers on my computer force https

When I installed Server on my computer last Summer, I had a little trouble with it, not having had any prior experience with servers. In the end I abandonned the project, because it turns out that the site hosted on my computer was only showing up on my local network, plus my ISP didn't provide static IPs at all, and there were a couple of other reasons. But when I turned Server off, I lost access to my site from my computer (not the other computers on my network). I've narrowed down the problem: when I try to access my site, every browser I have installed changes the URL from an http:// to https://, and shows and Apache server default root, brandishing "Index of /" and no files, because I emptied the original root folder. But even with server off and quit, I couldn't get to my site if my life depended on it.
Any advice?

Hello,
I can't give you a proper answer for Windows Vista, but I think that your problem might have more to do with the OS configuration rather than with Firefox or IE.
In the guidelines to solve Firefox related problems, it is said:
"Does the problem happen in IE as well? If so, it's a problem on the system, not Firefox."
Also Firefox has a configuration file for each user, which is called prefs.js.
I hope it helps. Let's see if some more experienced user can enlighten the subject.

Similar Messages

  • Can I install Firefox on my Mac OS X desktop also if my browser is Safari (two browsers on one computer)?

    I want to use Firefox for a particular link which only accepts Firefox. I use Safari since my computer man said Firefox had stopped making a version which could update my newly-installed iMac OS X 10.8.3. Stupid question: can I have both Firefox and Safari installed on my computer without tremendous problems?

    Yes, you can have two browsers or more installed in your computer.
    *[https://support.mozilla.org/en-US/kb/how-download-and-install-firefox-mac How to download and install Firefox on Mac]

  • Computer forcing me to restart - HELP!

    Not impressed, 2 months out of apple care... Every now and then the computer forces me to restart, the screen darkens and tells me I have to restart.
    I reformatted (10.6), used the computer for a bit - it's happening again. Here is part of what came up after this last time, I don't know how to make sense of it.
    Interval Since Last Panic Report: 5866 sec
    Panics Since Last Report: 1
    Anonymous UUID: 0439E587-C42C-48CF-B3CB-507DD6126441
    Fri May 28 19:02:52 2010
    panic(cpu 0 caller 0x29b556): "Spinlock acquisition timed out: lock=0x863e80, lock owner thread=0x6000b7c, current_thread: 0x628cb7c"@/SourceCache/xnu/xnu-1456.1.25/osfmk/i386/locks_i386.c:346
    Backtrace (CPU 0), Frame : Return Address (4 potential args on stack)
    So I have reformatted, haven't yet installed updates - although I doubt it's a software problem at this point. There is after market ram in the computer, but I have the original sitting here. Is there a way to tell if its the ram before I swap it out?

    Courtnie:
    Is there a way to tell if its the ram om the Apple Hardware Test I swap it out?
    Download and run Rember-Memory Test to check your RAM.
    You may also want to boot from the Apple Hardware Test disk and run the Extended test in a loop (Control + L during test). Let it run for several loops as it sometimes take a while for intermittent issues to surface.
    cornelius

  • How to force HTTPS on a page

    We have registration forms and other pages that collect personal details from users who are registering for the site or submitting other transactions (other than shopping cart purchases). By default these pages are delivered using HTTP under the main website.
    We need these pages to be secured using HTTPS. How can we force  HTTPS on these pages?
    Thanks,
    Colin

    Only way on BC is javascript
    eg:
    var secureURL = "yourdomain.worldsecuresystems.com";
    if ((window.location.protocol == "http:" || location.hostname != secureURL) && location.search.search("A=Template") == -1 && location.search.search("Preview") == -1) window.location = "https://"+secureURL+window.location.pathname;

  • How to correct COOKIE + FORCED HTTP METHOD error

    I am running a few pages against the Access Me plug-in in
    firefox and
    received 3 errors..and 2 warnings...
    where do i began to resolve these issues?
    Access Me String Test Results
    FORCED HTTP METHOD
    Attack Details:
    a.. HTTP Method: SECCOMP
    The attacked page is dangerously similar to the original
    page. It is 100%
    similar. Got access to a resource that should be protected.
    Server response
    code:200 OK.
    COOKIE + FORCED HTTP METHOD
    Attack Details:
    a.. Input Parameter: ASP.NET_SessionId
    b.. HTTP Method: SECCOMP
    The attacked page is dangerously similar to the original
    page. It is 100%
    similar. Got access to a resource that should be protected.
    Server response
    code:200 OK.
    COOKIE
    Attack Details:
    a.. Input Parameter: ASP.NET_SessionId
    The attacked page is dangerously similar to the original
    page. It is 100%
    similar. Got access to a resource that should be protected.
    Server response
    code:200 OK.
    FORCED HTTP METHOD
    Attack Details:
    a.. HTTP Method: HEAD
    Got access to a resource that should be protected. Server
    response code:200
    OK. The attacked page is not very similar to the original
    page. It is 0.649%
    similar.
    COOKIE + FORCED HTTP METHOD
    Attack Details:
    a.. Input Parameter: ASP.NET_SessionId
    b.. HTTP Method: HEAD
    Got access to a resource that should be protected. Server
    response code:200
    OK. The attacked page is not very similar to the original
    page. It is 0.649%
    similar.
    ASP, SQL2005, DW8 VBScript, Visual Studio 2005, Visual Studio
    2008

    I think in get_p method you have declared the field type as Value help and in GET_V method you havent filled your value help table. Please check these two methos. Hope this helps you.
    Regards,
    Lakshmi.Y

  • After removing force https can I get Firefox to quit redirecting me from google classic to google SSL?

    I was using Force https, and have since removed it. I am being redirected, however, to google SSL and cannot load the google classic page. I do not want to use SSL (https://encrypted.google.com). How do I get Firefox to direct me to the correct website as I enter it (www.google.com)? I have tried clearing my cache and cookies, as well as reading suggestions on google's forums. Help please? Thanks!

    Sounds like you picked up some re-direct Malware.
    Install, update, and run these programs in this order. They are listed in order of efficacy.<br />'''''(Not all programs detect the same Malware, so you may need to run them all to solve your problem.)''''' <br />These programs are all free for personal use, but some have limited functionality in the "free mode" - but those are features you really don't need to find and remove the problem that you have.<br />
    ''Note: If your Malware infection is bad enough and you are mis-directed to URL's other than what is posted, you may have to use a different PC to download these programs and use a USB stick to transfer them to the afflicted PC.''
    Malwarebytes' Anti-Malware - [http://www.malwarebytes.org/mbam.php] <br />
    SuperAntispyware - [http://www.superantispyware.com/] <br />
    AdAware - [http://www.lavasoftusa.com/software/adaware/] <br />
    Spybot Search & Destroy - [http://www.safer-networking.org/en/index.html] <br />
    Windows Defender: Home Page - [http://www.microsoft.com/windows/products/winfamily/defender/default.mspx]<br />
    Also, if you have a search engine re-direct problem, see this:<br />
    http://deletemalware.blogspot.com/2010/02/remove-google-redirect-virus.html
    If these don't find it or can't clear it, post in one of these forums for specialized malware removal help: <br />
    [http://www.spywarewarrior.com/index.php] <br />
    [http://forum.aumha.org/] <br />
    [http://www.spywareinfoforum.com/] <br />
    [http://bleepingcomputer.com]

  • Is forcing Http tunneling mode possible ?

    Hello,
    in order to make some tests between 2 PC on the same intranet, I would like to know if it's possible to force RMI to use http tunneling, and to choose the mode : http-to-port or http-to-cgi ?
    If possible, please tell me how.
    Many thanks in advance.
    C. BREZAK

    RMI depends on custom socket factories (sun.rmi.transport.proxy.RMIHttpToPortSocketFactory, sun.rmi.transport.proxy.RMIHttpToCGISocketFactory) for carrying out the HTTP tunneling of RMI request if normal way of establishing a connection with the remote object fails. If no particular RMI socket factory is set in RMI application, RMI runtime chooses the RMIMasterSocketFactory() for creating client and server sockets. This socket factory maintains a list of socket factories which should be tried in order in establishing a successful connection with the remote object. This list includes RMIDirectSocketFacotry and HTTP tunneling socket factories mentioned above if http.proxyHost proerty is set.
    You can force HTTP tunneling by explicitly setting default socket factory (RMISocketFactory.setSocketFactory(...)) to sun.rmi.transport.proxy.RMIHttpToPortSocketFactory in the client application. If this fails you can try setting default socket factory to RMIHttpToCGISocketFactory. It may not be possible trying these two options in the same instance of the program, because setSocketFactory() does not allow you to change the already defined default factory to the new one. This may not be elegant solution.
    -- Srinath Mandalapu

  • Computer Forces Hard Shutdow and applications crash

    Two problems:
    1. Computer Forces Hard Shutdown - I have to press the power button for 4 seconds and then reboot machine.
    2. All of my applications (word, safari, etc) will close out unexpectantly. I have to reopen and I start all over again.
    I've had this macbook for almost a year now and have had these problems from day 1. I usually encounter one of the two problems mentioned about during each use. Often, it will happen more than once during a session.

    Have you had all the updates done. Random shutdown was a problem for a while on the early MacBook. Did you talk to apple about it.
    There are some fixes but you have to contact apple before they can help you.
    Mort

  • Computer forced to restart when closing iTunes

    I've updated to the newer versions of iTunes, and occasionally, when I shut down iTunes, the computer locks up and is forced to restart. Any ideas why?
    Also--bring back the 'burn to disc' button!
    Thanks!

    i would try resetting your smc:
    http://support.apple.com/kb/HT1411

  • Firefox freezes and the freeze then rapidly spreads to the rest of the computer, forcing a cold reboot.

    The problem started a few weeks back. I'd be browsing the web with several tabs open, when suddenly the browser would freeze, staying stuck on the spinning wheel.
    At first it would only be Firefox that froze but in the space of several minutes the laptop would have stopped responding. I was also unable to force quite Firefox.
    The two websites that seemed to be most likely to cause the crash were Kotaku.com and YouTube. I've noted that it would take about 20-30 minutes (sometimes more) for the problem to appear.

    Does your computer run out of memory when this happens.
    Try to keep an eye on the current memory usage to see what is happening.
    You can check for problems with current Flash plugin versions and try these:
    *http://kb.mozillazine.org/Flash#Troubleshooting
    Try to disable hardware acceleration in Firefox (you need to close and restart Firefox).
    *Firefox > Preferences > Advanced > General > Browsing: "Use hardware acceleration when available"
    Start Firefox in <u>[[Safe Mode|Safe Mode]]</u> to check if one of the extensions (Firefox/Tools > Add-ons > Extensions) or if hardware acceleration is causing the problem (switch to the DEFAULT theme: Firefox/Tools > Add-ons > Appearance).
    *Do NOT click the Reset button on the Safe Mode start window.
    *https://support.mozilla.org/kb/Safe+Mode
    *https://support.mozilla.org/kb/Troubleshooting+extensions+and+themes
    Create a new profile as a test to check if your current profile is causing the problems.
    See "Creating a profile":
    *https://support.mozilla.org/kb/profile-manager-create-and-remove-firefox-profiles
    *http://kb.mozillazine.org/Standard_diagnostic_-_Firefox#Profile_issues
    If the new profile works then you can transfer some files from an existing profile to the new profile, but be cautious not to copy corrupted files to avoid carrying over the problem.
    *http://kb.mozillazine.org/Transferring_data_to_a_new_profile_-_Firefox

  • Fost Displaying Differently in Different Browsers on Same Computer

    Why would a font display differently on the web page depending on the browser? If the font is installed on the computer (a Mac), isn't it available to all browsers?
    The specific problem I am having is with Palatino shadow. (The shadow is important, as it increases the contrast of the text against the image background.) The shadow shows up in Safari but not in Firefox.
    Why would this be?

    Firefox doesn't do shadows in the current version.

  • ICICI Bank site throws up blank page upon login in Firefox (all versions) and other browsers on my computer, but works normally on some other computers

    Till a few days back, ICICI net-banking site was opening up normally on both my systems (Windows XP SP3 and FreeBSD-10.1-i386). Since 18 December, the site throws up a blank page after the login credentials are entered. The site opens up normally on Firefox-34 on a computer system that belongs to a friend of mine. On my systems, reinstalling/upgrading Firefox does not help : I continue to get a blank page. The site URL is :
    https://infinity.icicibank.co.in/BANKAWAY?Action.RetUser.Init.001=Y&AppSignonBankId=ICI&AppType=corporate&abrdPrf=N
    Safe mode does not help. Even disabling all plug-ins and themes has no effect, just as clearing out cache and temporary files proved ineffective. Deleting profiles too did not help.
    The site opens on FF-34 on my friend's computer (XP SP2) but does not open on FF (any version, including the same build as the one used on the friend's computer) or even Opera 26.0/Internet Explorer 8 on my system. IE gives the following diagnostics :
    Webpage error details
    User Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET4.0E; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
    Timestamp: Tue, 23 Dec 2014 10:21:51 UTC
    Message: 'jQuery' is undefined
    Line: 42
    Char: 1
    Code: 0
    URI: https://infinity.icicibank.com/corp/AuthenticationController?__START_TRAN_FLAG__=Y&FORMSGROUP_ID__=AuthenticationFG&__EVENT_ID__=LOAD&FG_BUTTONS__=LOAD&ACTION.LOAD=Y&AuthenticationFG.LOGIN_FLAG=1&BANK_ID=ICI&LANGUAGE_ID=001&REDIR=Y
    Message: Object expected
    Line: 1763
    Char: 19
    Code: 0
    URI: https://infinity.icicibank.com/corp/AuthenticationController?__START_TRAN_FLAG__=Y&FORMSGROUP_ID__=AuthenticationFG&__EVENT_ID__=LOAD&FG_BUTTONS__=LOAD&ACTION.LOAD=Y&AuthenticationFG.LOGIN_FLAG=1&BANK_ID=ICI&LANGUAGE_ID=001&REDIR=Y
    Message: 'RISKFORT_COOKIE' is undefined
    Line: 1
    Char: 1
    Code: 0
    URI: https://infinity.icicibank.com/corp/AuthenticationController?__START_TRAN_FLAG__=Y&FORMSGROUP_ID__=AuthenticationFG&__EVENT_ID__=LOAD&FG_BUTTONS__=LOAD&ACTION.LOAD=Y&AuthenticationFG.LOGIN_FLAG=1&BANK_ID=ICI&LANGUAGE_ID=001&REDIR=Y
    Message: Invalid procedure call or argument
    Line: 5
    Char: 13
    Code: 0
    URI: https://infinity.icicibank.com/corp/AuthenticationController?__START_TRAN_FLAG__=Y&FORMSGROUP_ID__=AuthenticationFG&__EVENT_ID__=LOAD&FG_BUTTONS__=LOAD&ACTION.LOAD=Y&AuthenticationFG.LOGIN_FLAG=1&BANK_ID=ICI&LANGUAGE_ID=001&REDIR=Y

    FF-33 on FreeBSD-10.1-i386 throws up the following information in its console :
    ReferenceError: jQuery is not defined AuthenticationController:42
    Arguments { 0: "In Add method adding the objects to array", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "In Add method adding the objects to array", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "In Add method adding the objects to array", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "User Agent of the browser is : Mozilla/5.0 (X11; FreeBSD i386; rv:33.0) Gecko/20100101 Firefox/33.0", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "In Add method adding the objects to array", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "In Add method adding the objects to array", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "Encyrpting using JavaScript", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "Exception occurred in arcot document.getElementById(...) is null", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "Value for isAppletEncryptionRequired: undefined", 2 more… } NFEBALoginScripts.js:177
    Arguments { 0: "In Add method adding the objects to array", 2 more… } NFEBALoginScripts.js:177
    Use of getAttributeNode() is deprecated. Use getAttribute() instead. jquerymin.js:1
    ReferenceError: RedrawAllTrees is not defined AuthenticationController:1763
    Use of getPreventDefault() is deprecated. Use defaultPrevented instead. jquerymin.js:1

  • How to force HTTP:ORMI Tunnelling from JDEV?

    Hi,
    I deployed successfully ADF BC as EJB on OC4J and I have tested them using BC4J tester of JDEV.
    I setup a SWING ADF small grid and want to force the HTTP tunneling...
    How can I do that??
    Thanks in advance
    JO

    Weblogic 10.3 generated client use HTTP 1.1 protocol

  • Force https on section of site

    Hey all,
    I have a site that needs a secure area. Online they are setup with their own SSL certificate and the host has the SSL mod enabled. I am trying to find a way to force the address to use https if the secure area of the site is accessed.
    For example:
    1. http://site.dev -> no redirect or rewrite
    2. http://site.dev/secure -> redirect/rewrite to https://secure.site.dev
    3. http://secure.site.dev -> r/r to https://secure.site.dev
    4. http://secure.site.dev/* -> r/r to https://secure.site.dev/*
    What the above examples currently do:
    1. http://site.dev -> http://site.dev (good)
    2. http://site.dev/secure -> https://site.dev/secure/
    3. http://secure.site.dev -> http://secure.site.dev (But goes to the localhost site [It Works! default page] rather than attempting the unsecured access)
    4. No sub folders to try this yet
    If I type in https://secure.site.dev it goes right where it is supposed to using the SSL.
    Currently I am attempting to do this with two virtual hosts and some rewrite code in the .htaccess file of the secure folder.
    -- Vhost Example
    <VirtualHost *:80>
              ServerName site.dev
              DocumentRoot /path/to/public/folder/for/vhost
              Redirect /secure/ https://secure.site.dev
    </VirtualHost>
    <VirtualHost *:443>
              ServerName secure.site.dev
              DocumentRoot /path/to/public/secure/folder/for/vhost
              SSLEngine on
              SSLCertificateFile /path/to/cert/file.crt
              SSLCertificateKeyFile /path/to/key/file.key
    </VirtualHost>
    -- .htaccess (in public/secure folder)
    RewriteEngine On
    RewriteCond %{HTTPS} !=on
    RewriteRule    ^/(.*) https://%{SERVER_NAME}/$1 [R,L]
    -- End of examples
    Thanks in advance

    Hi
    I am not sure then what you mean by a Public Website when you are authenticating users ? There is a difference in both and that difference arises from the fact that Public sites could be accessed by any user without any login credentials.
    It should be applied only for one section if at all that section deems to be brought under some security access.
    I will put an example for the same :
    Say a Mobile Service provider has public site and any one can access the same and read through the information on the pages without any authentications but the moment you want to check your personal connection details then you will be prompted for the same.
    Even though this is a public site but there are sections that you need to have security enabled for the real users.
    In this sort of scenario I would suggest to put the security group for that section alone to be a secured on (not a a Guest access role).
    Hope this clarifies and helps
    Thanks
    Srinath

  • Force http traffic to specific interface

    Just setup a 2801 router. We have a Serial interface card on it connected to a T1 and eth1 connected to DSL. We want to force web traffic (http, https, ftp) to use the DSL connection. I tried a simple access-list to allow http to the DSL and deny to the T1, however it didn't seem to work. Then I noticed that in the SDM it has "default" rultes that always enable http. Do I need to disable the http server to get this access list to work or is there an easier way to force web traffic to a specific interface?
    Thanks in advance.

    I setup the route-map and access-list and applied it to FE 0/1 (DSL connection), however it still appears nothing is going through that interface. When I monitor it in the SDM, it shows 0% bandwidth usage.
    Just to double check I unplugged the DSL to see if web traffic stopped, but it was still going, I assume through the T1 at S 0/2/0.
    FE 0/0 goes to our fw, then to lan
    FE 0/1 goes to DSL
    S 0/2/0 goes to T1
    Here is my config:
    router#show run
    Building configuration...
    Current configuration : 4506 bytes
    ! Last configuration change at 10:29:45 MDT Fri Aug 4 2006 by admin
    ! NVRAM config last updated at 15:17:31 MDT Thu Aug 3 2006 by admin
    version 12.4
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    boot-start-marker
    boot system flash c2801-ipbasek9-mz.124-8.bin
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 51200 debugging
    logging console critical
    enable secret 5 $1$EWDt$pvWzeNhilneb/EUJosxlv0
    no aaa new-model
    resource policy
    clock timezone MDT -7
    clock summer-time MDT date Apr 6 2003 2:00 Oct 26 2003 2:00
    no ip source-route
    ip cef
    ip tcp synwait-time 10
    no ip bootp server
    ip name-server 198.60.22.2
    ip name-server 198.60.22.22
    username admin privilege 15 secret 5 $1$TF47$aa8RLf18isZxIwjOKfdmZ.
    interface FastEthernet0/0
    description $ETH-LAN$$ETH-SW-LAUNCH$$INTF-INFO-FE 0$$ES_LAN$$FW_INSIDE$
    ip address 199.104.124.210 255.255.255.240
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip route-cache flow
    duplex auto
    speed auto
    no mop enabled
    interface FastEthernet0/1
    description $FW_OUTSIDE$$ETH-LAN$
    ip address 192.168.2.2 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip route-cache flow
    ip policy route-map toDSL
    duplex auto
    speed auto
    no mop enabled
    interface FastEthernet0/1/0
    interface FastEthernet0/1/1
    interface FastEthernet0/1/2
    interface FastEthernet0/1/3
    interface Serial0/2/0
    ip address 204.228.133.46 255.255.255.252
    interface Vlan1
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip flow egress
    ip route-cache flow
    ip route 0.0.0.0 0.0.0.0 204.228.133.45
    ip route 192.168.2.0 255.255.255.0 192.168.2.1
    no ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    logging trap debugging
    access-list 111 permit tcp any any eq www
    no cdp run
    route-map toDSL permit 1
    match ip address 111
    set ip next-hop 192.168.2.1
    control-plane
    banner login ^CAuthorized access only!
    Disconnect IMMEDIATELY if you are not an authorized user!^C
    line con 0
    login local
    transport output telnet
    line aux 0
    login local
    transport output telnet
    line vty 0 4
    exec-timeout 30 0
    privilege level 15
    login local
    transport input ssh
    transport output ssh
    line vty 5 15
    access-class 102 in
    privilege level 15
    login local
    transport input ssh
    scheduler allocate 20000 1000
    ntp clock-period 17178101
    ntp update-calendar
    ntp server 198.60.22.240 source Serial0/2/0
    end

Maybe you are looking for