Unable to enforce https for github pages with Godaddy domain - ssl

GH-pages tells me the domain is not eligible for HTTPS at this time. I am wondering how do I enable this with a Godaddy purchased domain? My site is connected and running properly, but I cannot get HTTPS to work. I have also checked that there are no mixed-asset types in my index.html

I figured out that in the DNS records that are automatically configured with the GoDaddy domain, you must remove that A Record that has the value of park.

Related

Is it possible to apply your main domain's SSL cert to subdomains in Plesk?

I have an SSL cert working on my main domain but I cannot get it working on subdomains off the main domain. The hosting vendor is now telling me I need to buy a wildcard SSL. Wish they had been honest with me while I was researching the windows host product. They assured me in multiple conversations the SSL would work with all Sub Domains off the main domain I applied the SSL cert to.
They said only if I had a completely different domain in addition to the first one would I need to purchase a second SSL or SSL package.
This is the first I've heard of this wild card domain thing.
So I guess I either need to purchase that or go to letsencrypt for every subdomain.
Is anyone able to just apply your SSL to all subdomains under the main domain you have applied your cert to?
Total newbie here in working with web host environment.
I also noticed you could go to SSL/TLS Certificats
But when you go to that page for the subdomain's site, it already has the main domain's SSL cert listed along with an upload button.

Allow user to point CNAME to web app with SSL

I have a web app, and when users sign up, we give them their own subdomain, e,g, user1.website.example
We do this with a wildcard ssl for *.website.example
However, users are requesting custom domains.
So we plan on letting them point a CNAME to our system.
So when the user creates a CNAME "register.user1website.example" points to "user1.website.example", we pull that CNAME from the db and server the correct content - all works hunky dory...
BUT How do we allow the users domain to have a SSL?
Our system auto redirects from http to https, so they would get an insecure warning. Obviously, for the moment we have stopped the redirect, but we want everyone to have a SSL.
We're also talking about 10k+ users, so I don't want to have to have the domain added into Plesk and Lets Encrypt, as it changes all the time, and it would be a nightmare for management.

Adding an "A" Record as a subdomain to an IP removes HTTPS?

We have a domain name (e.g https://example.org) that hosts a website, and we want to have a subdomain (https://app.example.org) that will run a certain service.
That service is a different website that resides on a totally
different server.
I have added an "A" Record in the domain's DNS that points the
subdomain to the IP of the other server.
When trying to access "https://app.example.org", I get a warning
message saying that this website is not secure (normal http works)
Accessing the top-level domain via HTTPS works normally.
What needs to be done in-order to have the subdomain secured when using an "A" Record?
Is it something that needs to be done on the new server or in the domain's cPanel?
Thank you for any help.
You will have to make sure that your SSL certificate is wildcard certificate and Certificate is also installed on other server as well, where you are pointing your subdomain.

https redirect only works sometimes

There are two domain names:
1.one long (example: MaryJaneFamily.com)
2.one short (MaryJane.com).
The 301 redirect works correctly from EXISTING links from various web sites (from when the site had no ssl).
The redirect domain name appears but gives a "insecure site" warning and it appears as https://MaryJane.com.
The primary domain name does not show up in google listings at all.
I have validated the full domain name with google and provided a new sitemap to google.
The sitemap submission is not showing any errors. DNS for primary domain name shows it is fully propagated.
The link that appears in google is not the primary domain but the forwarded domain name with an "s" added to the http - selecting that link brings to you a "insecure site" warning screen.
What am I doing wrong?
It appear that your SSL certificat is maybe not valid or generated and auto-signed by your server. You have to use a SSL certificate certified by high autority trusted domain. A lot of hosting services can sell you a validated and trusted SSL certificate, or some companies like CloudFlare can give you for free (with some other protections and services like CDN, DDoS protect, firewall...etc).
If you want to do it yourself, you can use Let's encrypt to make your own trusted certificate (remember that you will have to renew this all 3 months but you can easily automate it).
Well, you can read this guide to know more about SSL certificates and which you sould use.
I hope it will help.
Is there a "return 301" for forced SSL in your sites config? If you don't force SSL then you will receive both secure and insecure ports.

Subdomain working fine with http and not working with https

Recently I have installed ssl certificate on my website. After the ssl certificates have been installed ,I found that my subdomain is not working properly. I will address my subdomain as 'xxxx'and main domain as 'primary'. The main domain works well with http as well as https. Now the subdomain works well with http, but with https://xxxx.primary.com delivers me the main site content and not the content of subdomain. I'm using apache server, linux operating system.
Can anyone please help to solve this issue?
Thanks in advance.
This is how SSL protocol works with the browsers. Whenever browsers receive HTTPS request for domain name, it first checks with the server then delivers the site's content. If a website on server has enabled SSL accessed with HTTPS, browser will try to make secure connection and send request to the server.
In your case, your main website is working properly with HTTP as well as HTTPS and delivers proper content, but your sub-domain is not showing proper content for HTTPS. In order to deliver proper content you should consult with your development team. You can better host your sub-domain on another server or you can protect your sub-domain with valid separate SSL certificate.
Suggestion: If you own multiple sub-domains then it is advisable to use Wildcard SSL, that can protect unlimited number of sub-domains with single certificates. Please note, this unlimited does secure first level (blog.domain.com), doesn't second-third-fourth-etc. level (news.blog.domain.com, 1.news.blog.domain.com or abc.1.news.blog.domain.com).