Firefox重定向到https [英] Firefox redirects to https

查看:211
本文介绍了Firefox重定向到https的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我使用的是Firefox,在设置服务器的同时,我一直在摆弄重定向。现在,Firefox已经从http:// example.com到https:// example.com,从http:// sub.example.com到https:// sub.example.com缓存了301重定向。



我试过以下的东西:


  1. 历史记录 - >显示所有历史记录 - >忘记关于本网站。

  2. 检查是否存在带 https://example.com 的书签。 li>
  3. 在about:config中将browser.urlbar.autoFill更改为false。

  4. 将browser.cache.check_doc_frequency从3更改为1。 $ b
  5. 选项 - >高级 - >网络 - > Chached Web内容 - >立即清除。

,所以我使用 Wheregoes.com 检查了重定向,并且没有显示任何从http到https的重定向。
我甚至改变了DNS指向由服务器服务的另一个IP,我从来没有设置重定向 - 重定向仍然有效。



<我也尝试在Firefox中的私密浏览,并没有在那里重定向。我试过Google Chrome,也没有重定向。



我也尝试将https重定向到Google,并在Firefox中产生重定向错误。

我的Firefox版本是38.0.1,而且我使用的是Windows 8.1。我使用下面的插件:AddBlock,Avast!和LastPass。 AVAST!可能不是问题,因为我在测试时禁用了它。



有人对我能做些什么有什么建议吗?提前感谢您的帮助!

解决方案

站点首选项是罪魁祸首。尽管所有的kb / support.mozilla技巧并没有解决你的问题,我的生活也浪费了45分钟的时间。我不知道是什么触发了这个问题,但几个我的网站开始在几周内变成梨形,只影响到我,只有Firefox。



这是您所寻找的解决方案:


  1. 转到首选项

  2. 隐私
  3. 点击清除历史记录(没有任何事情会发生,请安全地点击)

  4. 一旦弹出窗口出现,请点击详细信息网站偏好设置

  5. 在顶部的选择框中选择所有内容 >点击确定

  6. 立即尝试

没有为我工作的尝试是:


  • urlbar.autofill false

  • 忘记网站欺骗

  • 安全模式

  • 我们都知道,当您拥有并访问过的网站从未获得https支持,但现在FF希望这不是一个HSTS问题你使用https ...这只是一个Firefox的错误国际海事组织。


I'm using Firefox, and while setting up a server, I have been fiddling around with redirects. Now, Firefox has cached a 301 redirect from http:// example.com to https:// example.com and from http:// sub.example.com to https:// sub.example.com.

I've tried the following things:

  1. History -> Show all history -> Forget about this site.
  2. Checked that no bookmark with https://example.com is present.
  3. Changing browser.urlbar.autoFill to false in about:config.
  4. Changing browser.cache.check_doc_frequency from 3 to 1.
  5. Options -> Advanced -> Network -> Chached Web Content -> Clear now.

None of the above works, so I checked the redirect with Wheregoes.com and it doesn't show any redirect from http to https. I've even changed the DNS to point to another IP served by a server, where I've never set up redirection - the redirection is still in effect.

I've also tried in Private Browsing in Firefox, and there is no redirect there. I've tried in Google Chrome, and there is also no redirect here.

I've also tried to make a redirect from https to http which worked in Google Chrome, and yielded a redirection error in Firefox.

My version of Firefox is 38.0.1, and I'm using Windows 8.1. I use the following addons: AddBlock, Avast! and LastPass. Avast! may not be the issue, as I've disabled it while testing.

Does anybody have suggestions on what I can do about it? Thanks in advance for any help!

解决方案

"Sites preferences" are the culprit. Wasted 45min of my life finding how to fix it despite all the kb/support.mozilla tricks which does not solve your issue nor did mine. I dunno what triggers this issue but several of my websites started to go pear-shaped in a few weeks only affecting me and only firefox.

That's the solution you are all looking for:

  1. Go to Preferences
  2. Privacy
  3. Click 'Clear your history' (nothing will happen yet, click safely)
  4. Once the pop-up appears, click Details.
  5. Untick everything except 'Sites Preferences'
  6. Select 'Everything' in the select box at the top
  7. Click Ok
  8. Try now

PS: What I did try that did not worked for me are:

  • urlbar.autofill false
  • Forget Website trick
  • Safe mode
  • We all know it is not an HSTS issue when a website you own and you accessed before never got https support but now FF wants you to use https... It is just a firefox bug IMO.

这篇关于Firefox重定向到https的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆