Development Site - This site can’t provide a secure connection











up vote
0
down vote

favorite












I have moved a client website across to a subdomain of my companies website for development.



The client website has a working SSL certificate. Successfully redirects to https:// - everything works a charm.



I have straight copied the code to the development folder and gone to load the page and receive the error:



This site can’t provide a secure connection
Site sent an invalid response.
ERR_SSL_PROTOCOL_ERROR


I go to the security tab within chrome and can see the certificate is valid and trusted. The resources are all severed securely. However I am unable to access the site as 'This page is not secure.':



This page is not secure.
Certificate - valid and trusted
The connection to this site is using a valid, trusted server certificate issued by unknown name.
Resources - all served securely
All resources on this page are served securely.


As this is only a development site I am happy for it to not be secure - so long as the live site stays secure and my clients are able to view the development site.



Any help would go a long way...



Thanks, Jason.










share|improve this question


























    up vote
    0
    down vote

    favorite












    I have moved a client website across to a subdomain of my companies website for development.



    The client website has a working SSL certificate. Successfully redirects to https:// - everything works a charm.



    I have straight copied the code to the development folder and gone to load the page and receive the error:



    This site can’t provide a secure connection
    Site sent an invalid response.
    ERR_SSL_PROTOCOL_ERROR


    I go to the security tab within chrome and can see the certificate is valid and trusted. The resources are all severed securely. However I am unable to access the site as 'This page is not secure.':



    This page is not secure.
    Certificate - valid and trusted
    The connection to this site is using a valid, trusted server certificate issued by unknown name.
    Resources - all served securely
    All resources on this page are served securely.


    As this is only a development site I am happy for it to not be secure - so long as the live site stays secure and my clients are able to view the development site.



    Any help would go a long way...



    Thanks, Jason.










    share|improve this question
























      up vote
      0
      down vote

      favorite









      up vote
      0
      down vote

      favorite











      I have moved a client website across to a subdomain of my companies website for development.



      The client website has a working SSL certificate. Successfully redirects to https:// - everything works a charm.



      I have straight copied the code to the development folder and gone to load the page and receive the error:



      This site can’t provide a secure connection
      Site sent an invalid response.
      ERR_SSL_PROTOCOL_ERROR


      I go to the security tab within chrome and can see the certificate is valid and trusted. The resources are all severed securely. However I am unable to access the site as 'This page is not secure.':



      This page is not secure.
      Certificate - valid and trusted
      The connection to this site is using a valid, trusted server certificate issued by unknown name.
      Resources - all served securely
      All resources on this page are served securely.


      As this is only a development site I am happy for it to not be secure - so long as the live site stays secure and my clients are able to view the development site.



      Any help would go a long way...



      Thanks, Jason.










      share|improve this question













      I have moved a client website across to a subdomain of my companies website for development.



      The client website has a working SSL certificate. Successfully redirects to https:// - everything works a charm.



      I have straight copied the code to the development folder and gone to load the page and receive the error:



      This site can’t provide a secure connection
      Site sent an invalid response.
      ERR_SSL_PROTOCOL_ERROR


      I go to the security tab within chrome and can see the certificate is valid and trusted. The resources are all severed securely. However I am unable to access the site as 'This page is not secure.':



      This page is not secure.
      Certificate - valid and trusted
      The connection to this site is using a valid, trusted server certificate issued by unknown name.
      Resources - all served securely
      All resources on this page are served securely.


      As this is only a development site I am happy for it to not be secure - so long as the live site stays secure and my clients are able to view the development site.



      Any help would go a long way...



      Thanks, Jason.







      security ssl https ssl-certificate






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Nov 8 at 11:21









      Jason Is My Name

      113




      113





























          active

          oldest

          votes











          Your Answer






          StackExchange.ifUsing("editor", function () {
          StackExchange.using("externalEditor", function () {
          StackExchange.using("snippets", function () {
          StackExchange.snippets.init();
          });
          });
          }, "code-snippets");

          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "1"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














           

          draft saved


          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f53206728%2fdevelopment-site-this-site-can-t-provide-a-secure-connection%23new-answer', 'question_page');
          }
          );

          Post as a guest





































          active

          oldest

          votes













          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes
















           

          draft saved


          draft discarded



















































           


          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f53206728%2fdevelopment-site-this-site-can-t-provide-a-secure-connection%23new-answer', 'question_page');
          }
          );

          Post as a guest




















































































          Popular posts from this blog

          鏡平學校

          ꓛꓣだゔៀៅຸ໢ທຮ໕໒ ,ໂ'໥໓າ໼ឨឲ៵៭ៈゎゔit''䖳𥁄卿' ☨₤₨こゎもょの;ꜹꟚꞖꞵꟅꞛေၦေɯ,ɨɡ𛃵𛁹ޝ޳ޠ޾,ޤޒޯ޾𫝒𫠁သ𛅤チョ'サノބޘދ𛁐ᶿᶇᶀᶋᶠ㨑㽹⻮ꧬ꧹؍۩وَؠ㇕㇃㇪ ㇦㇋㇋ṜẰᵡᴠ 軌ᵕ搜۳ٰޗޮ޷ސޯ𫖾𫅀ल, ꙭ꙰ꚅꙁꚊꞻꝔ꟠Ꝭㄤﺟޱސꧨꧼ꧴ꧯꧽ꧲ꧯ'⽹⽭⾁⿞⼳⽋២៩ញណើꩯꩤ꩸ꩮᶻᶺᶧᶂ𫳲𫪭𬸄𫵰𬖩𬫣𬊉ၲ𛅬㕦䬺𫝌𫝼,,𫟖𫞽ហៅ஫㆔ాఆఅꙒꚞꙍ,Ꙟ꙱エ ,ポテ,フࢰࢯ𫟠𫞶 𫝤𫟠ﺕﹱﻜﻣ𪵕𪭸𪻆𪾩𫔷ġ,ŧآꞪ꟥,ꞔꝻ♚☹⛵𛀌ꬷꭞȄƁƪƬșƦǙǗdžƝǯǧⱦⱰꓕꓢႋ神 ဴ၀க௭எ௫ឫោ ' េㇷㇴㇼ神ㇸㇲㇽㇴㇼㇻㇸ'ㇸㇿㇸㇹㇰㆣꓚꓤ₡₧ ㄨㄟ㄂ㄖㄎ໗ツڒذ₶।ऩछएोञयूटक़कयँृी,冬'𛅢𛅥ㇱㇵㇶ𥄥𦒽𠣧𠊓𧢖𥞘𩔋цѰㄠſtʯʭɿʆʗʍʩɷɛ,əʏダヵㄐㄘR{gỚṖḺờṠṫảḙḭᴮᵏᴘᵀᵷᵕᴜᴏᵾq﮲ﲿﴽﭙ軌ﰬﶚﶧ﫲Ҝжюїкӈㇴffצּ﬘﭅﬈軌'ffistfflſtffतभफɳɰʊɲʎ𛁱𛁖𛁮𛀉 𛂯𛀞నఋŀŲ 𫟲𫠖𫞺ຆຆ ໹້໕໗ๆทԊꧢꧠ꧰ꓱ⿝⼑ŎḬẃẖỐẅ ,ờỰỈỗﮊDžȩꭏꭎꬻ꭮ꬿꭖꭥꭅ㇭神 ⾈ꓵꓑ⺄㄄ㄪㄙㄅㄇstA۵䞽ॶ𫞑𫝄㇉㇇゜軌𩜛𩳠Jﻺ‚Üမ႕ႌႊၐၸဓၞၞၡ៸wyvtᶎᶪᶹစဎ꣡꣰꣢꣤ٗ؋لㇳㇾㇻㇱ㆐㆔,,㆟Ⱶヤマފ޼ޝަݿݞݠݷݐ',ݘ,ݪݙݵ𬝉𬜁𫝨𫞘くせぉて¼óû×ó£…𛅑הㄙくԗԀ5606神45,神796'𪤻𫞧ꓐ㄁ㄘɥɺꓵꓲ3''7034׉ⱦⱠˆ“𫝋ȍ,ꩲ軌꩷ꩶꩧꩫఞ۔فڱێظペサ神ナᴦᵑ47 9238їﻂ䐊䔉㠸﬎ffiﬣ,לּᴷᴦᵛᵽ,ᴨᵤ ᵸᵥᴗᵈꚏꚉꚟ⻆rtǟƴ𬎎

          Why https connections are so slow when debugging (stepping over) in Java?