HTTPS Port: Understanding What It Is and How to Use It

A port number is a communication endpoint from which data transmissions are sent or received. Many different ports are available for various usages, each identified using a specific set of numbers.

According to Google’s report, encrypted traffic across the search engine hit 95% at the end of January 2022. Furthermore, 98% of web pages loaded on Google Chrome use Hypertext Transfer Protocol Secure (HTTPS) connections.

When you visit a website, your web browser connects to a website hosting server through specific network ports like 443 or 8443. These ports are meant for secure HTTPS connections, which use a Secure Sockets Layer (SSL) or Transport Layer Security (TLS) certificate for encryption.

This article will explain what HTTPS ports are, how they differ from SSL certificates, and provide some common examples. Additionally, we will demonstrate how to enable port numbers 443 and 8443 on various operating systems like Windows, macOS, and Linux.

HTTPS ports are dedicated network ports that allow internet users to transmit data via a secure connection encrypted using an SSL/TLS certificate. The most common examples are ports 443 and 8443.

Differences Between SSL and HTTPS Port

The HTTPS protocol runs over an SSL certificate installed on a web server. Although both work alongside each other, they serve as two different core factors in establishing an encrypted connection.

An SSL certificate operates by authenticating a user’s identity when they attempt to send information. However, this technology is currently deprecated and replaced by TLS, which performs better than its predecessor.

The main difference between HTTP vs. HTTPS is that only the latter provides a secure channel where encrypted data is transmitted safely.

To identify whether a website uses an SSL certificate, look at its URL and check if it contains an HTTPS extension and a padlock icon next to the domain name.

Check out our tutorial to learn more about SSL/TLS vs. HTTPS.

Most Common HTTPS Ports

In this section, we will discuss the most commonly used HTTPS ports – 443 and 8443.

Port 443

The Internet Engineering Task Force (IETF) recognizes the TCP port number 443 as the default HTTPS protocol. It provides an encryption algorithm for exchanging information between web servers and browsers. HTTPS port 443 works by securing network traffic packets before the data transmission occurs.

As a dedicated port for web browsing, it uses an SSL/TLS certificate to encrypt the original text into an algorithm, then converts it to ciphertext before sending it to the server. This prevents unwanted eavesdropping and interception of data transmitted across the protocol.

Port 8443

Port number 8443 is an alternative HTTPS port and a primary protocol that the Apache Tomcat web server utilizes to open the SSL text service.

In addition, this port is primarily used as an HTTPS Client Authentication connection protocol.

The HTTPS port provides encrypted traffic by generating an authentication key pair for the user that is kept within the web browser. The server will then verify the authenticity of the private key before establishing a secure connection.

List of HTTPS Port Numbers

Here’s a list of some service names and transport protocol port registries from the Internet Assigned Numbers Authority (IANA):

Port Function
443HTTPS
631Internet Printing Protocol over HTTPS (IPPS)
664DMTF out-of-band secure web services management protocol
832NETCONF for SOAP over HTTPS
1129SAPHostControl over SOAP/HTTPS
1184LL Surfup HTTPS
2381Compaq HTTPS
4036WAP Push OTA-HTTPS
4849App Server – Admin HTTPS
5443Pearson HTTPS
5989WBEM CIM-XML (HTTPS)
5990 WBEM Export HTTPS
6443Service Registry Default HTTPS Domain
6771PolyServe HTTPS
7202Inter-Channel Termination Protocol (ICTP) for multi-wavelength PON (Passive Optical Network Systems)
7443Oracle Applications Server HTTPS
7677Sun App Server HTTPS
8243Synapse Non-Blocking HTTPS
8443PCsync HTTPS
8991Webmail HTTPS service
9295ARMCenter HTTPS service
9443WSO2 Tungsten HTTPS
9444WSO2 ESB Administration Console HTTPS
16993Intel(R) AMT SOAP/HTTPS
20003Commtact HTTPS

Why Use an HTTPS Port

For website owners, utilizing a secure channel is essential. Here are four main reasons you should switch to an HTTPS port:

  • Sensitive information protection. One of the benefits of using SSL is that it encrypts and authenticates data as it’s being transferred. It ensures data security in transit and protects it from man-in-the-middle (MITM) attacks.
  • Keeps online transactions secure. eCommerce site owners must have an SSL certificate to encrypt financial data and adhere to the Payment Card Industry Data Security Standards (PCI DSS) requirements.
  • Increases website’s rank on Search Engine Result Pages (SERP). HTTPS is an important metric for search engine optimization (SEO). Therefore, sites with an SSL certificate will rank better on search results.
  • Improves customers’ trust and conversion rate. An HTTPS site assures visitors that their sensitive information is secure, making them more likely to revisit your site.

How to Enable Port 443 and Port 8443

While each operating system has different procedures, you can open or close a specific port through a firewall control panel or security architecture.

Enable Ports 443 and 8443 on Windows

Follow these steps to allow ports 443 and 8443 on the Windows firewall:

  1. Open the Control Panel.
  2. Select System and Security and click Windows Defender Firewall.
Choosing Windows Defender Firewall on the System and Security interface on Windows.
  1. Choose Advanced settings.
Choosing the Advanced settings on Windows Defender Firewall.
  1. The Windows Defender Firewall with Advanced Security window will open. Select Inbound Rules and, under the Actions tab, click New Rule…
Adding a new inbound rule on Windows Defender Firewall.
  1. The New Inbound Rule Wizard window will open. Select Port and click Next.
  1. Select TCP under the Does this rule apply to TCP or UDP? option and type in the port numbers 443 and 8443 next to the Specific local ports, separated by a comma. Once finished, click Next.
Choosing the type of rule to add on Windows Defender Firewall.
Adding the local ports that you want to allow on Windows Defender Firewall
  1. Select the Allow the connection option and hit Next.
Adding the local ports that you want to allow on Windows Defender Firewall
  1. Tick all the Domain, Private, and Public profiles and click Next.
Specifying the new rule's profiles on Windows Defender Firewall.
  1. Lastly, give the rule a name and add a description if you wish. Select Finish.
Adding the name and description to the new rule on Windows Defender Firewall.

Enable Ports 443 and 8443 on macOS

Here’s how to authorize ports 443 and 8443 on macOS firewall:

  1. Open System Preferences and select Security & Privacy to check firewall status. It should be enabled by default.
  2. If the firewall is enabled, open the Terminal and log in as a root user.
  3. Next, open the packet filter configuration file by inserting the following command and pressing Enter:
sudo nano /etc/pf.conf
Opening macOS Packet Filter sysconfig file using Terminal.
  1. Add these two following lines at the bottom of the pf.conf file to allow ports 443 and 8443:
pass in inet proto tcp from any to any port 443 no state
pass in inet proto tcp from any to any port 8443 no state
Allowing ports 443 and 8443 on macOS’ Packet Filter using Terminal.
  1. Use the keyboard shortcut Control + O and hit Enter to save your changes. Press Control + X to close the text editor.
  2. Reload the firewall configuration file by running this command:
sudo pfctl -f /etc/pf.conf
  1. Lastly, type in the following command and hit Enter to restart the firewall itself:
sudo pfctl -e

Enable Ports 443 and 8443 on Ubuntu

There are two ways to open ports on Ubuntu – via UFW and iptables.

Enable Ports 443 and 8443 via UFW

Here’s how to enable HTTPS port 443 and port 8443 using UFW:

  1. Open the Terminal and log in as a root user.
  2. Update the system by running this command:
sudo apt update
  1. Upgrade the package list by typing in the following command and pressing Enter:
sudo apt upgrade
  1. Next, open port 443 by running this command:
sudo ufw allow 443/tcp
Enabling port 443 on Ubuntu's UFW using Terminal.
  1. Insert the following command to enable port 443:
sudo ufw allow 8443/tcp
Enabling port 8443 on Ubuntu's UFW using Terminal
  1. Finally, run the last command below to verify the new rules:
sudo ufw status verbose

Enable Ports 443 and 8443 via iptables

Follow these steps to open HTTPS port 443 and port 8443 using iptables:

  1. Open the Terminal and access SSH as a root user.
  2. Update the system by typing in this command and pressing Enter:
sudo apt update
  1. Insert the following command to upgrade the package list:
sudo apt upgrade
  1. To save the new rules on iptables, you have to set up the iptables-persistent package. Install it by using the following command:
sudo apt install iptables-persistent
  1. Run this command to enable port 443. Note that it will not show you an output:
sudo iptables -A INPUT -p tcp --dport 443 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT

If the output policy is not set to ACCEPT, add the following command:

sudo iptables -A OUTPUT -p tcp --sport 443 -m conntrack --ctstate ESTABLISHED -j ACCEPT
Enabling port 443 on Ubuntu's iptables using Terminal
  1. Next, enable port 8443 by typing in this command. Similarly, it will not produce an output:
sudo iptables -A INPUT -p tcp --dport 8443 -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT

If the output policy is not set to ACCEPT, add this command:

sudo iptables -A OUTPUT -p tcp --sport 8443 -m conntrack --ctstate ESTABLISHED -j ACCEPT
Enabling port 8443 on Ubuntu's iptables using Terminal.
  1. Lastly, run the following command to save the changes:
sudo netfilter-persistent save
Saving the new rules on Ubuntu's iptables using Terminal.

Enable Ports 443 and 8443 on CentOS

Here’s how to open ports 443 and 8443 using iptables on CentOS:

  1. Open the Terminal and log in as root user.
  2. Open the iptables configuration file by running the following command:
sudo vi /etc/sysconfig/iptables
Opening CentOS' iptables sysconfig file via Terminal.
  1. Enter the Insert mode by using the keyboard shortcut Shift + I.
  2. Append the rule by inserting the following lines to the file:
-A INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 8443 -j ACCEPT
Allowing port 443 and 8443 on CentOS' iptables using Terminal.
  1. Save and close the file by pressing Control + C -> Y -> Enter to confirm the changes.
  2. Restart the iptables service by running the command below:
sudo systemctl restart iptables
Hostinger web hosting banner

Conclusion

The HyperText Transfer Protocol Secure (HTTPS) port is a secure version of HTTP. It provides a communication channel that secures the data transferred between a server and a web browser using an SSL/TLS certificate that encrypts the web traffic and protects sensitive customer information in transit.

In computer networking, there are many ports assigned for specific purposes. However, the two most common ports used in secured web browser communication are port 443 and port 8443.

We hope this article has helped you understand HTTPS ports, their examples, and how to enable these network ports on different operating systems – Windows, macOS, Ubuntu, and CentOS.

If you have any further questions or suggestions, please leave them in the comments section below.

Author
The author

Noviantika G.

Noviantika is a web development enthusiast with customer obsession at heart. Linux commands and web hosting are like music to her ears. When she's not writing, Noviantika likes to snuggle with her cats and brew some coffee.