Home » Technology » Microsoft changes the link structure from HTTP to HTTPS in the updated catalog

Microsoft changes the link structure from HTTP to HTTPS in the updated catalog

Microsoft has got its updated catalog in shape. Until now, users have had problems with some web browsers denying access to HTTP resources for understandable reasons – but Microsoft hadn’t fully converted the catalog to HTTPS yet. That has now changed. Microsoft now uses HTTPS throughout its website for updating catalog downloads.

Among other things, they discovered this Online magazine Deskmodder There has been a lot of head-shaking lately about the issues caused by the previous failure to switch to the more secure HTTPS. Because: Updates could no longer just be downloaded with the browser of your choice, as Microsoft only made downloads available via HTTP links. However, many browsers generally restrict access to HTTP pages and resources. Although access restrictions can be bypassed, this does not change the security issue.

Edge now also blocks HTTP for security reasons

Recently, Microsoft’s own web browser Edge also blocked downloads from the update catalog website as soon as HTTP and not HTTPS was used. Windows administrators and users had to use other web browsers or tools to download from Microsoft’s official update repository. So it was time for Microsoft to step in. Microsoft has made a fundamental change to the link structure. According to Deskmodder, all old HTTP links have been switched from http://download.windowsupdate.com to https://catalog.s.download.windowsupdate.com.

The link structure of the main update page remains, only the download links for the individual updates have been adapted to the new link structure. Direct links published on the web should be automatically redirected. If not, just edit the first part of the link address to make it work again. Since the Microsoft Update Catalog is a popular destination for downloading Windows updates, the move was important.