HTTPS fix error

I'm experiencing very slow loading times for websites with https. I tried to implement this fix: Why do some sites take forever to load when using Pi-hole? (for versions < v4.0) - #35 but unfortunately I get an error.

I'm running pihole on Debian on my Synology NAS

I tried two options:

option 1:

ssh connection to my local nas

sudo su
/var/packages/debian-chroot/scripts/start-stop-status start
/var/packages/debian-chroot/scripts/start-stop-status chroot
iptables -A INPUT -p tcp --destination-port 443 -j REJECT --reject-with tcp-reset

Error

iptables: No chain/target/match by that name.

option 2:

ssh connection to my local nas

sudo su
iptables -A INPUT -p tcp --destination-port 443 -j REJECT --reject-with tcp-reset

Error:

iptables v1.6.0: unknown option "--reject-with"

Can anyone help me out? The loading times for a lot of websites a >10 seconds now.

You have to make those changes on the NAS's firewall, not the chroot.

Thnx for your reply! I googled how to makes those changes on the NAS's firewall, but couldn't find anything. Can you (or someone else) help me out or point me in the right direction?

I don't have a NAS or the appropriate hardware to test that with.

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.