Safety issues : https

I am new to streamlit and it seems a revelation
However, I experience deployment issues which are still deal breakers
One of the issues is running a streamlit application over an https connection

I am old school and run a vps.
The browser client cannot start a TLS connection over the TCP connection to the port streamlit is listening on.
The certificate in the TLS handshake matches the subdomain (i.e. test.mydomain.com)

I am a rookie on this, so I wonder if someone has come up with a workaround solution.