Søg i Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Fix the following Error code: ssl_error_illegal_parameter_alert

  • 10 svar
  • 170 har dette problem
  • 959 visninger
  • Seneste svar af adminii

more options

After upgrading to FF26 I get sites like Yahoo and Facebook that won't open properly. Passwords for yahoo mail won't initially take. I have to recycle the pages 2 and three times before they will operate correctly. I occasionally get the "An error occurred during a connection to www.facebook.com. SSL peer rejected a handshake message for unacceptable content. (Error code: ssl_error_illegal_parameter_alert)".

I have tried doing the recommended fixes posted on the site by deleting the cache and history however, the problem still exists. Additionally, I have completely wiped FF off the computer and reinstalled and nothing has changed. I have Kaspersky Pure 2.0 as my antivirus, but this issue is only occurring on one of my three computers.

After upgrading to FF26 I get sites like Yahoo and Facebook that won't open properly. Passwords for yahoo mail won't initially take. I have to recycle the pages 2 and three times before they will operate correctly. I occasionally get the "An error occurred during a connection to www.facebook.com. SSL peer rejected a handshake message for unacceptable content. (Error code: ssl_error_illegal_parameter_alert)". I have tried doing the recommended fixes posted on the site by deleting the cache and history however, the problem still exists. Additionally, I have completely wiped FF off the computer and reinstalled and nothing has changed. I have Kaspersky Pure 2.0 as my antivirus, but this issue is only occurring on one of my three computers.

Valgt løsning

I have this problem without any additional security software beside microsoft one (as described in bugzilla entry) .

I see no point in creating new question. Bugzilla entry clearly describes the problem, shows what server side (apache) sees, too. It just needs some developer that understands SSL to look into it.

Creating another question won't really help. It's not a matter of invalid usage. Also if you google for this error you will find that tons of people have this problem in various conditions (and no solution, only workarounds relying on messing with internal firefox TLS settings)

Læs dette svar i sammenhæng 👍 6

Alle svar (10)

more options

Hello,

Try Firefox Safe Mode to see if the problem goes away. Firefox Safe Mode is a troubleshooting mode that turns off some settings and disables most add-ons (extensions and themes).

(If you're using an added theme, switch to the Default theme.)

If Firefox is open, you can restart in Firefox Safe Mode from the Help menu by clicking on the Restart with Add-ons Disabled... menu item:
FirefoxSafeMode

If Firefox is not running, you can start Firefox in Safe Mode as follows:

  • On Windows: Hold the Shift key when you open the Firefox desktop or Start menu shortcut.
  • On Mac: Hold the option key while starting Firefox.
  • On Linux: Quit Firefox, go to your Terminal and run firefox -safe-mode
    (you may need to specify the Firefox installation path e.g. /usr/lib/firefox)

Once you get the pop-up, just select "'Start in Safe Mode" Safe Mode Fx 15 - Win

If the issue is not present in Firefox Safe Mode, your problem is probably caused by an extension, and you need to figure out which one. Please follow the Troubleshoot extensions, themes and hardware acceleration issues to solve common Firefox problems article to find the cause.

To exit Firefox Safe Mode, just close Firefox and wait a few seconds before opening Firefox for normal use again.

When you figure out what's causing your issues, please let us know. It might help others with the same problem.

Thank you.

more options

Tried all of that, and there was no change. Is there a way to revert back to a previous version of FF, as this wasn't a problem until FF26 came on line. By looking at other posts, it appears this is a more wide spread problem. Other suggestions?

more options

In Kaspersky PURE 2.0, try turning off Encrypted connection scanning in the Additional/Network options. This article shows where that checkbox is: http://support.kaspersky.com/7935

more options

That function was already disabled, still having problems.

more options

Hi shsmaster40, could you dig into the objectionable certificates in a little more detail?

If you have already added exceptions:

orange Firefox button (or Tools menu) > Options > Advanced > Certificates mini-tab > "View Certificates" button > Servers tab

Click a certificate and use the View button. The kind of issuer ("Issued by") you might find is:

  • Name associated with your security software, such as ESET, BitDefender, Kaspersky, etc.
  • Sendori (indicates unwanted software from Sendori)
  • FiddlerRoot (indicates unwanted software named similarly to BrowserSafeguard, BrowserSafe, SafeGuard)
  • Something else

If you haven't added any exceptions:

You can view the site's certificate if you click the Add Exception button and then the View button. (If View is grayed, click Get Certificate above it first.)

more options

So that didn't work, so I tried to upgrade my Kaspersky Pure to 3.0 and it appears to have fixed the problem. It seems there is some issues between FF26 and some of Kaspersky programs. Thanks for the help!

more options

It looks to be firefox bug - tracked here https://bugzilla.mozilla.org/show_bug.cgi?id=951156

(and unfortunately people still claim it is kaspersky fault while it happens for users not using kaspersky, too)

more options

Hi arekm, do you have this problem with some other security software, other than Kaspersky, that intercepts secure connections? You may want to start a new question and provide details on some certificates that Firefox rejecting to see whether we can spot the pattern.

You can start a new question at the following link. Scroll down past the suggestions to continue with the form (I think it has 3 different screens). https://support.mozilla.org/en-US/questions/new/desktop/websites

more options

Valgt løsning

I have this problem without any additional security software beside microsoft one (as described in bugzilla entry) .

I see no point in creating new question. Bugzilla entry clearly describes the problem, shows what server side (apache) sees, too. It just needs some developer that understands SSL to look into it.

Creating another question won't really help. It's not a matter of invalid usage. Also if you google for this error you will find that tons of people have this problem in various conditions (and no solution, only workarounds relying on messing with internal firefox TLS settings)

more options

I found the root cause of this error in my case. It looks like the certificate error was due to an old/expired intermediate certificate. After deleting the old intermediate certificate the firefox displayed without error.