Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

How can I Enable SSL 3 and TLS 1.0 in Firefox ESR 17.0.x ?

  • 6 replies
  • 11 have this problem
  • 4 views
  • Last reply by rahul.xeqtr

more options

Hi All,

I wanted to enable to SSl 3 and TLS 1.0 in my Firefox ESR 17.0.x web-browser, the changes that we can do in ESR 23 or higher versions are not working (like about:config solution)

I am using a file as security-prefs.js in following location c:\programe file(x86)\firefox\Mozilla Firefox\defaults\pref\ and I am not able to do so,

the contents of the security-prefs.js is as follows :-

pref("general.useragent.security",       "U");
	
pref("security.enable_ssl2",             false);
pref("security.enable_ssl3",             true);
pref("security.enable_tls",              true);
pref("security.enable_tls_session_tickets", true);
	
pref("security.ssl2.rc4_128", false);
pref("security.ssl2.rc2_128", false);
pref("security.ssl2.des_ede3_192", false);
pref("security.ssl2.des_64", false);
pref("security.ssl2.rc4_40", false);
pref("security.ssl2.rc2_40", false);
pref("security.ssl3.rsa_rc4_128_md5", true);
pref("security.ssl3.rsa_rc4_128_sha", true);
pref("security.ssl3.rsa_fips_des_ede3_sha", true);
pref("security.ssl3.rsa_des_ede3_sha", true);
pref("security.ssl3.rsa_fips_des_sha", true);
pref("security.ssl3.rsa_des_sha", true);
pref("security.ssl3.rsa_1024_rc4_56_sha", true);
pref("security.ssl3.rsa_1024_des_cbc_sha", true);
pref("security.ssl3.rsa_rc4_40_md5", true);
pref("security.ssl3.rsa_rc2_40_md5", true);
pref("security.ssl3.dhe_rsa_camellia_256_sha", true);
pref("security.ssl3.dhe_dss_camellia_256_sha", true);
pref("security.ssl3.rsa_camellia_256_sha", true);
pref("security.ssl3.dhe_rsa_camellia_128_sha", true);
pref("security.ssl3.dhe_dss_camellia_128_sha", true);
pref("security.ssl3.rsa_camellia_128_sha", true);
pref("security.ssl3.dhe_rsa_aes_256_sha", true);
pref("security.ssl3.dhe_dss_aes_256_sha", true);
pref("security.ssl3.rsa_aes_256_sha", true);
pref("security.ssl3.ecdhe_ecdsa_aes_256_sha", true);
pref("security.ssl3.ecdhe_ecdsa_aes_128_sha", true);
pref("security.ssl3.ecdhe_ecdsa_des_ede3_sha", true);
pref("security.ssl3.ecdhe_ecdsa_rc4_128_sha", true);
pref("security.ssl3.ecdhe_ecdsa_null_sha", true);
pref("security.ssl3.ecdhe_rsa_aes_256_sha", true);
pref("security.ssl3.ecdhe_rsa_aes_128_sha", true);
pref("security.ssl3.ecdhe_rsa_des_ede3_sha", true);
pref("security.ssl3.ecdhe_rsa_rc4_128_sha", true);
pref("security.ssl3.ecdhe_rsa_null_sha", true);
pref("security.ssl3.ecdh_ecdsa_aes_256_sha", true);
pref("security.ssl3.ecdh_ecdsa_aes_128_sha", true);
pref("security.ssl3.ecdh_ecdsa_des_ede3_sha", true);
pref("security.ssl3.ecdh_ecdsa_rc4_128_sha", true);
pref("security.ssl3.ecdh_ecdsa_null_sha", true);
pref("security.ssl3.ecdh_rsa_aes_256_sha", true);
pref("security.ssl3.ecdh_rsa_aes_128_sha", true);
pref("security.ssl3.ecdh_rsa_des_ede3_sha", true);
pref("security.ssl3.ecdh_rsa_rc4_128_sha", true);
pref("security.ssl3.ecdh_rsa_null_sha", true);
pref("security.ssl3.dhe_rsa_aes_128_sha", true);
pref("security.ssl3.dhe_dss_aes_128_sha", true);
pref("security.ssl3.rsa_aes_128_sha", true);
pref("security.ssl3.dhe_rsa_des_ede3_sha", true);
pref("security.ssl3.dhe_dss_des_ede3_sha", true);
pref("security.ssl3.dhe_rsa_des_sha", true);
pref("security.ssl3.dhe_dss_des_sha", true);
pref("security.ssl3.rsa_null_sha", true);
pref("security.ssl3.rsa_null_md5", true);
	
pref("security.default_personal_cert",   "Ask Every Time");
pref("security.ask_for_password",        0);
pref("security.password_lifetime",       30);
pref("security.warn_entering_secure",    false);
pref("security.warn_entering_weak",      true);
pref("security.warn_leaving_secure",     false);
pref("security.warn_viewing_mixed",      true);
pref("security.warn_submit_insecure",    false);
	
pref("security.OCSP.enabled", 1);
pref("security.OCSP.require", false);
Hi All, I wanted to enable to SSl 3 and TLS 1.0 in my Firefox ESR 17.0.x web-browser, the changes that we can do in ESR 23 or higher versions are not working (like about:config solution) I am using a file as security-prefs.js in following location c:\programe file(x86)\firefox\Mozilla Firefox\defaults\pref\ and I am not able to do so, the contents of the security-prefs.js is as follows :- <pre><nowiki>pref("general.useragent.security", "U"); pref("security.enable_ssl2", false); pref("security.enable_ssl3", true); pref("security.enable_tls", true); pref("security.enable_tls_session_tickets", true); pref("security.ssl2.rc4_128", false); pref("security.ssl2.rc2_128", false); pref("security.ssl2.des_ede3_192", false); pref("security.ssl2.des_64", false); pref("security.ssl2.rc4_40", false); pref("security.ssl2.rc2_40", false); pref("security.ssl3.rsa_rc4_128_md5", true); pref("security.ssl3.rsa_rc4_128_sha", true); pref("security.ssl3.rsa_fips_des_ede3_sha", true); pref("security.ssl3.rsa_des_ede3_sha", true); pref("security.ssl3.rsa_fips_des_sha", true); pref("security.ssl3.rsa_des_sha", true); pref("security.ssl3.rsa_1024_rc4_56_sha", true); pref("security.ssl3.rsa_1024_des_cbc_sha", true); pref("security.ssl3.rsa_rc4_40_md5", true); pref("security.ssl3.rsa_rc2_40_md5", true); pref("security.ssl3.dhe_rsa_camellia_256_sha", true); pref("security.ssl3.dhe_dss_camellia_256_sha", true); pref("security.ssl3.rsa_camellia_256_sha", true); pref("security.ssl3.dhe_rsa_camellia_128_sha", true); pref("security.ssl3.dhe_dss_camellia_128_sha", true); pref("security.ssl3.rsa_camellia_128_sha", true); pref("security.ssl3.dhe_rsa_aes_256_sha", true); pref("security.ssl3.dhe_dss_aes_256_sha", true); pref("security.ssl3.rsa_aes_256_sha", true); pref("security.ssl3.ecdhe_ecdsa_aes_256_sha", true); pref("security.ssl3.ecdhe_ecdsa_aes_128_sha", true); pref("security.ssl3.ecdhe_ecdsa_des_ede3_sha", true); pref("security.ssl3.ecdhe_ecdsa_rc4_128_sha", true); pref("security.ssl3.ecdhe_ecdsa_null_sha", true); pref("security.ssl3.ecdhe_rsa_aes_256_sha", true); pref("security.ssl3.ecdhe_rsa_aes_128_sha", true); pref("security.ssl3.ecdhe_rsa_des_ede3_sha", true); pref("security.ssl3.ecdhe_rsa_rc4_128_sha", true); pref("security.ssl3.ecdhe_rsa_null_sha", true); pref("security.ssl3.ecdh_ecdsa_aes_256_sha", true); pref("security.ssl3.ecdh_ecdsa_aes_128_sha", true); pref("security.ssl3.ecdh_ecdsa_des_ede3_sha", true); pref("security.ssl3.ecdh_ecdsa_rc4_128_sha", true); pref("security.ssl3.ecdh_ecdsa_null_sha", true); pref("security.ssl3.ecdh_rsa_aes_256_sha", true); pref("security.ssl3.ecdh_rsa_aes_128_sha", true); pref("security.ssl3.ecdh_rsa_des_ede3_sha", true); pref("security.ssl3.ecdh_rsa_rc4_128_sha", true); pref("security.ssl3.ecdh_rsa_null_sha", true); pref("security.ssl3.dhe_rsa_aes_128_sha", true); pref("security.ssl3.dhe_dss_aes_128_sha", true); pref("security.ssl3.rsa_aes_128_sha", true); pref("security.ssl3.dhe_rsa_des_ede3_sha", true); pref("security.ssl3.dhe_dss_des_ede3_sha", true); pref("security.ssl3.dhe_rsa_des_sha", true); pref("security.ssl3.dhe_dss_des_sha", true); pref("security.ssl3.rsa_null_sha", true); pref("security.ssl3.rsa_null_md5", true); pref("security.default_personal_cert", "Ask Every Time"); pref("security.ask_for_password", 0); pref("security.password_lifetime", 30); pref("security.warn_entering_secure", false); pref("security.warn_entering_weak", true); pref("security.warn_leaving_secure", false); pref("security.warn_viewing_mixed", true); pref("security.warn_submit_insecure", false); pref("security.OCSP.enabled", 1); pref("security.OCSP.require", false);</nowiki></pre>

Modified by cor-el

All Replies (6)

more options

I believe these were the default settings in Firefox 22 and earlier:

pref("security.enable_ssl3", true); 
pref("security.enable_tls", true);

Are you trying to lock them so they cannot be changed?

more options

@jscher :- yes these are the settings for Firefox ESR 17, I am not trying to lock them but trying to change them as to accept only SSL 3.0, TLS 1.0 or SSL 3.0 and TLS 1.0 both.

I am doing so by adding the above mentioned file to prefs folder of firefox in programe files

I am able to get security changes for SSL 3.0 and TLS 1.0 individually but not able to enable them in combo i.e. SSL 3.0 + TLS 1.0.

more options

I'm not sure what you mean. If both are set to true, doesn't that mean that both are enabled?

more options

Note that in later Firefox versions security.ssl3.rsa_fips_des_ede3_sha = false to prevent issues with TLS

These are no longer supported in current Firefox releases since a long time

pref("general.useragent.security",       "U");
pref("security.enable_ssl2",             false);
more options

@jscher :- yes if both are set to true that does mean that it should enable both but somewhere in the script I am making some mistake which i not allowing me to do so, that is where i need the help.

more options

@cor-el :- thanks for your comment, making security.ssl3.rsa_fips_des_ede3_sha as false helped me out