Showing questions tagged: Show all questions
  • Solved
  • Archived

Firefox refusing Primary Password

Today, after browsing about whether or not I should continue using Firefox as my password manager, I decided to mitigate the most important security flaw in browser based… (read more)

Today, after browsing about whether or not I should continue using Firefox as my password manager, I decided to mitigate the most important security flaw in browser based password managers, by setting up a Primary Password. I choose to use an easy to remember 8 word long passphrase as my Primary Password. I noted down the passphrase in my diary. Due to problem while loading YouTube, I decided to restart Firefox by going to about:profiles and selecting "restart normally". This issue where Firefox starts to struggle connecting to internet is a relatively common occurrence on my Firefox install, and restarting Firefox fixes the issue. When Firefox restarted, I was prompted to enter the primary password. I confidently entered my passphrase, but it was rejected. I tried to typing to it more carefully several times. I got my diary and checked it to make sure I was entering the passphrase correctly. Following troubleshooting steps on a similar thread, I restarted firefox, no luck. I than rebooted my computer, issue persisted. I decided to restart Firefox with extensions disabled, and also in troubleshooting mode. Firefox still rejects my passphrase. I have my Firefox account synchronized with two Android phones. Will reinstalling Firefox and syncing with my Firefox account solve the problem? In a similar troubleshooting thread, renaming key4.db and logins.json is suggested. However, it has not been explained very clearly. My logins.json file was modified an hour before disaster, even though I had made no changes to any of my logins or the master password. Is my logins.json corrupted causing the issue? I will like to point out a design flaw in Firefox which might have caused the issue. I usually want to see what I am typing when I am entering an encryption password. This is to make sure that I don't mistype something. However, in Firefox Primary Password configuration window, there is not option to see what you are typing. Firefox relies on low probability of typing the wrong password twice. I don't think devs should be so worried about shoulder attacks to not even allow users option to view what they typing. My case might be that low probability situation where I made the same mistake while typing the passphrase twice.

Asked by sushreysrivastava1999 1 year ago

Answered by sushreysrivastava1999 1 year ago

  • Solved
  • Archived

Embedded IFRAME Google Calendar not working in version Greater Then 100

I am Using Iframe embed in Google calender.But its not working now from latest version of firefox.Upto version 100 no issue. My site is in Google App Engine. Like this S… (read more)

I am Using Iframe embed in Google calender.But its not working now from latest version of firefox.Upto version 100 no issue. My site is in Google App Engine.

Like this Showing

Firefox Can’t Open This Page

To protect your security, accounts.google.com will not allow Firefox to display the page if another site has embedded it. To see this page, you need to open it in a new window.


can you please Suggest me the solution

Asked by safiyullah.mohideen 1 year ago

Answered by cor-el 1 year ago

  • Solved
  • Archived

HTTPS-Only Mode seems to be permanently selected

Firefox was working well on HTTP websites until a few days ago, but now HTTPS-Only Mode seems to be permanent. Despite changing settings to 'Don’t enable HTTPS-Only Mode'… (read more)

Firefox was working well on HTTP websites until a few days ago, but now HTTPS-Only Mode seems to be permanent. Despite changing settings to 'Don’t enable HTTPS-Only Mode', when HTTP sites are selected I get the same message as for 'HTTPS-Only Mode'. Also, if I select 'Enable HTTPS-Only Mode in all windows' and add exceptions, I get the same result.

Asked by baritone2 10 months ago

Answered by MarkRH 10 months ago

  • Solved
  • Archived

PRIVACY: The Big Lie

You will tell me why Mozilla Firefox, a browser that claim to protect our privacy, is PERMANENTLY connected to Amazon servers. Even If I try to block the connections wit… (read more)

You will tell me why Mozilla Firefox, a browser that claim to protect our privacy, is PERMANENTLY connected to Amazon servers.

Even If I try to block the connections with a Firewall, it's useless, because the next time I start it, it still connects to Amazon using diffferent IP address, even if the starting page is totally blank.

It is not about keeping firefox up-to-date, because when I manually start the search for an update, Firefox establish a new connection: Mozilla REALLY want my browser to SEND datas to Amazon, which is one of the worst company when we talk about collecting personnal informations, just like Google, which Firefox also use, but it's less dramatic since I can decide to not use that feature.

So, like I wrote, I try to block Amazon IP addresses: The result is that I can't access extensions store, but that's still not the use of these servers, since even If It's blocked, Amazon still appears in Established connections, and it's not about Search: Indeed, Amazon appears in a list of engines we can use ( if we want it ), but it's un-checked, and I use a different search engine, so what's left now, since there's apparently no reason at all for these connections to happen.

Here's my theory: Mozilla need money to survive, so it sell informations about its users to Amazon, and that's why it's so important to keep these connections alive.

The fact that we're forced to connect to Amazon servers shows that it's not necessary and that whatever the reason you ive me (update, protection...), it's probably (obviously) not the truth.

Waiting for a real answer !



I

Asked by SmilieX 1 year ago

Answered by jscher2000 - Support Volunteer 1 year ago

  • Solved
  • Archived

Export Logins .csv file: date-stamp fields data format?

When using the Export Logins feature to create a .csv file, the last few fields don't seem to translate into any known date-stamp format in Excel. The data seems to have… (read more)

When using the Export Logins feature to create a .csv file, the last few fields don't seem to translate into any known date-stamp format in Excel. The data seems to have relative chronological value, but I can't make sense of it in a spreadsheet.

Can a developer check this and modify the output of those fields so it's more compatible?

Example:

 Header             Cell data
 ----------------------------

timeCreated 1675178753239 timeLastUsed 1684763722184 timePasswordChanged 1675178753239

Asked by AskRob 10 months ago

Answered by TyDraniu 10 months ago

  • Solved
  • Archived

Stop saving any form data or usernames

Hello, I have autofills and login savings disabled, but browser still seems to be saving form data including usernames. How do I disable browser saving any form inputs a… (read more)

Hello,

I have autofills and login savings disabled, but browser still seems to be saving form data including usernames. How do I disable browser saving any form inputs altogether?

Asked by ezjoteqxclpyndcdpw 1 year ago

Answered by cor-el 1 year ago

  • Solved
  • Archived

mac microphone+camera permissions

i own a macbook and have recently switched from chrome to firefox- in my mac settings, it hasnt given firefox the permissions to use my microphone or camera. it doesnt sh… (read more)

i own a macbook and have recently switched from chrome to firefox- in my mac settings, it hasnt given firefox the permissions to use my microphone or camera. it doesnt show up the usual list to be able to allow the permissions. i've enabled microphone and camera permissions for the websites i want through firefox, but i cant even unmute myself. i think i need firefox to give me a popup and ask for microphone permissions, but it hasnt done that- and even if it did, i think it would show up in the list for allowing permissions through my mac settings (it shows applications that have requested for microphone access).

Asked by Robin 1 year ago

Answered by Robin 1 year ago

  • Solved
  • Archived

Delete form input history

I'm a hobby-programmer not trained. My doc is local php file, saving calendar events to text files, run on localhost. The field in question is a line number on my calenda… (read more)

I'm a hobby-programmer not trained. My doc is local php file, saving calendar events to text files, run on localhost. The field in question is a line number on my calendar. Javascript uses that number to load another input with the calendar entry so I can confirm that it's the correct line before submitting it to PHP for deletion. I have unchecked 'Remember search and form history', ran 3 cleaners, restarted the computer and the data is (correctly) not displayed. But it is not deleted. When I rechecked 'Remember search and form history' the old input data comes back. If I change id, field name, javascript function name and variable names the history disappears but when I restore those names, the history is back. I want to know why that input can't be permanently deleted. Windows 10, Firefox 103.0.2 (64-bit)

Asked by bob9111 1 year ago

Answered by jscher2000 - Support Volunteer 1 year ago

  • Solved
  • Archived

Selectively Allow Cookies

Hi Everyone, My Bank has suddenly decided that ALL cookies must be allowed before letting their customers in -- a requirement with which I wholly disagree. My FireFox is … (read more)

Hi Everyone, My Bank has suddenly decided that ALL cookies must be allowed before letting their customers in -- a requirement with which I wholly disagree. My FireFox is set to block anything that moves, and supported by Ad Blockers and Ublock too. Is there a way in which I can configure FF to allow me into the Bank site without having to change my "secure" settings every time? I am no computer genius - so please make it simple for me.

Thanks everyone.

Ian

Asked by Ian 8 months ago

Answered by zeroknight 8 months ago

  • Solved
  • Archived

Certificates - Certificate Authority Managers - Builtin Object Tokens and Software Security Devices - some expired

Hello, There is a very long list of these that are associated with my account. I've imported my Firefox settings from computer to computer for at least twenty years. I… (read more)

Hello,

There is a very long list of these that are associated with my account. I've imported my Firefox settings from computer to computer for at least twenty years. I may have made mistakes that caused me to pick up malware, and want to fix this, and some of these certificates have expired.

How do I know what to keep and what to either delete or edit trust regarding?

Is there any way to quickly and easily have all of them assessed at once?

Thanks very much!

Sally

Asked by Miami Sally 1 year ago

Answered by cor-el 1 year ago

  • Solved
  • Archived

Firefox refuses to connect to my NAS admin page

I have a (quite old) Iomega 2 NAS in my local network. I have to connect to the admin page to change some settings, but FF responds with SSL_ERROR_UNSUPPORTED_VERSION, wi… (read more)

I have a (quite old) Iomega 2 NAS in my local network. I have to connect to the admin page to change some settings, but FF responds with SSL_ERROR_UNSUPPORTED_VERSION, with no option to bypass.

It's my own NAS, in my own local network. How can I bypass this (in this case stupid) restriction? I know it's safe, I know no harm can be done, still I can't get to this page.

Asked by avdwollenberg 10 months ago

Answered by jscher2000 - Support Volunteer 10 months ago

  • Locked
  • Archived

Firefox spyware

When I launch Firefox (version 115.0.1), it establishes and maintains multiple connections to '*.googleusercontent.com' until I close Firefox. This is bull shit is totall… (read more)

When I launch Firefox (version 115.0.1), it establishes and maintains multiple connections to '*.googleusercontent.com' until I close Firefox. This is bull shit is totally unacceptable. I have been using Firefox since version 1.0.6 but I will dump Firefox for another web browser if this problem cannot be fixed.

How do I stop these connections being made?

Asked by kolusion1 9 months ago

Last reply by mozel3 8 months ago

  • Solved
  • Archived

Few days ago (after an update) FF simply refused to accept my self-signed certificate anymore

Hello, Few days ago I noticed that Firefox started complaining about self-signed certificate issues, although I added my CA certificate to authorities months ago. It work… (read more)

Hello, Few days ago I noticed that Firefox started complaining about self-signed certificate issues, although I added my CA certificate to authorities months ago. It worked without any problem, but now I'm unable to open any of my internal sites anymore.

I tried to open a random site in Chrome, but the same issue. So you immediately will say the is in the certificate, but wait. I have few VMs running on Virtualbox, so I decided to test in there. Guess what, no issues at all. I tried in Fedora 25 (the Firefox version is below 100), then tried Windows 100. Both worked. Then I decided to update FF to the latest version, guess what - it broke again =]]

So something has changed, but I really don't have a clue what causes the issue. I attach the screenshot of detailed CA view from Firefox.

Asked by KpuCko 1 year ago

Answered by TyDraniu 1 year ago

  • Solved
  • Archived

Cannot Login to SSA Website

I am using Firefox 107.0.1 on a Windows 10 machine. And, I am not able to login to the SSA website (US) using Firefox. I reviewed the answers in the post (https://suppo… (read more)

I am using Firefox 107.0.1 on a Windows 10 machine. And, I am not able to login to the SSA website (US) using Firefox. I reviewed the answers in the post (https://support.mozilla.org/en-US/questions/1354403) and tried several of the possible solutions (safe mode, rename/delete profile, reboot computer, etc) without any luck. I've attached a screenshot of the error when trying to login using Firefox.

Strangely, I've used Firefox exclusively to login (latest, maybe 6 months ago) before with no problem. It appears it is only when I currently am using Firefox. This is because I am able to use MS Edge without a problem.

Any help or suggestions are appreciated.

Thank you, Chris

Asked by Chris 1 year ago

Answered by cor-el 1 year ago

  • Solved
  • Archived

Need help with custom Firefox config

There are multiple screenshots attached below, 2 of them showing setting marked in red. Those settings are pre-configured with the firefox.cfg file. I would like to also … (read more)

There are multiple screenshots attached below, 2 of them showing setting marked in red. Those settings are pre-configured with the firefox.cfg file. I would like to also pre-configure a list of other settings. You can also find those other settings below.

Anyways, i remember someone from this forum told me there is no "official documentation" for the firefox settings which are listed in about:config. Is there an "inofficial documentation"? If you could reply with the exact setting that i have to change according to the screenshot attached below that would be awesome, otherwise an URL for some sort of documentation would be welcome..

Basically all the setting i want to change exists and can be manually edited using the firefox settings, but theoretically could be easily pre-configured with the firefox.cfg.

All i need are setting-names/ids.

Asked by Firefox_Beginner 2 years ago

Answered by jscher2000 - Support Volunteer 2 years ago

  • Solved
  • Archived

How do I retrieve my saved passwords from an old profile into a new one, after an update which won't use the old profile stating "Using an older version of Firefox can corrupt bookmarks and browsing history already saved to an existing Firefox profile..."

Apparently my firefox updated yesterday ( aug 9 2022), it now shows I'm running 91.12.0esr. However it now says I can't use my old profile, stating: "Using an older versi… (read more)

Apparently my firefox updated yesterday ( aug 9 2022), it now shows I'm running 91.12.0esr. However it now says I can't use my old profile, stating: "Using an older version of Firefox can corrupt bookmarks and browsing history already saved to an existing Firefox profile..." So, how do i go about retrieving all of my passwords and get them into the new profile?

Asked by benelow 1 year ago

Answered by jscher2000 - Support Volunteer 1 year ago

  • Solved
  • Archived

Are Firefox bookmarks encrypted when synced?

How are my bookmarks stored when synced between devices? Are my bookmarks encrypted as well as my passwords/credit card info? This is from the Mozilla page regarding encr… (read more)

How are my bookmarks stored when synced between devices? Are my bookmarks encrypted as well as my passwords/credit card info? This is from the Mozilla page regarding encryption:

"Your encryption key remains a secret, only known to you and your authorized devices." and "We store your encrypted data on our servers so we can’t read it."

I just wanted to make sure this also applies to bookmarks before I import all of mine.

Thanks for any help!

Asked by justin 1 year ago

Answered by cor-el 1 year ago

  • Solved
  • Archived

How can I stop the purple Tracker Information pop-ups that appear every time I open a new webpage?

Hi, Since recent updates to Firefox I get a purple pop-up listing Trackers at the bottom right of my screen every time I open a new webpage. I'm happy with my PC securi… (read more)

Hi,

Since recent updates to Firefox I get a purple pop-up listing Trackers at the bottom right of my screen every time I open a new webpage. I'm happy with my PC security settings and have good protection software running - but this pop-up listing Trackers is becoming a nuisance.

Is there a way to stop Firefox displaying the Tracker notification pop-ups whilst still intercepting and blocking them in accordance with my security settings?

I see that other users have asked the same question, but it does not seem to have been answered yet.

Thanks,

Peter

Asked by PeterKinloch 1 year ago

Answered by PeterKinloch 1 year ago

  • Solved
  • Archived

Is it possible to have multiple policies.json files?

Hi, I have a policies.json file that acts as a white list for me (black listed all urls and then white listed needed urls). I was wondering is it possible to create a s… (read more)

Hi,

I have a policies.json file that acts as a white list for me (black listed all urls and then white listed needed urls). I was wondering is it possible to create a second .json file that will act as a black list. I want to give access to a partial admin. user to the policy.json file to be able to edit the file and add websites if needed but I want a another black list running as well to block out specific websites (this one the partial admin. will not have access to).

So to start off the first question would be is firefox only limited to one .json file for policies or can you have multiple .json files (I want to call the second file blacklist.json)? Btw I use Debian and Firefox-esr.

Thanks.

Asked by MozillaFirefoxMan 11 months ago

Answered by MozillaFirefoxMan 11 months ago

  • Solved
  • Archived

My self-signed *.local.dev wildcard SSL no longer works in v101.0

After upgrading to v101, Firefox no longer recognizes my Self-signed wildcard SSL for *.local.dev. Before you tell me not to use the .dev domain, I am aware that Google … (read more)

After upgrading to v101, Firefox no longer recognizes my Self-signed wildcard SSL for *.local.dev.

Before you tell me not to use the .dev domain, I am aware that Google owns it and we're technically not supposed to do local development with the *.local.dev domain.

I have already tried the following: 1. Set network.stricttransportsecurity.preloadlist to FALSE, and everything was working perfectly fine before v101 2. imported the server.crt into Trusted Root Authorities in Windows, and also imported it in the Certificate manager in Firefox. 3. Tried other wildcard local domains like *.test.site, *.local.ddev and these don't work either.

I even tried following recent guides to issue a new certificate with openssl and SAN, and it still doesn't work.

Screenshot of wildcard SSL attached.

Asked by Chad Reitsma 1 year ago

Answered by Chad Reitsma 1 year ago