Buscar en Ayuda

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Just installed Firefox this morning (version 43.0.4), on an iMac. "This Connection is Untrusted" appears when trying to access ALL sites. Total blockage. I’m se

  • 11 respuestas
  • 58 tienen este problema
  • 1 visita
  • Última respuesta de cor-el

more options

Just installed Firefox this morning (version 43.0.4), on an iMac. "This Connection is Untrusted" appears when trying to access ALL sites. Even Mozilla! Total blockage. I'm sure a great many people will try to help, offering solutions, and I thank them in advance. But these solutions should not be necessary. I’m sending this using Google Chrome: with it, you download, click, and start browsing. This should also be the case with Firefox. But it isn’t. I don’t have to use it, of course, there are other browsers, but why is Firefox made available if it doesn’t work?

Just installed Firefox this morning (version 43.0.4), on an iMac. "This Connection is Untrusted" appears when trying to access ALL sites. Even Mozilla! Total blockage. I'm sure a great many people will try to help, offering solutions, and I thank them in advance. But these solutions should not be necessary. I’m sending this using Google Chrome: with it, you download, click, and start browsing. This should also be the case with Firefox. But it isn’t. I don’t have to use it, of course, there are other browsers, but why is Firefox made available if it doesn’t work?

Solución elegida

If none of cor-el's steps were helpful, you may also want to double check your system's time settings. Please ensure that your date, time and timezone are correctly configured.

Firefox will look at your system's date and time and compare it to the certificate on the website. If the date and time are too far off or past an expiry date for the certificate, Firefox will block the website(s), assuming that they are using an expired or fake security certificate.

Please let us know if the date and time are configured correctly.

Leer esta respuesta en su contexto 👍 2

Todas las respuestas (11)

more options

Sorry for inconvenience. Unfortunately, this is not normal Firefox behavior. Firefox should have the same "download, click, and start browsing" setup process as Chrome.

Please refer to this Mozilla support article for some information and steps to fix this issue:

more options

There is security software like Avast and Kaspersky that intercepts secure connections and sends their own certificate or that incorporates special web shielding features that can block content.

If you can't inspect the certificate via "I Understand the Risks" then try this:

Open the "Add Security Exception" window by pasting this chrome URL in the Firefox location/address bar and check the certificate:

  • chrome://pippki/content/exceptionDialog.xul

In the location field of this window type or paste the URL of the website (https://xxx.xxx).

  • retrieve the certificate via the "Get certificate" button
  • click the "View..." button to inspect the certificate in the Certificate Viewer

You can inspect details like the issuer and the certificate chain in the Details tab of the Certificate Viewer. Check who is the issuer of the certificate. If necessary then you can attach a screenshot that shows the certificate viewer.

more options

Hi Wesley,

Thanks for your answer. You say Firefox should have the same "download, click, and start browsing" setup process as Chrome. This is not the case. On the contrary: in the case of Firefox, its “download, click, and go no further”.

You give me a link to a page full of complicated explanations and possible workarounds. It should not be necessary to have to read this. But I’ve had a look, and it isn’t at all helpful.

1) it mentions “get me out of here”. This brings me back to the FB start page.

2) as an alternative, the page suggests I “go to a different website”: this invariably results in the “This Connection Is Untrusted” alert page. Because as I have said, this happens with ANY attempt to open a web page.

3) while I’ve been writing this, I’ve been using Firefox to make careful notes of its behaviour and copy/paste some of its instructions in this message. It might interest you to know that since i started writing, Firefox has now added its own start page to the web pages it refuses to open. It says:

“This Connection is Untrusted. You have asked Firefox to connect securely to www.mozilla.org, but we can't confirm that your connection is secure. Normally, when you try to connect securely, sites will present trusted identification to prove that you are going to the right place. However, this site's identity can't be verified”.


FF can’t identify Mozilla’s identity ? As suggested in the “what to do” page, I clicked on Technical details, I got this: “www.mozilla.org uses an invalid security certificate. The certificate is not trusted because the issuer certificate is unknown. The server might not be sending the appropriate intermediate certificates. An additional root certificate may need to be imported. (Error code: sec_error_unknown_issuer)”

Yes, you are not dreaming: FF says Mozilla’s own security certificate is invalid. It says the same about other websites too, of course.

I’d had problems with Firefox in the past, but this new one confirms to me that it is a deeply flawed browser. I have never seen this sort of behaviour in any of the others I have used (Safari, Chrome, Chromium, and Opera).

I would be interested to hear your comments.

more options

Solución elegida

If none of cor-el's steps were helpful, you may also want to double check your system's time settings. Please ensure that your date, time and timezone are correctly configured.

Firefox will look at your system's date and time and compare it to the certificate on the website. If the date and time are too far off or past an expiry date for the certificate, Firefox will block the website(s), assuming that they are using an expired or fake security certificate.

Please let us know if the date and time are configured correctly.

more options

None of the suggested solutions work, and it shouldn't be necessary to resort to them anyhow. Firefox used to be such a reliable browser. I remember the enthusiasm when millions were encouraged to download it and make it the most popular browser of all. It no longer is that and I think I know at least one of the reasons why. The latest example: I use Google every day. FF tells me "The owner of www.google.co.uk has configured their website improperly. To protect your information from being stolen, Firefox has not connected to this website." It adds "www.google.co.uk uses an invalid security certificate. The certificate is not trusted because the issuer certificate is unknown. The server might not be sending the appropriate intermediate certificates. An additional root certificate may need to be imported. (Error code: sec_error_unknown_issuer) " As I've said before, FF also refuses to connect to Mozilla.com, for the same reasons. This is just silly. Quite simply: other browsers work. FF doesn't. I've already pointed out that there are other browsers, so it doesn't matter. But I'd like to have the answer to this enigma.

Modificadas por Xavier Kreiss el

more options

As for the date and time, they're fine on my iMac. And I can confirm that other browsers work too. Safari, Chrome, Chromium, and Opera.

more options

Did you check the issuer of the certificate like I posted above via the chrome URL in the location/address bar?

  • chrome://pippki/content/exceptionDialog.xul

What security software do you have?

If you install security software that acts as a man in the middle then it is your responsibility to ensure that this works properly because Firefox can't do anything if some other software intercepts the connection and sends its own certificate. Firefox can only warn you that the certificate isn't trusted and can't be chained to a built-in trusted root certificate.

more options

Thank you for your answer. Since my problems started, I have installed Avast antivirus. Firefox hadn't been working properly anyhow, so I figured that it wouldn't make much difference. I have tried to follow your advice about the url chrome://pippki/content/exceptionDialog.xul in the Firefox address bar.

I've put several different urls in the Location field. The operation is tedious and the result always the same. Always: there are no exceptions.

For instance, when I put in https://www.mozilla.org/en-GB/, the Certificate status says: this site attempts to identify itself with invalid information.

Then it says: Unknown Identity, followed by : The certificate is not trusted because it hasn’t been verified as issued by a trusted authority using a secure signature.

This is weird.

A few points:

1) as I stated, the antivirus software was installed (as an experiment) after the problems with Firefox started. These problems had been there ever since installing the browser.

2) even if the chrome://pippki/content/exceptionDialog.xul url worked (which it doesn’t) I wouldn’t want to have to use it every time I want to go to a website.

3) I have five browsers - Firefox, Safari, Chrome, Chromium, and Opera. Firefox is the only one to cause these problems. And it started causing them straight away.

4) the Mozilla and Firefox websites do not carry warnings about Firefox being incompatible with antivirus software. But if this is the case, why are there no such warnings?

5) Firefox should not need workarounds like the one you suggest, but should "just work". It doesn't.

Modificadas por Xavier Kreiss el

more options

What does it say as who is the issuer if you retrieve the certificate via the chrome URI for inspection?

Can you attach a screenshot that shows the certificate viewer window?

more options

I don't understand your question. Is this what you mean? Why is this necessary? I've been using browsers for about twenty years now and I've never had to do this sort of thing before.

more options

The screenshot shows that the certificate is issued by your Avast security software.

If you have Avast then try to disable HTTPS scanning in Avast Web Shield.