Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Did Not Connect: Potential Security Issue

  • 5 replies
  • 1 has this problem
  • 7 views
  • Last reply by philipp

more options

2 updates before this website was working fine for me, now whenever I try to access the website "https://www.hcai.ca/" I get the error "Did Not Connect: Potential Security Issue Error code: SEC_ERROR_UNKNOWN_ISSUER

Certificate: Version: Version 3 S/N: 00:A1:83:9D:1B:00:00:00:00

Value: Size: 256 Bytes / 2048 Bits cd 10 33 c4 2e 61 42 e8 59 e4 aa a9 84 18 a8 19 4e 30 3b 3a 07 c4 17 9d 84 e2 e8 dc ed da 92 86 25 b7 06 96 3e 43 c1 14 ac 6c 0b 34 29 31 ad 70 90 69 33 4a 3f 8a 4a 71 a0 2b 80 bb a4 aa 71 6c 08 0e ea f9 ea 60 f8 dc e9 17 d5 18 3d b7 ab eb 30 19 f3 37 47 7f 77 08 b3 ca 32 dd 95 b5 17 13 43 a4 06 74 be 8f 65 77 49 0f 59 2e d8 32 56 37 a3 07 dc 8a 89 a4 54 11 25 25 bb fc 78 cd 38 f1 21 c8 53 b5 c2 37 44 fe f4 a8 72 88 0f b5 60 14 8e 9b ac 64 6a db 01 d5 9d d9 b6 8d 30 42 88 68 84 95 8a 7d a6 42 1a 37 ef 73 c6 e3 61 fe 72 ae bb c3 ac a3 0d e9 bb ee e0 e7 de 86 37 2d 17 2f 1c 30 dc 0c 88 e9 db b6 fc 6e 66 5c ca 1c f5 9b 82 d7 61 13 8c 16 67 6e 54 1a d1 5f 4b de 35 ee 20 56 f7 e6 ea 2a ce 09 83 26 61 ed 78 62 88 94 af 64 79 2f 36 99 89 f0 f9 d6 25 30 76 2f 7b 2d


I've run the test on "https://www.ssllabs.com/ssltest/analyze.html?d=www.hcai.ca" Which I've gotten the overall B

Trusted Yes Mozilla Apple Android Java Windows

I have found this issue with 2 websites so far. Both were working before these last 2 updates.

2 updates before this website was working fine for me, now whenever I try to access the website "https://www.hcai.ca/" I get the error "Did Not Connect: Potential Security Issue Error code: SEC_ERROR_UNKNOWN_ISSUER Certificate: Version: Version 3 S/N: 00:A1:83:9D:1B:00:00:00:00 Value: Size: 256 Bytes / 2048 Bits cd 10 33 c4 2e 61 42 e8 59 e4 aa a9 84 18 a8 19 4e 30 3b 3a 07 c4 17 9d 84 e2 e8 dc ed da 92 86 25 b7 06 96 3e 43 c1 14 ac 6c 0b 34 29 31 ad 70 90 69 33 4a 3f 8a 4a 71 a0 2b 80 bb a4 aa 71 6c 08 0e ea f9 ea 60 f8 dc e9 17 d5 18 3d b7 ab eb 30 19 f3 37 47 7f 77 08 b3 ca 32 dd 95 b5 17 13 43 a4 06 74 be 8f 65 77 49 0f 59 2e d8 32 56 37 a3 07 dc 8a 89 a4 54 11 25 25 bb fc 78 cd 38 f1 21 c8 53 b5 c2 37 44 fe f4 a8 72 88 0f b5 60 14 8e 9b ac 64 6a db 01 d5 9d d9 b6 8d 30 42 88 68 84 95 8a 7d a6 42 1a 37 ef 73 c6 e3 61 fe 72 ae bb c3 ac a3 0d e9 bb ee e0 e7 de 86 37 2d 17 2f 1c 30 dc 0c 88 e9 db b6 fc 6e 66 5c ca 1c f5 9b 82 d7 61 13 8c 16 67 6e 54 1a d1 5f 4b de 35 ee 20 56 f7 e6 ea 2a ce 09 83 26 61 ed 78 62 88 94 af 64 79 2f 36 99 89 f0 f9 d6 25 30 76 2f 7b 2d I've run the test on "https://www.ssllabs.com/ssltest/analyze.html?d=www.hcai.ca" Which I've gotten the overall B Trusted Yes Mozilla Apple Android Java Windows I have found this issue with 2 websites so far. Both were working before these last 2 updates.

All Replies (5)

more options

hi, when you click on "advanced" on the error message and the "view certificate" link, what kind of details are showing up in the "issued by" section of the failing certificate?

more options

paulo.valadares.89 said

2 updates before this website was working fine for me, now whenever I try to access the website "https://www.hcai.ca/" I get the error "Did Not Connect: Potential Security Issue Error code: SEC_ERROR_UNKNOWN_ISSUER Certificate: Version: Version 3 S/N: 00:A1:83:9D:1B:00:00:00:00 Value: Size: 256 Bytes / 2048 Bits cd 10 33 c4 2e 61 42 e8 59 e4 aa a9 84 18 a8 19 4e 30 3b 3a 07 c4 17 9d 84 e2 e8 dc ed da 92 86 25 b7 06 96 3e 43 c1 14 ac 6c 0b 34 29 31 ad 70 90 69 33 4a 3f 8a 4a 71 a0 2b 80 bb a4 aa 71 6c 08 0e ea f9 ea 60 f8 dc e9 17 d5 18 3d b7 ab eb 30 19 f3 37 47 7f 77 08 b3 ca 32 dd 95 b5 17 13 43 a4 06 74 be 8f 65 77 49 0f 59 2e d8 32 56 37 a3 07 dc 8a 89 a4 54 11 25 25 bb fc 78 cd 38 f1 21 c8 53 b5 c2 37 44 fe f4 a8 72 88 0f b5 60 14 8e 9b ac 64 6a db 01 d5 9d d9 b6 8d 30 42 88 68 84 95 8a 7d a6 42 1a 37 ef 73 c6 e3 61 fe 72 ae bb c3 ac a3 0d e9 bb ee e0 e7 de 86 37 2d 17 2f 1c 30 dc 0c 88 e9 db b6 fc 6e 66 5c ca 1c f5 9b 82 d7 61 13 8c 16 67 6e 54 1a d1 5f 4b de 35 ee 20 56 f7 e6 ea 2a ce 09 83 26 61 ed 78 62 88 94 af 64 79 2f 36 99 89 f0 f9 d6 25 30 76 2f 7b 2d I've run the test on "https://www.ssllabs.com/ssltest/analyze.html?d=www.hcai.ca" Which I've gotten the overall B Trusted Yes Mozilla Apple Android Java Windows I have found this issue with 2 websites so far. Both were working before these last 2 updates.
more options

We need the base64 encoded certificate data to be able to inspect the certificate.

-----BEGIN CERTIFICATE-----
(base64 encoded certificate)
-----END CERTIFICATE-----

You can check if there is more detail available about the issuer of the certificate.

  • click the "Advanced" button show more details
  • click the blue error text (SEC_ERROR_UNKNOWN_ISSUER) to show the certificate chain
  • click "Copy text to clipboard" and paste the base64 certificate chain text in a reply

If clicking the blue error text doesn't provide the certificate chain then try these steps to inspect the certificate.

  • open the Servers tab in the Certificate Manager
    • Options/Preferences -> Privacy & Security
      Certificates: View Certificates -> Servers: "Add Exception"
  • paste the URL of the website (https://xxx.xxx) in it's Location field

Let Firefox retrieve the certificate -> "Get Certificate"

  • click the "View" button and inspect the certificate

You can find detail like the issuer of the certificate and intermediate certificates in the Details tab.

more options

Dear sir,

I am facing one problem in firefox browser. Its not connecting any of the sites. facing error like "Did Not Connect: Potential Security Issue" please find the certificate chain

https://twitter.com/

Peer’s Certificate issuer is not recognized.

HTTP Strict Transport Security: true HTTP Public Key Pinning: true

Certificate chain:


BEGIN CERTIFICATE-----

MIIDujCCAqKgAwIBAgINAOUBAADvfI40M1VmoDANBgkqhkiG9w0BAQsFADBUMRkw FwYDVQQKDBBBTyBLYXNwZXJza3kgTGFiMTcwNQYDVQQDDC5LYXNwZXJza3kgQW50 aS1WaXJ1cyBQZXJzb25hbCBSb290IENlcnRpZmljYXRlMB4XDTA5MDgyNzEwNDM1 N1oXDTI5MDgyMjEwNDM1N1owdzELMAkGA1UEBhMCVVMxEzARBgNVBAgTCkNhbGlm b3JuaWExFjAUBgNVBAcTDVNhbiBGcmFuY2lzY28xFjAUBgNVBAoTDVR3aXR0ZXIs IEluYy4xDTALBgNVBAsTBHNpbjExFDASBgNVBAMTC3R3aXR0ZXIuY29tMIIBIjAN BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwZ7prBC8bS+oykDWA0AZaCRe9DRz XhnlYMx6wlgcwLMyAeJorGfGnpels3JH+L9mTaKm3BmXDvRmhjXxGFhLvNBqDJhh O46ogLzhtlo+5f2EuzML+UKtMJ/koJW25bfLsnG6Fc5hmerKTXJ/b8gZJDDEjjDS ZOqAttatirXAx/ncj5ra0ZHq5SA5N/CI4gUxEcrxkhjc9yXSj54FoWj0+hS6j6CB tqeBLZB5rvCB+rznHQnwlRjXNko13SvWER0r0xIgM+7nZPmGUtOipW4qbLHL+bAp gMp2H+v/VwYiWEqBVsSXu8rY/pBoKBFwxFyf5gUMWF7GPKRjn8/rpLj16wIDAQAB o2gwZjAnBgNVHREEIDAeggt0d2l0dGVyLmNvbYIPd3d3LnR3aXR0ZXIuY29tMAwG A1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMB BggrBgEFBQcDAjANBgkqhkiG9w0BAQsFAAOCAQEAJWE/XgydY8KIFjz5C1DlR7Ed O2k5Rfj4zRXZaD3Chfs6PbHTZ+hdAqxHwEYk+tv3bs0F1lwrBCF2ZbLQMCkess2e pzD2kpqBkmP98q+He5sOBMPJW8qf+4IALcvftSg9+/40ain2avuVnQxErHe8ID1s LUB/TZODB8q8OcTDpghuwt3Oxo4OrMvowW20Vvl14tANf4PaU29KABiQ/eoPtWTe AlckOo6Wwue1Fva04N21qxsqMXkVBs2FZfyntZsTx9Dzlbxp5a/+GLHqPnONEG/U NEejIwwBzk3OqetF+W4Nukm3GrQcxWJmzMwiKbEfD26mXupa9ZA3V4u8LLEf8g==


END CERTIFICATE-----
BEGIN CERTIFICATE-----

MIIDYDCCAkigAwIBAgIJAMySK11mrjK1MA0GCSqGSIb3DQEBCwUAMFQxGTAXBgNV BAoMEEFPIEthc3BlcnNreSBMYWIxNzA1BgNVBAMMLkthc3BlcnNreSBBbnRpLVZp cnVzIFBlcnNvbmFsIFJvb3QgQ2VydGlmaWNhdGUwHhcNMDkwNzE2MjAzODM2WhcN MjkwNzExMjAzODM2WjBUMRkwFwYDVQQKDBBBTyBLYXNwZXJza3kgTGFiMTcwNQYD VQQDDC5LYXNwZXJza3kgQW50aS1WaXJ1cyBQZXJzb25hbCBSb290IENlcnRpZmlj YXRlMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwZ7prBC8bS+oykDW A0AZaCRe9DRzXhnlYMx6wlgcwLMyAeJorGfGnpels3JH+L9mTaKm3BmXDvRmhjXx GFhLvNBqDJhhO46ogLzhtlo+5f2EuzML+UKtMJ/koJW25bfLsnG6Fc5hmerKTXJ/ b8gZJDDEjjDSZOqAttatirXAx/ncj5ra0ZHq5SA5N/CI4gUxEcrxkhjc9yXSj54F oWj0+hS6j6CBtqeBLZB5rvCB+rznHQnwlRjXNko13SvWER0r0xIgM+7nZPmGUtOi pW4qbLHL+bApgMp2H+v/VwYiWEqBVsSXu8rY/pBoKBFwxFyf5gUMWF7GPKRjn8/r pLj16wIDAQABozUwMzAPBgNVHRMBAf8EBTADAQH/MAsGA1UdDwQEAwICBDATBgNV HSUEDDAKBggrBgEFBQcDATANBgkqhkiG9w0BAQsFAAOCAQEAS8DgDTYuK5Nec0Ei IxGHacuyJaWMtgM8za6pXNgUiWqvVJ9rFnWFvYa3sR97Ox2TTiomav3D4lTdHXV0 lOX1ueLA/JyNPVqxmjNEMIrMKBifMAD+ErUywx4gsryJpNHYCzm1VAt/Cc7yEt88 mVMlAPNAIoUiRFBU8hyHOawkG7fms+gwJL2ClJ4L3rZwZEHvJNFLYXQfJR5kvZaM Ve65PMSFON6WUZr0CWvIurIUKcDUmBwBGgIrnZM3GAMSP//T4/ArdC0udez2nmnL pQKuwcWMc1HH63AEkAaJO61h0xPVRj1naK61evYTdTLF8gk7Yciqkv4MOY+RMXH2 WOlMWQ==


END CERTIFICATE-----
more options

@Shivaprasad, your problem is due to kaspersky - see: How to troubleshoot security error codes on secure websites