Rechercher dans l’assistance

Évitez les escroqueries à l’assistance. Nous ne vous demanderons jamais d’appeler ou d’envoyer un SMS à un numéro de téléphone ou de partager des informations personnelles. Veuillez signaler toute activité suspecte en utilisant l’option « Signaler un abus ».

Learn More

Error code: SSL_ERROR_UNSUPPORTED_VERSION

  • 2 réponses
  • 11 ont ce problème
  • 130 vues
  • Dernière réponse par cor-el

more options

Hello Firefox Support, I need help to upgrade the version of the security protocol that enables access to my NAS unit. Now the message;

"Secure Connection Failed An error occurred during a connection to 192.168.1.201. Peer using unsupported version of security protocol. Error code: SSL_ERROR_UNSUPPORTED_VERSION

   The page you are trying to view cannot be shown because the authenticity of the received data could not be verified.
   Please contact the website owners to inform them of this problem.

This website might not support the TLS 1.2 protocol, which is the minimum version supported by Firefox."

indicates I no longer can access my page until I find the remedy to this issue. Thank you in advance for cooperation and help with is matter.

Hello Firefox Support, I need help to upgrade the version of the security protocol that enables access to my NAS unit. Now the message; "Secure Connection Failed An error occurred during a connection to 192.168.1.201. Peer using unsupported version of security protocol. Error code: SSL_ERROR_UNSUPPORTED_VERSION The page you are trying to view cannot be shown because the authenticity of the received data could not be verified. Please contact the website owners to inform them of this problem. This website might not support the TLS 1.2 protocol, which is the minimum version supported by Firefox." indicates I no longer can access my page until I find the remedy to this issue. Thank you in advance for cooperation and help with is matter.

Toutes les réponses (2)

more options
more options

That would require a firmware update of that NAS device as it sounds it only supports TLS 1.0 or 1.1 and not TLS 1.2 or 1.3 what currently the minimum requirement is.

You can still enable TLS 1.0/1.1 via about:config although this is not recommended and you should only flip the pref when you need to access this device/website and reset the pref to false once you are done.

  • about:config => security.tls.version.enable-deprecated = true

You can open the about:config page via the location/address bar. If you get the warning page, you can click the "Accept the Risk and Continue" button.

Modifié le par cor-el