Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Wannan tattunawa ta zama daɗaɗɗiya. Yi sabuwar tambaya idan ka na bukatar taimako.

Getting "Secure Connection Failed" message from all websites

  • 3 amsoshi
  • 1 yana da wannan matsala
  • 4 views
  • Amsa ta ƙarshe daga cor-el

more options

I started to receive error messages when trying to access websites about a week ago. It only seems to be an issue with Firefox and doesn't appear on other browsers. I'm using Firefox version 92.0. I've had these messages appear:

"PR_END_OF_FILE_ERROR" (most common message)

"SSL_ERROR_RX_MALFORMED_ALERT"

"SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA"

When I click "Try Again" it will connect to the website, but it always fails to connect on the first attempt. This happens on every website, including Mozilla Support. I tried deleting browser history, refreshing Firefox in troubleshooting information, and uninstalling and reinstalling. Still getting the "Secure Connection Failed" messages.

I tried following some other threads about possible fixes (I'm not well versed in computer troubleshooting). I went to About:config and checked "security.enterprise_roots.enabled", which was set to true. I tried going into the Profile Folder and deleting the "cert9" file, which made no change. I have Avast Anti-Track, and found that it was disabled for Firefox. However neither enabling it or disabling it seemed to make a difference.

Is there anything else I can try to resolve this issue?

I started to receive error messages when trying to access websites about a week ago. It only seems to be an issue with Firefox and doesn't appear on other browsers. I'm using Firefox version 92.0. I've had these messages appear: "PR_END_OF_FILE_ERROR" (most common message) "SSL_ERROR_RX_MALFORMED_ALERT" "SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA" When I click "Try Again" it will connect to the website, but it always fails to connect on the first attempt. This happens on every website, including Mozilla Support. I tried deleting browser history, refreshing Firefox in troubleshooting information, and uninstalling and reinstalling. Still getting the "Secure Connection Failed" messages. I tried following some other threads about possible fixes (I'm not well versed in computer troubleshooting). I went to About:config and checked "security.enterprise_roots.enabled", which was set to true. I tried going into the Profile Folder and deleting the "cert9" file, which made no change. I have Avast Anti-Track, and found that it was disabled for Firefox. However neither enabling it or disabling it seemed to make a difference. Is there anything else I can try to resolve this issue?

All Replies (3)

more options

Web search: https://www.bing.com/search?q=pr_end_of_file_error

radi.stoyanov said Turns out the option DNS over HTTPS is what caused the problem.

jamesafuf123 said https://support.mozilla.org/en-US/questions/1264659#answer-1237475 my ISP was blocking sites like that

cor-el said This usually means that Firefox wasn't able to find a cipher suites to use to connect to this server and reached the end of the list. There can be two possibilities: one is that the server is outdated and doesn't support modern cipher suites, another might be that the server only supports a few cipher suites and Firefox doesn't support any of these.

You can check your browser and possibly compare this with the server setup. https://www.ssllabs.com/ssltest/viewMyClient.html

more options

ssl_error_rx_malformed_alert https://support.mozilla.org/en-US/questions/1024043 I used the malwareBytes' Anti-Malware, and it worked perfectly, it solved my Problem . .


SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA https://support.mozilla.org/en-US/questions/1169369 In short, the problem is broken support for TLS1.3 in the corperate middleware.

A workaround is: 1. Go to about:config 2. Find setting 'security.tls.version.max' 3. Change value from '4' to '3'. ++++++++++++++++++++++++++++++++++++++++++++++++++++ There is security software like Avast, Kaspersky, BitDefender and ESET that intercept secure connection certificates and send their own.

https://support.mozilla.org/en-US/kb/firefox-cant-load-websites-other-browsers-can

https://support.mozilla.org/en-US/kb/firefox-and-other-browsers-cant-load-websites

https://support.mozilla.org/en-US/kb/secure-connection-failed-error-message

https://support.mozilla.org/en-US/kb/connection-untrusted-error-message

Websites don't load - troubleshoot and fix error messages

http://kb.mozillazine.org/Error_loading_websites

What do the security warning codes mean

more options

What security software do you have?

This could be a problem with Avast Anti-Track, so if you use this software then try to disable it.