Zoeken in Support

Vermijd ondersteuningsscams. We zullen u nooit vragen een telefoonnummer te bellen, er een sms naar te sturen of persoonlijke gegevens te delen. Meld verdachte activiteit met de optie ‘Misbruik melden’.

Learn More

Deze conversatie is gearchiveerd. Stel een nieuwe vraag als u hulp nodig hebt.

Error on Kali Linux NS_ERROR_NET_INADEQUATE_SECURITY

  • 1 antwoord
  • 2 hebben dit probleem
  • 1155 weergaven
  • Laatste antwoord van FredMcD

more options

Hello to all when i open firefox in kali linux it shows me this error that i can't find on the net and i can't fix it. Please anyone know what it is? NS_ERROR_NET_INADEQUATE_SECURITY Thanks Fabrizio

Hello to all when i open firefox in kali linux it shows me this error that i can't find on the net and i can't fix it. Please anyone know what it is? NS_ERROR_NET_INADEQUATE_SECURITY Thanks Fabrizio

Gekozen oplossing

This might be outdated.

NS_ERROR_NET_INADEQUATE_SECURITY indicates that the server initiates a HTTP/2 connection, but Firefox detects an invalid TLS configuration in the server response (server negotiated HTTP/2 with blacklisted cipher suites). This is likely not an issue with the certificate, but this is a problem with the server setup and there are invalid cipher suites for HTTP/2 claimed (INADEQUATE_SECURITY).

http://httpwg.org/specs/rfc7540.html#TLSUsage There might also be other software that acts as a MITM and is interfering. When HTTP/2 is enabled and used then the requirements are much stricter than with HTTP/1.1 You can get the NS_ERROR_NET_INADEQUATE_SECURITY error message in case the server isn't configured properly.

A workaround to fix this ANNOYING issue is; network.http.spdy.enabled.http2 = false in about:config

Type about:config<enter> in the address bar. If a warning screen comes up, press the I Accept the Risk button. At the top of the screen is a search bar.

Dit antwoord in context lezen 👍 1

Alle antwoorden (1)

more options

Gekozen oplossing

This might be outdated.

NS_ERROR_NET_INADEQUATE_SECURITY indicates that the server initiates a HTTP/2 connection, but Firefox detects an invalid TLS configuration in the server response (server negotiated HTTP/2 with blacklisted cipher suites). This is likely not an issue with the certificate, but this is a problem with the server setup and there are invalid cipher suites for HTTP/2 claimed (INADEQUATE_SECURITY).

http://httpwg.org/specs/rfc7540.html#TLSUsage There might also be other software that acts as a MITM and is interfering. When HTTP/2 is enabled and used then the requirements are much stricter than with HTTP/1.1 You can get the NS_ERROR_NET_INADEQUATE_SECURITY error message in case the server isn't configured properly.

A workaround to fix this ANNOYING issue is; network.http.spdy.enabled.http2 = false in about:config

Type about:config<enter> in the address bar. If a warning screen comes up, press the I Accept the Risk button. At the top of the screen is a search bar.