Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Firefox can't use proxy

  • 7 replies
  • 6 have this problem
  • 153 views
  • Last reply by AdrianLew

more options

When I try to connect to a proxy server, Firefox gives a invalid ssl certificate message when i try to load a site. If i turn off proxy, it does not show up, but Burp Suite needs Firefox to use a proxy to function. Is there some way to fix this? Thanks in advance.

Details: Operating System: Windows 10 Home x64 FF version  : FF Developer Edition 43.0a2

When I try to connect to a proxy server, Firefox gives a invalid ssl certificate message when i try to load a site. If i turn off proxy, it does not show up, but Burp Suite needs Firefox to use a proxy to function. Is there some way to fix this? Thanks in advance. Details: Operating System: Windows 10 Home x64 FF version : FF Developer Edition 43.0a2

Chosen solution

If you use a proxy and that proxy sends its own certificate to Firefox then you will have to get the root certificate of that proxy and install it in the Firefox Certificate Manager. If you have this certificate in another browser then export it there and import the certificate in Firefox. You need to set at least the trust bit for websites to make the certificate work as a trusted root certificate. You can contact the proxy site and ask them for a link to their certificate if you trust that website for using it via a secure connection because the server sees all data if they decrypt and re-encrypt your data before passing it to the destination server.


Open the "Add Security Exception" window by pasting this chrome URL in the Firefox location/address bar and check the certificate:

  • chrome://pippki/content/exceptionDialog.xul

In the location field of this window type or paste the URL of the website.

  • retrieve the certificate via the "Get certificate" button
  • click the "View..." button to inspect the certificate in the Certificate Viewer

You can inspect details like the issuer and the certificate chain in the Details tab of the Certificate Viewer. Check who is the issuer of the certificate. If necessary then you can attach a screenshot that shows the certificate viewer.

Read this answer in context 👍 1

All Replies (7)

more options

Separate Issue; Your System Details shows;

Installed Plug-ins

Adobe Shockwave for Director Netscape plug-in, version 12.1.3.153 Adobe Shockwave for Director Netscape plug-in, version 12.1.2.152

Extensions

Firefox OS 2.2 Simulator 2.2.20150330.1-signed (fxos_2_2_simulator@mozilla.org) Firefox OS 3.0 Simulator 3.0.20150526.1-signed (fxos_3_0_simulator@mozilla.org)
Having more than one version of a program may cause issues. You must remove the older programs. Then get the current full installer.

Shockwave Director: Shockwave Standalone Installer / Uninstaller{web link} Shockwave Director Version 12.2.0.162 http://get.adobe.com/shockwave/

more options
more options

Chosen Solution

If you use a proxy and that proxy sends its own certificate to Firefox then you will have to get the root certificate of that proxy and install it in the Firefox Certificate Manager. If you have this certificate in another browser then export it there and import the certificate in Firefox. You need to set at least the trust bit for websites to make the certificate work as a trusted root certificate. You can contact the proxy site and ask them for a link to their certificate if you trust that website for using it via a secure connection because the server sees all data if they decrypt and re-encrypt your data before passing it to the destination server.


Open the "Add Security Exception" window by pasting this chrome URL in the Firefox location/address bar and check the certificate:

  • chrome://pippki/content/exceptionDialog.xul

In the location field of this window type or paste the URL of the website.

  • retrieve the certificate via the "Get certificate" button
  • click the "View..." button to inspect the certificate in the Certificate Viewer

You can inspect details like the issuer and the certificate chain in the Details tab of the Certificate Viewer. Check who is the issuer of the certificate. If necessary then you can attach a screenshot that shows the certificate viewer.

more options

Thanks! Turns out I needed to add burp's certificate to FF.

more options

Hello,

I am glad to hear that your problem has been resolved. If you haven't already, please select the answer that solves the problem. This will help other users with similar problems find the solution more easily.

Thank you for contacting Mozilla Support.

more options

I think it was because I forgot to add Burp's SSL certificate to FF, and I did not realise that I had to press the "Forward" button to send the request on Burp. But I think it was cor-el's answer that would work for similiar programs.