Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Facebook loads as random ASCII characters, Chrome does the same thing. Internet Explorer & Edge work fine

  • 2 replies
  • 5 have this problem
  • 22 views
  • Last reply by MaxTheCat

more options

Recently Facebook began loading a page full of Random ASCII characters in Firefox. I tried Chrome, and it worked fine until this week, when it too started loading Facebook as random ASCII characters. I'm using Windows 10 64bit on a Dell XPS i5 PC. So far, MS Internet Explorer and Edge are working fine.

Recently Facebook began loading a page full of Random ASCII characters in Firefox. I tried Chrome, and it worked fine until this week, when it too started loading Facebook as random ASCII characters. I'm using Windows 10 64bit on a Dell XPS i5 PC. So far, MS Internet Explorer and Edge are working fine.

Chosen solution

Firefox 44+ accepts a new kind of encoding (compression) called Brotli (br) for secure connections. Facebook has recently enabled Brotli (br) encoding for files send via a secure connections. Some security software that intercepts a secure connection to scan the content doesn't know about this encoding and changes the content-type header to text/plain.

A possible workaround is to modify the involved pref and remove the trailing ", br" to prevent the server from sending files with Brotli compression.

  • network.http.accept-encoding.secure = "gzip, deflate, br" => "gzip, deflate" (without quotes)

You can open the about:config page via the location/address bar. You can accept the warning and click "I'll be careful" to continue.

Read this answer in context 👍 3

All Replies (2)

more options

Chosen Solution

Firefox 44+ accepts a new kind of encoding (compression) called Brotli (br) for secure connections. Facebook has recently enabled Brotli (br) encoding for files send via a secure connections. Some security software that intercepts a secure connection to scan the content doesn't know about this encoding and changes the content-type header to text/plain.

A possible workaround is to modify the involved pref and remove the trailing ", br" to prevent the server from sending files with Brotli compression.

  • network.http.accept-encoding.secure = "gzip, deflate, br" => "gzip, deflate" (without quotes)

You can open the about:config page via the location/address bar. You can accept the warning and click "I'll be careful" to continue.

more options

That did the trick cor-el. I'm assuming the fix for Chrome is similar. Anyways, I've been using Firefox for 10+ years, and it felt very strange using the other browsers. Thanks a bunch for your help, and for restoring my "Happy Place" lol...Peace and out

Steve Piantedosi