Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

why firefox download site use a wrong certificate ?

  • 4 replies
  • 0 have this problem
  • 40 views
  • Last reply by niclg

more options

why firefox download site use a wrong certificate ? It's ridiculous, I have to download firefox installer by Chrome !

step 1: I choose the right installer (platform, language) in this page https://www.mozilla.org/en-US/firefox/all/#product-desktop-release

step 2: and then I click "Download Now", browser jump to this download url: https://download-installer.cdn.mozilla.net/pub/firefox/releases/105.0.3/win64/en-US/Firefox%20Setup%20105.0.3.exe

step 3: And then, Firefox won't download the file, complaining the wrong certificate


I am using Windows 10 x64 btw, I have no problem in installing the installer

why firefox download site use a wrong certificate ? It's ridiculous, I have to download firefox installer by Chrome ! step 1: I choose the right installer (platform, language) in this page https://www.mozilla.org/en-US/firefox/all/#product-desktop-release step 2: and then I click "Download Now", browser jump to this download url: https://download-installer.cdn.mozilla.net/pub/firefox/releases/105.0.3/win64/en-US/Firefox%20Setup%20105.0.3.exe step 3: And then, Firefox won't download the file, complaining the wrong certificate I am using Windows 10 x64 btw, I have no problem in installing the installer
Attached screenshots

Modified by niclg

All Replies (5)

more options

¡ Hello Nic ! I hope I can help you, I recommend you to explain a little better your problem but as you have two assumptions I will give you two answers with their solution!

1 | In case your problem is with installing Firefox on your device.

Starting with Mac:

You can download and install Firefox on macOS 10.12 and above. Before downloading Firefox, you can check the system requirements. 
#  Visit theFirefox download page on any browser (e.g. Safari). It will automatically detect your device platform and language and recommend the best version of Firefox for you. 
  1. Click { Download }

Note: If you want to select a different language for your Firefox installation, click the Download options and other languages link instead.

  1. After completing the download, the file (Firefox.dmg) may open a Finder window containing the Firefox application. Drag the Firefox icon to the Applications folder.

Note: If you don't see this window, open the Firefox.dmg file you downloaded.

On windows:

Before installing Firefox, see the Firefox System Requirements to make sure that your computer has the required operating system and recommended hardware.

To install Firefox on your computer ( Windows ) :

  1. Visit this Firefox download page in any browser, such as Microsoft Edge.
  1. Click the Download Now button. The Firefox Installer that downloads will automatically offer you the best available version of Firefox for your computer.
  1. Click Open file in the Downloads notification on Microsoft Edge to start the process.


2 | In case your question is about security certificates.

When you visit a website whose web address starts with https, your communication with the site is encrypted to help ensure your privacy. Before starting the encrypted communication, the website will present Firefox with a certificate to identify itself.

An https website is only secure to the extent that the website is operated by someone in contact with the person who registered the domain name, and the communication between you and the website is encrypted to prevent eavesdropping. No other surety is implied.

When you visit a secure website, Firefox will validate the website’s certificate by checking that the certificate that signed it is valid, and checking that the certificate that signed the parent certificate is valid and so forth up to a root certificate that is known to be valid. This chain of certificates is called the certificate hierarchy.

Problems with certificates

When you browse to a website whose web address starts with https and there is a problem with the secure website certificate, you will see an error page. Some common certificate errors are described in the What do the security warning codes mean? article.

To view the problematic certificate, follow these steps:

   On the Warning: Potential Security Risk Ahead page, click Advanced. (On other error pages, click More Information.)
   Technical details about the error display.
   Beneath the Error code, click View Certificate.
   The Certificate Viewer dialog displays. 

Reporting certificate errors

Certificate error pages include an option to report the error to Mozilla. Sharing the address and site identification (the secure website certificate) for the site that was untrusted will help Mozilla identify and block malicious sites to keep you better protected.

I hope I have helped you, see you!

Att: Ian Restrepo | Official mozilla contributor

more options

niclg said

why firefox download site use a wrong certificate ? It's ridiculous, I have to download firefox update package by Chrome ! step 1: Choose which Firefox Browser to download in your language https://www.mozilla.org/en-US/firefox/all/#product-desktop-release step 2: click "Download Now", browser jump to this download url: https://download-installer.cdn.mozilla.net/pub/firefox/releases/105.0.3/win64/en-US/Firefox%20Setup%20105.0.3.exe step 3: And then, Firefox won't download the file, complaining the wrong certificate

I can start the download from that download-installer.cdn.mozilla.net just fine.

from /questions/1370317 on the same SSL_ERROR_BAD_CERT_DOMAIN error.

cor-el [said]

No problems here with that website. Are you possibly using a VPN or proxy to connect ? You can check the connection settings.
  • Settings -> General -> Network: Connection -> Settings
If you do not need to use a proxy to connect to internet then try to select "No Proxy" if "Use the system proxy settings" or one of the others do not work properly. See "Firefox connection settings":
more options

You would normally expect a DigiCert certificate.

Are you using a proxy or VPN?

You can check the connection settings.

  • Settings -> General -> Network: Connection -> Settings

If you do not need to use a proxy to connect to internet then try to select "No Proxy" if "Use the system proxy settings" or one of the others do not work properly.

See "Firefox connection settings":

Start Firefox in Troubleshoot Mode to check if one of the extensions ("3-bar" menu button or Tools -> Add-ons -> Extensions) or if hardware acceleration or userChrome.css is causing the problem.

  • switch to the DEFAULT theme: "3-bar" menu button or Tools -> Add-ons -> Themes
  • do NOT click the "Refresh Firefox" button on the Troubleshoot Mode start window

You can do a malware scan just to be sure.

more options

James said

niclg said

why firefox download site use a wrong certificate ? It's ridiculous, I have to download firefox update package by Chrome ! step 1: Choose which Firefox Browser to download in your language https://www.mozilla.org/en-US/firefox/all/#product-desktop-release step 2: click "Download Now", browser jump to this download url: https://download-installer.cdn.mozilla.net/pub/firefox/releases/105.0.3/win64/en-US/Firefox%20Setup%20105.0.3.exe step 3: And then, Firefox won't download the file, complaining the wrong certificate

I can start the download from that download-installer.cdn.mozilla.net just fine.

from /questions/1370317 on the same SSL_ERROR_BAD_CERT_DOMAIN error.

cor-el [said]

No problems here with that website. Are you possibly using a VPN or proxy to connect ? You can check the connection settings.
  • Settings -> General -> Network: Connection -> Settings
If you do not need to use a proxy to connect to internet then try to select "No Proxy" if "Use the system proxy settings" or one of the others do not work properly. See "Firefox connection settings":

Thank you for your reply, I am not using any vpn or socks proxy, and my setting is "No Proxy". additional infomation: I am in China, I guess it's probably the "Great Firewall" of chinese authority interfered the network connection(maby dns pollution ?)

more options

this is the curl verbose output

> curl -v -O "https://download-installer.cdn.mozilla.net/pub/firefox/releases/105.0.3/win64/en-US/Firefox%20Setup%20105.0.3.exe"
  % Total    % Received % Xferd  Average Speed   Time    Time     Time  Current
                                 Dload  Upload   Total   Spent    Left  Speed
  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0*   Trying 117.18.232.191:443...
  0     0    0     0    0     0      0      0 --:--:--  0:00:02 --:--:--     0* Connected to download-installer.cdn.mozilla.net (117.18.232.191) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*  CAfile: D:/Program/Git/mingw64/ssl/certs/ca-bundle.crt
*  CApath: none
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [88 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
  0     0    0     0    0     0      0      0 --:--:--  0:00:02 --:--:--     0* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [155 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [15 bytes data]
  0     0    0     0    0     0      0      0 --:--:--  0:00:05 --:--:--     0* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [3003 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: C=US; ST=California; L=Los Angeles; O=Edgecast Inc.; CN=images.engadget.com
*  start date: Jun  1 00:00:00 2022 GMT
*  expire date: Jul  2 23:59:59 2023 GMT
*  subjectAltName does not match download-installer.cdn.mozilla.net
* SSL: no alternative certificate subject name matches target host name 'download-installer.cdn.mozilla.net'
  0     0    0     0    0     0      0      0 --:--:--  0:00:05 --:--:--     0
* Closing connection 0
curl: (60) SSL: no alternative certificate subject name matches target host name 'download-installer.cdn.mozilla.net'
More details here: https://curl.se/docs/sslcerts.html

curl failed to verify the legitimacy of the server and therefore could not
establish a secure connection to it. To learn more about this situation and
how to fix it, please visit the web page mentioned above.

Modified by niclg