Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

Insecure website error, pops up sometimes on a single website, can't get rid of it. Help?

  • 15 பதிலளிப்புகள்
  • 10 இந்த பிரச்னைகள் உள்ளது
  • 6 views
  • Last reply by cor-el

I have tried accessing Tumblr, Google, etc., however, I keep getting an Insecure Connection message, and none of the bypassing solutions work. Tumblr will work sometimes, but very rarely. Any solutions?

I have tried accessing Tumblr, Google, etc., however, I keep getting an Insecure Connection message, and none of the bypassing solutions work. Tumblr will work sometimes, but very rarely. Any solutions?

All Replies (15)

What exactly do the error messages say?

Hello,

In order to better assist you with your issue please provide us with a screenshot. If you need help to create a screenshot, please see How do I create a screenshot of my problem?

Once you've done this, attach the saved screenshot file to your forum post by clicking the Browse... button below the Post your reply box. This will help us to visualize the problem.

Thank you!

There is security software like Avast and Kaspersky that intercepts secure connections and sends their own certificate or that incorporates special web shielding features that can block content.

See also:

Can you post a screenshot with the extra information that Firefox shows if you click the Advanced button?

What security software do you have?

I tried the link; tumbir.com

I was redirected to ; btnativedirect.com************** then ; searchnet.com***********************

Then second time, I was redirected to ; btnativedirect.com************** then ; bridge.sfo1.admarketplace.net**************** then ; 10200--284840886.sf.ampxchange.com*************** then ; facebook.com/campaign/landing**************


I did a web search. Try this ; https://www.tumblr.com/

Note that the first post shows Tumblr with a lowercase 'L' and not an 'i' (use copy/paste instead of guessing). In the screenshot you can see the difference between the 'i' and 'l' as well if you look closer.

I have FortiClient (security software) and here is the screenshot:

If you click the blue error code, Firefox should display an encoded version of the certificate(s) that it finds objectionable. If you copy/paste that encoded text into a reply, a volunteer can decode it to see whether it indicates the source of the problem.

MIIMdTCCC96gAwIBAgIIWh7bMNwLnaAwDQYJKoZIhvcNAQELBQAwgZIxCzAJBgNV BAYTAkNBMRkwFwYDVQQIExBCcml0aXNoIENvbHVtYmlhMRAwDgYDVQQHEwdCdXJu YWJ5MRYwFAYDVQQKEw1Gb3J0aW5ldCBJbmMuMQwwCgYDVQQKFANSJkQxEDAOBgNV BAsTB0ZvcnRpT1MxHjAcBgNVBAMTFUZvcnRpbmV0IElQUyBUZXN0IFJTQTAeFw0x NzA0MDMwMDAwMDBaFw0xNzA1MTUxMjAwMDBaMIIJLzGCCM0wggjJBgNVBAYTggjA VVMgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAxETAPBgNVBAgTCE5ldyBZ b3JrMREwDwYDVQQHEwhOZXcgWW9yazEUMBIGA1UEChMLVHVtYmxyIEluYy4xIDAe BgNVBAMMFyouZ2xvYmFsLXBvcC50dW1ibHIuY29tMIIBIjANBgkqhkiG9w0BAQEF AAOCAQ8AMIIBCgKCAQEAskKqD96xEytIl+wYG62vZNFRsL7xWgnkotVO8qSrPf9O aKFcLIeFDcwXOzHawSpstsdhhwKB2Ar4GRZPh6UvIXk9g44eZf9/ORdNkdJfn47a Yt9rtwauokUHHt+t5vEiXAUZDPEOw4imE3i2N9gNYeHj5GiShozp6DcmSXVHk7PJ eT32Pw/puTzgpVG5SG/aWBPpvKXKm0r6B6p9/69x8sUJ1mgVpynYN04tAWkA+g5r EhY+rA7dbBaWA0NOkVsbZLuXHQfdZfpfyYPlzPuENGDxE88BWkgCpuyX12PcoKCU L5M8jquWl3dMn80WiOscVsSq2Bc7eXvMW/gpzYNLQwIDAQABo4GvMIGsMIGLBgNV HREEgYMwgYCCFyouZ2xvYmFsLXBvcC50dW1ibHIuY29tggp0dW1ibHIuY29tgg53 d3cudHVtYmxyLmNvbYIOYXBpLnR1bWJsci5jb22CFHd3dy1odHRwMi50dW1ibHIu Y29tghRhcGktaHR0cDIudHVtYmxyLmNvbYINbXgudHVtYmxyLmNvbTAOBgNVHQ8B Af8EBAMCBaAwDAYDVR0TAQH/BAIwADANBgkqhkiG9w0BAQsFAAOBgQAiRP3Mx/Bn 5Ps8NiUJqlV03C2AJYmK+IHyYitRSEVLKc8QuP/GnNSkwbSGvkkYD2t4DDizo5cK lua9q+6GM4voaWL7dYXQ5zmZac1AxQJim/OQJKUy0Vf49o6GjHPbzqRRgNzMztEz L+jU1Fv1uNEjTGyok8BXyoBuJ/iF2FhWLw==

Hmm, that doesn't look right. Usually it has "-----BEGIN CERTIFICATE-----" at the start and "-----END CERTIFICATE-----" at the end. Yours appears to be compressed. No wonder Firefox can't figure out what it is. Not sure to suggest at this point.

it did have those, I simply cut them off, sorry if they were important!

Sorry, that didn't occur to me!

Issuer: Fortinet IPS Test RSA

For some reason Fortinet is inserting itself into this connection. Is that normal for your system?

It is, it blocks certain websites that are blacklisted.

You may need to import the Fortinet signing certificate to Firefox as an authority trusted to issue individual website certificates. Does your IT support Firefox so you can get that taken care of or would you need to do it on your own? (I know the drill for Windows, but haven't seen how to do it on Mac.)

On Mac the certificate might be in the Keychain if it is installed system wide.