Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

I can no longer access a website with Firefox, but I can with other browsers

  • 10 பதிலளிப்புகள்
  • 5 இந்த பிரச்னைகள் உள்ளது
  • 383 views
  • Last reply by jon857

I occasionally visited this site https://referti-empoli.uslcentro.toscana.it/portalepaziente_user/user-login (it's a site managed by the local health authorities). I am reported that a safe connection cannot be established with the message PR_END_OF_FILE_ERROR. I am not shown any option to consider this site SAFE (no matter what, it's SAFE and I need to access it occasionally). I also use ESET anti-virus software. I can access through other browser, at least the show me it couldn't be safe but allow me to go on. I don't want to switch browser once in a while to navigate. I want to use Firefox in any case (or switch to another one that allows me to). How can I make it work (apart from deleting cache, temp files and history, which did not work)? Thank you.

I occasionally visited this site https://referti-empoli.uslcentro.toscana.it/portalepaziente_user/user-login (it's a site managed by the local health authorities). I am reported that a safe connection cannot be established with the message PR_END_OF_FILE_ERROR. I am not shown any option to consider this site SAFE (no matter what, it's SAFE and I need to access it occasionally). I also use ESET anti-virus software. I can access through other browser, at least the show me it couldn't be safe but allow me to go on. I don't want to switch browser once in a while to navigate. I want to use Firefox in any case (or switch to another one that allows me to). How can I make it work (apart from deleting cache, temp files and history, which did not work)? Thank you.

தீர்வு தேர்ந்தெடுக்கப்பட்டது

On my openSUSE laptop I got a prompt to enable TLS. I didn't get a screenshot, but I click enable and the site came up for me. Let me try my Win10 laptop.

Open Firefox In the address bar, type about:config and press Enter In the Search field, enter tls. Find and double-click the entry for security.tls.version.max Set the integer value to 3 to force protocol of TLS 1.2

Read this answer in context 👍 2

All Replies (10)

தீர்வு தேர்ந்தெடுக்கப்பட்டது

On my openSUSE laptop I got a prompt to enable TLS. I didn't get a screenshot, but I click enable and the site came up for me. Let me try my Win10 laptop.

Open Firefox In the address bar, type about:config and press Enter In the Search field, enter tls. Find and double-click the entry for security.tls.version.max Set the integer value to 3 to force protocol of TLS 1.2

Just changing the one that say true works for me.

I have this problem to but with a twist. Once the error message appears I click "try again" and I'm in and lock symbol in the address bar indicates that I now have a secure connection. My "security.tls.version.max" is set at 4. What am I doing when I change to 3? Is this a downgrade to an earlier TLS protocol? What are other ramifications? As I said I gain access but it is annoying to needlessly perform the second click but it's doable if needed for some other purpose. I own the troublesome website. Is there something I need to change so I and other people don't encounter this error message?

hi jon857

You can leave the security.tls.version.max and security.tls.version.min prefs to their default value and instead set security.tls.version.enable-deprecated = true on the about:config page.

Thanks for your fast response unfortunately this does not resolver the issue.

What specific error message do you get as there are a lot possible ?

Can you attach a screenshot?


See also:

The following occurs regularly and I notice that the shield & lock is missing from the url bar. On refresh these missing components appear & the page is revealed as expected. Not sure where the problem lies & how to resolve.

Hi jon857

Could be a problem caused by your security software.

What security software do you have?


Boot the computer in Windows Safe mode with network support to see if that has effect in case security software is causing problems.

Interesting possibility but I have no issue when loading the site using Safari so I doubt this would address the issue. How do I determine what security functionality the web site is looking for that initially rejects my credentials but on reload accepts them?