Tìm kiếm hỗ trợ

Tránh các lừa đảo về hỗ trợ. Chúng tôi sẽ không bao giờ yêu cầu bạn gọi hoặc nhắn tin đến số điện thoại hoặc chia sẻ thông tin cá nhân. Vui lòng báo cáo hoạt động đáng ngờ bằng cách sử dụng tùy chọn "Báo cáo lạm dụng".

Learn More

vfsolutions.com site not loading in firefox works in other browsers, all users impacted

  • 4 trả lời
  • 1 gặp vấn đề này
  • 16 lượt xem
  • Trả lời mới nhất được viết bởi websitefun

more options

Receiving Secure Connection Failed, no other details in message. Trace shows server sending connection reset. Have validated certificate is installed properly. Tested from multiple machines, users and networks all receive same message. Problem just started recently

Receiving Secure Connection Failed, no other details in message. Trace shows server sending connection reset. Have validated certificate is installed properly. Tested from multiple machines, users and networks all receive same message. Problem just started recently

Tất cả các câu trả lời (4)

more options
more options

Hi websitefun, I submitted the domain here:

https://www.ssllabs.com/ssltest/analyze.html?d=vfsolutions.com&latest

It shows that none of their Firefox test systems could connect. I believe it is because the list of ciphers is too restricted. You can view the ciphers supported by Firefox if you visit the following page in Firefox:

https://www.ssllabs.com/ssltest/viewMyClient.html

So for example, the server supports:

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)

Firefox doesn't support CBC in this configuration. Try adding these ciphers to your server configuration:

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)

more options

As a point of comparison, my web host went to TLS 1.2-only last year, and only supports four ciphers but shows the ability to connect to all of the test browsers:

https://www.ssllabs.com/ssltest/analyze.html?d=jeffersonscher.com

Not sure how they chose those ciphers.

more options

hi jscher200 - thanks for information I am working to get the ciphers added so I can test will let you know if problem is resolved