SSL is disabled: Difference between revisions

From MozillaZine Knowledge Base
Jump to navigationJump to search
No edit summary
(No difference)

Revision as of 03:18, 4 August 2005

SSL (Secure Socket Layers) is a protocol that secures communication over the Internet. Most banking sites and online stores require sensitive information be sent over SSL. If Firefox or Mozilla Suite claims SSL is disabled, try the following things:

  • Check your SSL settings in Tools -> Options -> Advanced Security (Windows) Edit -> Preferences -> Advanced -> Security (Linux). "Use SSL 2.0", "Use SSL 3.0", and "Use TLS 1.0" should all be checked.
  • Select Tools -> Options -> Advanced -> Verification -> Do not use OCSP for certificate validation (Windows) Edit -> Preferences -> Advanced -> Verification -> Do not use OCSP for certificate validation.
  • If you also received this message "Could not initialize the browser's security component. The most likely cause is problems with files in your browser's profile directory. Please check that this directory has no read/write restrictions and your hard disk is not full or close to full. It is recommended that you exit the browser and fix the problem. If you continue to use this browser session, you might see incorrect browser behavior when accessing security features.", then check your hard drive's remaining capacity and the file permissions on the programs in your profile folder.
  • Firefox and Mozilla Suite use a loopback connection which is required for SSL. Check your firewall settings to make sure you have not blocked incoming connections to Firefox or Mozilla Suite.
  • Clear the cache: Tools -> Options -> Privacy -> Cache -> Clear Cache Now (Windows) Edit -> Preferences -> Advanced -> Cache -> Clear Cache Now (Linux).
  • Try this SSL test. If your browser passes, it's likely a problem with the site you're trying to connect to.
  • Try the standard diagnostic.