Closed Bug 457573 Opened 16 years ago Closed 12 years ago

Firefox confused about cert: asks me to add an exception, then says there is no need to add an exception

Categories

(Core :: Security: PSM, defect)

1.9.0 Branch
x86
Windows 2000
defect
Not set
major

Tracking

()

RESOLVED DUPLICATE of bug 659736

People

(Reporter: kopfj, Unassigned)

References

()

Details

User-Agent:       Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.0.3) Gecko/2008092417 Firefox/3.0.3
Build Identifier: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.0.3) Gecko/2008092417 Firefox/3.0.3

Someone posted child porn on news:alt.binaries.pictures.fine-art

I tried to report it to:  https://secure.missingkids.com/missingkids/servlet/CybertipServlet?LanguageCountry=en_US

Got:  "secure.missingkids.com uses an invalid security certificate."

Went through the process SEVERAL TIMES!  Finally kept getting: "Valid Certificate
This site provides valid, verified identification.  There is no need to add an exception."

Could not get past this message...every time I tried, I got the invalid complaint.



Reproducible: Always

Steps to Reproduce:
1. GO to https://secure.missingkids.com/missingkids/servlet/CybertipServlet?LanguageCountry=en_US
2. keep accepting certificates until you see the failure!
3.
Actual Results:  
Unable to use Firefox -- HAD TO USE INTERNET EXPLORRER TO ACCOMPLISH THIS COMPLAINT!!!!!

Expected Results:  
I'd expect FIREFOX to WORK!!!!!!!

WORK as expected (WARN me about the certificates, but allow me to use the site if I insisted!
Works fine for me.  Firefox loads https://secure.missingkids.com/missingkids/servlet/CybertipServlet?LanguageCountry=en_US without complaining about an invalid certificate.  I tried both Firefox 3.0.3 and Firefox trunk on Mac.

Firefox 3.0.3 does complain about mixed https and http content, though.

What is the complete error message you get that tells you the certificate is invalid?  Does it appear as an error page or as a dialog?
Assignee: nobody → kaie
Component: General → Security: PSM
Product: Firefox → Core
QA Contact: general → psm
Summary: Unable to report Child Porn, had to resort to Internet Explorer! → Firefox confused about cert: asks me to add an exception, then says there is no need to add an exception
Version: unspecified → 1.9.0 Branch
I just tried again, and it works for me now.

I'm not sure what you mean by "error page or as a dialog" -- I was getting the normal (annoying) screen saying that there was a bad certificate; I'd click on it and get back another (small) window asking for confirmation.  I'd click therein to GET the certificate, and then click again to accept it.  That window would then disappear, and the original screen was refreshed saying there was (another?) invalid certificate, and I'd go through the process again.  Eventually the second window came up with the
"Valid Certificate
This site provides valid, verified identification.  There is no need to add an
exception."

...and I could not get past it - all I could do was "Cancel", and then the sequence would repeat.

Note - ALL of the certificate I'd manually accepted for the were for the same site, but with different "names"; Can't Firefox be changed so that ANY certificate from a site become acceptable if there is ONE such certificate that HAS been accepted?

(this was the latest Foxfire, running under W2000 on a PC.)

John Kopf
> Can't Firefox be changed so that ANY certificate from a site become acceptable > if there is ONE such certificate that HAS been accepted?

That would make users vulnerable to MITM attacks after accepting any certificate.  (Btw, do you have reason to believe you weren't being MITM'ed when this happened?)
Mass change owner of unconfirmed "Core:Security UI/PSM/SMime" bugs to nobody.
Search for kaie-20100607-unconfirmed-nobody
Assignee: kaie → nobody
Is this still a problem with the latest Nightly? If not, probably WONTFIX.
This issue is still in Firefox 7.0.1 (Windows 7 64 bit). Please deliver a fix.
When you've added a permanent exception for a self-signed certificate this is sometimes forgotten at random times. The page that the certificate is self-signed is shown and when you want to add the exception again it shows that the certificate is valid, yet you can't continue and you can't add the exception. The only way to quickly solve it is by killing firefox.exe.

Possibly related or the same:
https://bugzilla.mozilla.org/show_bug.cgi?id=492370
https://bugzilla.mozilla.org/show_bug.cgi?id=492370
Sorry that last bug should have been:
https://bugzilla.mozilla.org/show_bug.cgi?id=524500
I apologize, I don't know what had caused the issue reported in 2008.

The issue reported in 2011 is probably a dupe of 660749.
Status: UNCONFIRMED → RESOLVED
Closed: 12 years ago
Resolution: --- → INCOMPLETE
Status: RESOLVED → VERIFIED
Yes, I think you are right, however please do not set the tracking flags.
Status: VERIFIED → RESOLVED
Closed: 12 years ago12 years ago
Resolution: INCOMPLETE → DUPLICATE
You need to log in before you can comment on or make changes to this bug.