Tìm kiếm hỗ trợ

Tránh các lừa đảo về hỗ trợ. Chúng tôi sẽ không bao giờ yêu cầu bạn gọi hoặc nhắn tin đến số điện thoại hoặc chia sẻ thông tin cá nhân. Vui lòng báo cáo hoạt động đáng ngờ bằng cách sử dụng tùy chọn "Báo cáo lạm dụng".

Tìm hiểu thêm

Can't add exception for self signed certificate

  • 1 trả lời
  • 11 gặp vấn đề này
  • 3 lượt xem
  • Trả lời mới nhất được viết bởi Mark Sapiro

more options

I have a Motorola Droid Turbo phone with Android 5.1 and Firefox 41.0.2.

My personal site has a self signed certificate. When I initially got this phone in July, I was using a then current but older version of Firefox and was able to add a security exception for my site. My certificate subsequently expired and I updated it and I am now unable to add the exception. If I go to an https URL on my site, I get the 'This Connection is Untrusted' page. Tapping 'Technical Details' tells me the certificate is self signed as expected.

Tapping 'I Understand the Risks' gets me the 'Visit site' and 'Add permanent exception' buttons, but tapping either of these just refreshes the 'This Connection is Untrusted' page without going to the URL or adding the exception.

I have a Motorola Droid Turbo phone with Android 5.1 and Firefox 41.0.2. My personal site has a self signed certificate. When I initially got this phone in July, I was using a then current but older version of Firefox and was able to add a security exception for my site. My certificate subsequently expired and I updated it and I am now unable to add the exception. If I go to an https URL on my site, I get the 'This Connection is Untrusted' page. Tapping 'Technical Details' tells me the certificate is self signed as expected. Tapping 'I Understand the Risks' gets me the 'Visit site' and 'Add permanent exception' buttons, but tapping either of these just refreshes the 'This Connection is Untrusted' page without going to the URL or adding the exception.

Tất cả các câu trả lời (1)

more options

I just upgraded Firefox on my phone to version 42.0 and still have the same issue.