為了改善您的使用體驗,本網站正在進行維護,部分功能暫時無法使用。若本站的文件無法解決您的問題,想要向社群發問的話,請到 Twitter 上的 @FirefoxSupport 或 Reddit 上的 /r/firefox 發問,我們的社群成員將很快會回覆您的疑問。

搜尋 Mozilla 技術支援網站

防止技術支援詐騙。我們絕對不會要求您撥打電話或發送簡訊,或是提供個人資訊。請用「回報濫用」功能回報可疑的行為。

了解更多

After a refresh, almost all https sites give NS_ERROR_NET_INADEQUATE_SECURITY

  • 3 回覆
  • 1 有這個問題
  • 2 次檢視
  • 最近回覆由 cor-el

more options

It is not giving me an Advanced button or an "I know the risks" button, or any other way to respond. Among the sites that won't load is mozilla.org.

This is what the window says when I try to visit almost any https site:


Your connection is not secure

The website tried to negotiate an inadequate level of security.

www.mozilla.org uses security technology that is outdated and vulnerable to attack. An attacker could easily reveal information which you thought to be safe. The website administrator will need to fix the server first before you can visit the site.

Error code: NS_ERROR_NET_INADEQUATE_SECURITY


I looked at the troubleshooting information, "Important Modified Preferences", but there were no security.* preferences mentioned, or any mention of SSL/TLS.

I tried refreshing again but same result.

Oddly, app.napster.com loads OK (but I can't get it to play any music).

Using 57.0.1, 64-bit, Fedora 27, Linux kernel 4.14.8.

It is not giving me an Advanced button or an "I know the risks" button, or any other way to respond. Among the sites that won't load is mozilla.org. This is what the window says when I try to visit almost any https site: --------------------------------------------------------------------------- Your connection is not secure The website tried to negotiate an inadequate level of security. www.mozilla.org uses security technology that is outdated and vulnerable to attack. An attacker could easily reveal information which you thought to be safe. The website administrator will need to fix the server first before you can visit the site. Error code: NS_ERROR_NET_INADEQUATE_SECURITY ------------------------------------------------------------------------------- I looked at the troubleshooting information, "Important Modified Preferences", but there were no security.* preferences mentioned, or any mention of SSL/TLS. I tried refreshing again but same result. Oddly, app.napster.com loads OK (but I can't get it to play any music). Using 57.0.1, 64-bit, Fedora 27, Linux kernel 4.14.8.

被選擇的解決方法

Thanks so much, disabling SPDY indeed got my browser working again. However, I'm still uneasy about two things --

  • There is no antivirus, etc. running on this machine
& Why did a refresh trigger this?  The default value of the config option you mention is indeed true, so it was true after the refresh.  But I'm almost positive I never disabled it before.

Oh well, there are enough real problem to worry about without bothering with conceptual ones!

Bob

從原來的回覆中察看解決方案 👍 0

所有回覆 (3)

more options

There is security software like Avast, Kaspersky, BitDefender and ESET that intercept secure connection certificates and send their own.

https://support.mozilla.org/en-US/kb/firefox-cant-load-websites-other-browsers-can

https://support.mozilla.org/en-US/kb/firefox-and-other-browsers-cant-load-websites

https://support.mozilla.org/en-US/kb/secure-connection-failed-error-message

https://support.mozilla.org/en-US/kb/connection-untrusted-error-message

Websites don't load - troubleshoot and fix error messages

http://kb.mozillazine.org/Error_loading_websites


NS-ERROR-NET-INADEQUATE-SECURITY INADEQUATE_SECURITY

A workaround to fix this ANNOYING issue is; network.http.spdy.enabled.http2 = false in about:config

Type about:config<enter> in the address bar. If a warning screen comes up, press the I Accept the Risk button. At the top of the screen is a search bar.

more options

選擇的解決方法

Thanks so much, disabling SPDY indeed got my browser working again. However, I'm still uneasy about two things --

  • There is no antivirus, etc. running on this machine
& Why did a refresh trigger this?  The default value of the config option you mention is indeed true, so it was true after the refresh.  But I'm almost positive I never disabled it before.

Oh well, there are enough real problem to worry about without bothering with conceptual ones!

Bob

由 Blob2 於 修改

more options

NS_ERROR_NET_INADEQUATE_SECURITY indicates that the server initiates a HTTP/2 connection, but Firefox detects an invalid TLS configuration in the server response (server negotiated HTTP/2 with blacklisted cipher suites). This is likely not an issue with the certificate, but this is a problem with the server setup and there are invalid cipher suites for HTTP/2 claimed (INADEQUATE_SECURITY). http://httpwg.org/specs/rfc7540.html#TLSUsage There might also be other software that acts as a MITM and is interfering. When HTTP/2 is enabled and used then the requirements are much stricter than with HTTP/1.1 You can get the NS_ERROR_NET_INADEQUATE_SECURITY error message in case the server isn't configured properly.