Closed Bug 1191695 Opened 9 years ago Closed 9 years ago

Can't confirm security exception permanently for self-signed certificate

Categories

(Core Graveyard :: Security: UI, defect)

defect
Not set
normal

Tracking

(Not tracked)

RESOLVED INCOMPLETE

People

(Reporter: u545932, Unassigned)

References

()

Details

User Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.107 Safari/537.36 OPR/31.0.1889.99
Firefox for Android

Steps to reproduce:

Hello , in Firefox it can not confirm that  security exception save permanently ! Please correct this error !!!


Actual results:

Hello , in Firefox it can not confirm that  security exception save permanently ! Please correct this error !!!


Expected results:

Hello , in Firefox it can not confirm that  security exception save permanently ! Please correct this error !!!
Component: Untriaged → Disability Access
OS: Unspecified → All
Priority: -- → P5
Hardware: Unspecified → All
Mentor: weaveserver
Iteration: --- → 43.3 - Sep 21
Points: --- → 13
Group: core-security
Mentor: weaveserver
Iteration: 43.3 - Sep 21 → ---
Points: 13 → ---
Component: Disability Access → Untriaged
Priority: P5 → --
Summary: Mozilla Firefox Bug → Can't confirm security exception permanently
Status: UNCONFIRMED → RESOLVED
Closed: 9 years ago
Resolution: --- → DUPLICATE
Summary: Can't confirm security exception permanently → Can't confirm security exception permanently for self-signed certificate
This is not necessarily a dupe of bug 576516 - we can't say that without determining the root cause of the problem in this case.

u545932: This is supposed to work. There is a checkbox in the exception-granting UI for "remember this exception". Are you checking that? Is the exception remembered for a time and then forgotten, or is it never remembered? You need to give us more details of what exactly is happening.

Gerv
Status: RESOLVED → REOPENED
Ever confirmed: true
Resolution: DUPLICATE → ---
(In reply to Gervase Markham [:gerv] from comment #2)
> This is not necessarily a dupe of bug 576516 - we can't say that without
> determining the root cause of the problem in this case.

The URL field has a URL. Opening that shows:

The certificate is not trusted because it is self-signed.

under technical details.

So I think it really is a dupe of 576516. Am I missing something?
Flags: needinfo?(gerv)
I didn't see the URL. But it's still supposed to be possible to add a permanent exception for a self-signed certificate. If I click that URL, I get:

"This Connection is Untrusted"
etc.

I then click "Add Exception" and a box pops up with, among other things, a "Permanently store this exception" checkbox which is checked by default.

My question to the reporter is: does the same thing happen to you? Do you see the checkbox? Do you check it? If so, what happens? How long is the exception stored for, if at all?

Gerv
Flags: needinfo?(gerv)
Huh, so it seems that I misunderstood bug 576516 in that it's a specific user having a problem with storing exceptions rather than a case of us not allowing (permanent) exceptions deliberately like we do for other things. Sorry!
Status: REOPENED → UNCONFIRMED
Component: Untriaged → Security: UI
Ever confirmed: false
Product: Firefox → Core
Adding a permanent override for that site works for me. Without more information, we can't do anything meaningful here. Since the reporter's account appears to have been disabled, it seems unlikely we're going to get that information. Closing as INCOMPLETE for now.
Status: UNCONFIRMED → RESOLVED
Closed: 9 years ago9 years ago
Resolution: --- → INCOMPLETE
I have the same problem with 48.0 on Xubuntu 14.04.4.  Selecting the Confirm Security Exception button appears to do nothing.

BTW, the web site in question is one of my own and has a self-signed certificate.  However, that should have nothing whatsoever to do with the issue, especially since that is the whole point in being able to add an exception.
(In reply to KitchM from comment #7)
> I have the same problem with 48.0 on Xubuntu 14.04.4.  Selecting the Confirm
> Security Exception button appears to do nothing.
> 
> BTW, the web site in question is one of my own and has a self-signed
> certificate.  However, that should have nothing whatsoever to do with the
> issue, especially since that is the whole point in being able to add an
> exception.

Can you link to the site and/or provide the public portions of your cert? Have you checked if it works on a clean Firefox profile ( https://support.mozilla.org/kb/profile-manager-create-and-remove-firefox-profiles ) ?
Flags: needinfo?(tech)
Product: Core → Core Graveyard

I have upgraded the OS and the browser version. I can no longer replicate the issue. If it returns I will gladly come back to it here. Thank you.

Flags: needinfo?(kitchm)
You need to log in before you can comment on or make changes to this bug.