Certificate Trust Settings in Mozilla Firefox

This section provides a tutorial example on how to view certificate trust settings in Mozilla Firefox. A root CA certificate can not be removed from Mozilla Firefox. But its trust settings can be removed.

In the last tutorial, I got an error when try to import a root CA certificate that I deleted previously. The error message says that "This certificate already installed as a certificate authority."

Now let's find out why a deleted root CA certificate is still considered as installed in Mozilla Firefox.

1. Check to see if "DigiCert High Assurance EV Root CA" certificate is still in Mozilla Firefox or not:

2. Check to see if Firefox is still giving me the certificate validation error or not:

3. View the "DigiCert High Assurance EV Root CA" certificate again:

Now I know the answer. When a root CA certificate is deleted, it is not removed from Mozilla Firefox at all. Mozilla Firefox only removes those trust settings associated.

Because checkbox "This certificate can identify websites" is unchecked, Mozilla Firefox will not use the "DigiCert High Assurance EV Root CA" certificate to validate "login.yahoo.com" certificate. This is why I was getting the certificate validation error.

Obviously, to fix the certificate validation error, I need to reset checkbox "This certificate can identify Websites" and click OK.

Remove Trust Setting on Certificate - Mozilla Firefox
Certificate Trust Settings in Mozilla Firefox

Conclusion: A root CA certificate can not be removed from Mozilla Firefox. But its trust settings can be removed.

Table of Contents

 About This Book

 Introduction of PKI (Public Key Infrastructure)

 Introduction of HTTPS (Hypertext Transfer Protocol Secure)

 Using HTTPS with Google Chrome

Using HTTPS with Mozilla Firefox

 Visiting "https" Website with Mozilla Firefox

 Viewing Server Certificate in Mozilla Firefox

 Server Certificate General Information

 Viewing Server Certificate Path in Mozilla Firefox

 Exporting Server Certificate to File in Mozilla Firefox

 Viewing Pre-Installed Certificates in Mozilla Firefox

 Listing of Trusted Root CA in Mozilla Firefox

 Exporting Certificate to File from Mozilla Firefox

 Deleting Root CA Certificates from Mozilla Firefox

 Mozilla Firefox Displaying Certificate Error Page

 Adding Security Exception in Mozilla Firefox

 Failing to Import Root CA Certificates to Mozilla Firefox

Certificate Trust Settings in Mozilla Firefox

 HTTPS with Microsoft Edge

 Using HTTPS with Apple Safari

 HTTPS with IE (Internet Explorer)

 Android and Server Certificate

 iPhone and Server Certificate

 Windows Certificate Stores and Console

 RDP (Remote Desktop Protocol) and Server Certificate

 macOS Certificate Stores and Keychain Access

 Perl Scripts Communicating with HTTPS Servers

 PHP Scripts Communicating with HTTPS Servers

 Java Programs Communicating with HTTPS Servers

 .NET Programs Communicating with HTTPS Servers

 CAcert.org - Root CA Offering Free Certificates

 PKI CA Administration - Issuing Certificates

 Comodo Free Personal Certificate

 Digital Signature - Microsoft Word

 Digital Signature - OpenOffice.org 3

 S/MIME and Email Security

 PKI (Public Key Infrastructure) Terminology

 Archived Tutorials

 References

 Full Version in PDF/EPUB