Differences between revisions 32 and 34 (spanning 2 versions)
Revision 32 as of 2011-08-29 16:51:32
Size: 6007
Comment:
Revision 34 as of 2011-08-29 17:16:07
Size: 6196
Comment: # for some reason the installation process is/was not showing.
Deletions are marked like this. Additions are marked like this.
Line 17: Line 17:
Also note that iceweasel is '''NOT''' Iceweasel from [[http://www.gnu.org/software/gnuzilla/]].
}}}
Line 23: Line 21:
{{{  {{{
Line 35: Line 33:
 /usr/lib/iceweasel/plugins  /usr/lib/mozilla/plugins
}}}

while Debian-based plugins can be found at
 {{{
 /usr/lib/mozilla/extensions
Line 50: Line 53:
 * [[http://www.geticeweasel.org/useragent/useragentswitcher-firefox2.xml|Firefox 2.0 - Windows]]
 * [[attachment:uaswitcher_Firefox-Linux.xml|Firefox 2.0 - Linux]]
 
Line 68: Line 70:

== Debian-Mozilla site ==

This is a resource where you can get the latest iceweasel release which would eventually make it way into Debian's experimental, unstable and finally to testing and then stable. You can connect with the Debian-mozilla maintainers via the mailing list too. http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-mozilla-maintainers

Translation(s): English - Français - Italiano

(!) ?Discussion


What is iceweasel?

Iceweasel is a fork [from Firefox] with the following purpose :

  1. backporting of security fixes to declared Debian stable version.

  2. no inclusion of trademarked Mozilla artwork (because of #1 above)

Beyond that, they will be basically identical. (quoting Roberto C. Sanchez post in debian-devel mailing list)

How to install Iceweasel (Firefox)

To install Iceweasel, simply do:

Native language versions are also available (like iceweasel-l10n-fr).

The Debian Mozilla team also provides newer Iceweasel versions that are not yet in the official repositories.

Plugin

The plugin directory is

  •  /usr/lib/mozilla/plugins

while Debian-based plugins can be found at

  •  /usr/lib/mozilla/extensions

for more info on iceweasel plugins, refer to the plugins section of the Mozilla page.

User Agent String

IceWeasel's user agent strings (at the time of writing... ) is :

  • Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.16) Gecko/20110323 Iceweasel/3.5.16) DebianSqueeze

  • Mozilla/5.0 (X11; U; Linux i686; fr; rv:1.9.0.11) Gecko/2009061212 Iceweasel/3.0.6 (Debian-3.0.6-1) DebianLenny

  • Mozilla/5.0 (X11; U; Linux i686; ja; rv:1.8.1.12) Gecko/20080129 Iceweasel/2.0.0.12 (Debian-2.0.0.12-0etch1) DebianEtch

  • Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.8.0.7) Gecko/20060830 Firefox/1.5.0.7 (Debian-1.5.dfsg+1.5.0.7-2) DebianSarge

Some application are checking the browser's user agent string, which prevent you from accessing the site. You can change the user agent string manually or with the User Agent Switcher plugin.

You can use the User Agent Switcher plugin, then download a UA profile :

or

To change the user agent string manually so that your browser is identified as 'Firefox' instead of 'Iceweasel'. Do the following.

  • In your address bar, type about:config.

  • Click the "I'll be careful, I promise!" button.
  • Find the Preference Name "general.useragent.extra.firefox".
  • Right click the current value that's set for this preference and click "Modify".
  • Change "Iceweasel" to "Firefox", leaving the rest of the text alone, and click OK.
  • Check that your browser is now identified as "Firefox" by going to about: in your browser. The Build Identifier should resemble something like this:

    • Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.6) Gecko/2009020409 Firefox/3.0.6 (Debian-3.0.6-1)

    {i} geticeweasel.org has more information on Iceweasel user agent string.

Debian-Mozilla site

This is a resource where you can get the latest iceweasel release which would eventually make it way into Debian's experimental, unstable and finally to testing and then stable. You can connect with the Debian-mozilla maintainers via the mailing list too. http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-mozilla-maintainers

SSL / Secure Connection warning

The message :

  •   Secure Connection Failed
      XXXX uses an invalid security certificate.
      The certificate is not trusted because it is self signed.
      The certificate is only valid for 00:16:b6:82:73:60
      (Error code: sec_error_untrusted_issuer)

Can be disabled. see : http://changetheworldwithyourpassion.blogspot.com/2008/07/turn-off-secure-connection-failed-in.html

Troubleshooting

  1. My iceweasel is consistently crashing on a website
  2. First run iceweasel without loading any extensions and see if the problem persists. This can be done by using the -safe-mode option

    iceweasel -safe-mode
  • If the problem goes away, then it means that one of the installed extensions is the root cause of the problem. If not then read on!
  • Create a new user and try to reproduce the problem on the new user's account.
  • If there is no problem with iceweasel on new user's account, chances are that your ~/.mozilla/iceweasel/ directory is corrupt.
  • In order to see if the ~/.mozilla/iceweasel is infact corrupt or not, move it to some other directory and start iceweasel again

    mv ~/.mozilla/iceweasel ~/old_iceweasel
    iceweasel &
  • If the problem goes away, well and good. Otherwise you can ask for help on debian-user mailing list by providing all the relevant information like "the way to reproduce the crash", "the version of iceweasel you are using", and "the distribution you are using" etc., Finally, if you are confident that it is a bug in the iceweasel package please consider filing a bug against iceweasel package.

Unsupported Browser Error

  • In order to browse websites like mlsni.net which allows firefox but not iceweasel, you'll need to change the user agent string of your browser. Look at the section "User Agent String" on how to change the user agent string.

See also