SSL_ERROR_RX_RECORD_TOO_LONG和Apache SSL [英] ssl_error_rx_record_too_long and Apache SSL

查看:233
本文介绍了SSL_ERROR_RX_RECORD_TOO_LONG和Apache SSL的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我有一个客户试图访问我的网站之一,他们不断收到此错误> SSL_ERROR_RX_RECORD_TOO_LONG

I've got a customer trying to access one of my sites, and they keep getting this error > ssl_error_rx_record_too_long

他们在所有浏览器,所有平台收到此错误。我根本无法重现该问题。

They're getting this error on all browsers, all platforms. I can't reproduce the problem at all.

我的服务器和我都位于美国,客户位于印度。

My server and myself are located in the USA, the customer is located in India.

我GOOGLE上的问题,而主要来源似乎是SSL端口是在HTTP发言。我检查了我的服务器,这是不会发生。我试着这里提到的解决方案,但客户已表示它并没有解决这个问题。

I googled on the problem, and the main source seems to be that the SSL port is speaking in HTTP. I checked my server, and this is not happening. I tried the solution mentioned here, but the customer has stated it did not fix the issue.

谁能告诉我怎样才能解决这个问题,或者我怎么能重现此???

Can anyone tell me how I can fix this, or how I can reproduce this???

总SOLUTION

原来,顾客有错误配置的本地代理!

Turns out the customer had a misconfigured local proxy!

希望帮助任何人发现这个问题,尝试调试它在未来。

Hope that helps anyone finding this question trying to debug it in the future.

推荐答案

提到的长/>链接是正确的金钱对我来说。它建议将虚拟主机标签,即从<虚拟主机myserver.example.com:443> <虚拟主机_default_:443>

错误code: SSL_ERROR_RX_RECORD_TOO_LONG

这通常意味着SSL的服务器上的实现是不正确的。该错误通常是由服务器端的问题,服务器管理员将需要调查而引起的。

This usually means the implementation of SSL on your server is not correct. The error is usually caused by a server side problem which the server administrator will need to investigate.

下面是一些事情,我们建议您尝试。

Below are some things we recommend trying.


      
  • 确保443端口是开放的,您的服务器上启用。这是标准的HTTPS端口通信。

  • Ensure that port 443 is open and enabled on your server. This is the standard port for https communications.

如果SSL使用的是非标准的端口,然后Firefox 3中有时可以给这个错误。确保SSL端口443上运行。

If SSL is using a non-standard port then FireFox 3 can sometimes give this error. Ensure SSL is running on port 443.

如果使用您正在使用端口443进行SSL的Apache2检查。这可以通过设置ports.conf文件如下来完成

If using Apache2 check that you are using port 443 for SSL. This can be done by setting the ports.conf file as follows

Listen 80
Listen 443 https


  

  • 请确保你没有超过一个SSL证书共享同一个IP。请确保所有SSL证书使用自己的专用IP。

  • Make sure you do not have more than one SSL certificate sharing the same IP. Please ensure that all SSL certificates utilise their own dedicated IP.

    如果使用的Apache2检查你的虚拟主机配置。有些用户报告改变<虚拟主机方式> _default _ 解决错误

    If using Apache2 check your vhost config. Some users have reported changing <VirtualHost> to _default_ resolved the error.

    请确保您的SSL证书没有过期

    Make sure that your SSL certificate is not expired

    试图指定密码:

    的SSLCipherSuite ALL:!A零位:!ADH:!归零:!LOW:!EXP:RC4 + RSA:+高:+ MEDIUM:+ SSLv3的

    SSLCipherSuite ALL:!aNULL:!ADH:!eNULL:!LOW:!EXP:RC4+RSA:+HIGH:+MEDIUM:+SSLv3

    这是固定我的问题。这是罕见的,我谷歌的错误信息,并提供正确的答案获得第一击! : - )

    That fixed my problem. It's rare that I google an error message and get the first hit with the right answer! :-)

    这篇关于SSL_ERROR_RX_RECORD_TOO_LONG和Apache SSL的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

  • 查看全文
    登录 关闭
    扫码关注1秒登录
    发送“验证码”获取 | 15天全站免登陆