ssl_error_rx_record_too_long和Apache SSL [英] ssl_error_rx_record_too_long and Apache SSL

查看:539
本文介绍了ssl_error_rx_record_too_long和Apache SSL的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我有一个客户试图访问我的一个网站,他们不断收到此错误> ssl_error_rx_record_too_long



他们在所有浏览器上收到此错误,所有平台。我完全无法重现这个问题。



我的服务器和我自己位于美国,客户位于印度。



我在这个问题上搜索,主要来源似乎是SSL端口在HTTP中说话。我检查了我的服务器,这不是发生。我尝试此处提到的解决方案,但是客户已经声明没有解决这个问题。



任何人都可以告诉我如何解决这个问题,或者如何重现这个



解决方案



导致客户配置错误的本地代理!

$

解决方案

希望帮助任何人找到这个问题, Subimage 提到的链接对我来说是对的。它建议更改虚拟主机标签,即从< VirtualHost myserver.example.com:443> < VirtualHost _default_:443& / code>


错误代码: ssl_error_rx_record_too_long



这通常意味着在你的服务器上实现SSL是不正确的。该错误通常是由服务器管理员需要调查的服务器端问题引起的。



以下是我们建议尝试的一些问题。




  • 确保端口443已在服务器上打开并启用。这是https通信的标准端口。


  • 如果SSL使用非标准端口,则FireFox 3有时会出现此错误。确保SSL在端口443上运行。


  • 如果使用Apache2,请检查您是否使用端口443作为SSL。这可以通过设置ports.conf文件来实现,如下所示:

      Listen 80 
    Listen 443 https


  • 确保您没有多个SSL证书共享同一个IP。请确保所有SSL证书都使用自己的专用IP。


  • 如果使用Apache2,请检查您的vhost配置。有些用户报告将< VirtualHost> 更改为 _default _ 解决了错误。


  • 请确保您的SSL证书未过期


  • 尝试指定密码:



    SSLCipherSuite ALL:!aNULL:!ADH:!eNULL:!LOW:!EXP:RC4 + RSA:+ HIGH:+ MEDIUM:+ SSLv3



这解决了我的问题。很少有我google一个错误信息,并得到第一次与正确的答案! : - )


I've got a customer trying to access one of my sites, and they keep getting this error > ssl_error_rx_record_too_long

They're getting this error on all browsers, all platforms. I can't reproduce the problem at all.

My server and myself are located in the USA, the customer is located in India.

I googled on the problem, and the main source seems to be that the SSL port is speaking in HTTP. I checked my server, and this is not happening. I tried the solution mentioned here, but the customer has stated it did not fix the issue.

Can anyone tell me how I can fix this, or how I can reproduce this???

THE SOLUTION

Turns out the customer had a misconfigured local proxy!

Hope that helps anyone finding this question trying to debug it in the future.

解决方案

The link mentioned by Subimage was right on the money for me. It suggested changing the virtual host tag, ie, from <VirtualHost myserver.example.com:443> to <VirtualHost _default_:443>

Error code: ssl_error_rx_record_too_long

This usually means the implementation of SSL on your server is not correct. The error is usually caused by a server side problem which the server administrator will need to investigate.

Below are some things we recommend trying.

  • Ensure that port 443 is open and enabled on your server. This is the standard port for https communications.

  • If SSL is using a non-standard port then FireFox 3 can sometimes give this error. Ensure SSL is running on port 443.

  • If using Apache2 check that you are using port 443 for SSL. This can be done by setting the ports.conf file as follows

    Listen 80
    Listen 443 https
    

  • Make sure you do not have more than one SSL certificate sharing the same IP. Please ensure that all SSL certificates utilise their own dedicated IP.

  • If using Apache2 check your vhost config. Some users have reported changing <VirtualHost> to _default_ resolved the error.

  • Make sure that your SSL certificate is not expired

  • Try to specify the Cipher:

    SSLCipherSuite ALL:!aNULL:!ADH:!eNULL:!LOW:!EXP:RC4+RSA:+HIGH:+MEDIUM:+SSLv3

That fixed my problem. It's rare that I google an error message and get the first hit with the right answer! :-)

这篇关于ssl_error_rx_record_too_long和Apache SSL的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆