Ssl error rx record too long nginx

The error “SSL_ERROR_RX_RECORD_TOO_LONG” occurs because the SSL traffic is not setup correctly in the target secure server. This error might also occur if there is a misconfigured proxy which isn’t al

The error “SSL_ERROR_RX_RECORD_TOO_LONG” occurs because the SSL traffic is not setup correctly in the target secure server. This error might also occur if there is a misconfigured proxy which isn’t allowing an SSL handshake on port 443 correctly.

In layman terms, it means that your browser cannot verify the secure data which is usually because an SSL certificate isn’t correctly configured. This error is widely reported more on Firefox as compared to others.

Now there will be two types of people reading this article; one will be regular users who are accessing a website and the other type will be users who are hosting servers and troubleshooting this issue at their end. We have listed solutions for both types with signifying the solutions for technical users by writing “for advanced users” in front of the heading. Take a look!

Solution 1: Entering the site with an HTTP protocol

The simplest solution for users who are accessing a specific website is using the HTTP protocol instead of HTTPS. The HTTPS protocol requires a secure handshake and also the SSL certificates. If there is a problem at the server side regarding the secure mechanism, you can still access the website using the default HTTP.

  1. Open your browser and type the address of the website and press Enter. Chances are that the browser will automatically set the protocol as HTTPS.
  2. Edit the address line and set it to HTTP.

  1. Now try accessing the website again and see if the error still pops up.

Solution 2: Disabling Proxy in Firefox

Majority of the users who face is this issue use Firefox as their browser. Firefox is known to cause these issues for a long time and a lot of users reported that disabling all the proxies solved the problem for them. Mind you that “auto-detect proxies on this network” is not the same as “No proxy”.

  1. Open Firefox, open the menu icon present on the top-right side and select “Options”.

  1. Navigate through the menu until you find “Network Proxy”. Click it and select the option “No proxy”.

  1. Save changes and restart Firefox. Now check if the problem is solved.

Solution 3: Disabling Antivirus Software

The reason why this error might occur is that of interference from Antivirus software installed on your computer. There are several options which protect your computer by also monitoring the network traffic and verifying all the certificates.

In this solution, you have to explore yourself and see if there are any settings in your antivirus which might be providing these services. For example one of these services is “HTTP scanning in AVG”. Disable all these types of protections and try connecting to the website again.

If you are unable to still fix the problem, you can disable the antivirus completely. You can check our article on How to Disable your Antivirus. Restart your computer after disabling and see if you can access the sites without any problem.

Solution 4: Disable TLS 1.3 (for advanced users)

Another workaround for this is disabling TLS 1.3 protocol using your Firefox settings. You can revert the settings if this doesn’t work for you.

  1. Type “about:config” in the address bar of Firefox.

  1. Now search for the entry “tls.version.max”. Change the value from 4 to 3.

  1. The value 4 stands for TLS 1.3 and 3 stands for TLS 1.2. Restart the browser and check if the problem is solved.

Solution 5: Additional Troubleshooting for Firefox Users

In addition to the above listed solutions, you can also try the following fixes for your Firefox browser. You can easily see how they are done at our website.

  • Clear your cache and upgrade Firefox to the latest version available.
  • Turn off all of Firefox’s add-ons.
  • Refresh your browser entirely. Do note that your bookmarks may get erased at this point.
  • Set the tls.version.max value to 0.
  • If all the above steps don’t work for your Firefox, consider using an alternate browser such as Chrome for opening the site.

Solution 6: Changing Certificate (advanced users)

A simple workaround for this issue changing some certificate values of your server. We have included some code as a demonstration.

Here you have to change the default:443 to example.dev:443.

Solution 7: Changing nginx.conf files (for advanced users)

Another change which you can try to resolve the error is changing the nginx.conf file. This solution is specific for people who are using Nginx to run their site. The same principle applies that is we tweaking settings regarding the 443 port.

Below is a piece of code with the workaround mentioned below to help you understand.

Here you have to change listen 443; to listen 443 ssl; Furthermore, you should also remove the line “ssl on;”. Now check if the problem is solved.

Note: If you want to force e.g. phpmyadmin to use SSL/https you will run into this problem if this link is missing, you can use a2ensite default-ssl.

Solution 8: Doing additional checks (for advanced users)

In addition to above solutions, you should also make sure that the following statements hold.

  • You should port 443 is open and enabled in the server. This is the standard port for https communications.
  • If the SSL is using a non-standard then Firefox may prompt this error. You should ensure is running on port 443.
  • If you are using Apache2, you should check that the port for SSL is 443. You can achieve this by setting the httpd.conf file as it follows:
  • Make sure that the SSL certificates are not expired.
  • If you are Apache2, you check your vhost config file. There are reports that changing <VirtualHost> to _default_ resolved the error.
  • You should also make sure that you have only one SSL certificate on one IP. Ensure that all SSL certificates utilize their own dedicated IP.
  • In Apache, check that the Listen <port> directive matches the port number in the VirtualHost directive for the website being secured, and that the SSL configuration statements (SSLEngine On, SSLCertificateFile <filename> and so on) appear in the VirtualHost directive for the website or in the SSL configuration file for the server.

Photo of Kevin Arrows

Kevin Arrows

Kevin is a dynamic and self-motivated information technology professional, with a Thorough knowledge of all facets pertaining to network infrastructure design, implementation and administration. Superior record of delivering simultaneous large-scale mission critical projects on time and under budget.


Firefox Error code: SSL_ERROR_RX_RECORD_TOO_LONG

Видео: Firefox Error code: SSL_ERROR_RX_RECORD_TOO_LONG

Ошибка «SSL_ERROR_RX_RECORD_TOO_LONG”Происходит из-за неправильной настройки трафика SSL на целевом защищенном сервере. Эта ошибка также может возникнуть, если существует неправильно настроенный прокси-сервер, который не позволяет правильно установить соединение SSL на порту 443.

Проще говоря, это означает, что ваш браузер не может проверить защищенные данные, что обычно происходит из-за неправильной настройки сертификата SSL. Об этой ошибке больше сообщают в Firefox, чем в других.

Теперь эту статью будут читать два типа людей; один из них будет обычными пользователями, которые обращаются к веб-сайту, а другой тип — пользователями, которые размещают серверы и устраняют эту проблему со своей стороны. Мы перечислили решения для обоих типов, обозначив решения для технических пользователей, написав «для опытных пользователей» перед заголовком. Взглянуть!

Решение 1. Вход на сайт по протоколу HTTP

Самым простым решением для пользователей, которые получают доступ к определенному веб-сайту, является использование протокола HTTP вместо HTTPS. Протокол HTTPS требует безопасного рукопожатия, а также сертификатов SSL. Если на стороне сервера есть проблема с механизмом безопасности, вы все равно можете получить доступ к веб-сайту, используя HTTP по умолчанию.

  1. Откройте ваш браузер и введите адрес веб-сайта и нажмите Enter. Скорее всего, браузер автоматически установит протокол как HTTPS.
  2. Отредактируйте адресную строку и установите ее на HTTP.

  1. Теперь попробуйте снова получить доступ к веб-сайту и посмотрите, появляется ли ошибка по-прежнему.

Решение 2. Отключение прокси в Firefox

Большинство пользователей, которые сталкиваются с этой проблемой, используют Firefox в качестве браузера. Известно, что Firefox уже давно вызывает эти проблемы, и многие пользователи сообщают, что отключение всех прокси-серверов решило проблему для них. Имейте в виду, что «автоматическое определение прокси в этой сети» — это не то же самое, что «Без прокси».

  1. Откройте Firefox, откройте значок меню в правом верхнем углу и выберите «Параметры”.

  1. Перемещайтесь по меню, пока не найдете «Сетевой прокси». Щелкните его и выберите опцию «Без прокси”.

  1. Сохраните изменения и перезапустите Firefox. Теперь проверьте, решена ли проблема.

Решение 3. Отключение антивирусного программного обеспечения

Причина, по которой может возникнуть эта ошибка, — это вмешательство антивирусного программного обеспечения, установленного на вашем компьютере. Есть несколько вариантов, которые защищают ваш компьютер, также отслеживая сетевой трафик и проверяя все сертификаты.

В этом решении вам нужно изучить сами и посмотрите, есть ли в вашем антивирусе какие-либо настройки, которые могут предоставлять эти услуги. Например, одна из этих услуг — «HTTP-сканирование в AVG». Отключите все эти типы защиты и попробуйте снова подключиться к сайту.

Если вы все еще не можете решить проблему, вы можете отключить в антивирус полностью. Вы можете прочитать нашу статью о том, как отключить антивирус. После отключения перезагрузите компьютер и посмотрите, сможете ли вы получить доступ к сайтам без проблем.

Решение 4. Отключите TLS 1.3 (для опытных пользователей)

Другой способ решения этой проблемы — отключить протокол TLS 1.3 в настройках Firefox. Вы можете отменить настройки, если это не работает для вас.

  1. Тип «about: config»В адресной строке Firefox.

  1. Теперь найдите запись «tls.version.max». Измените значение с 4 к 3.

  1. Значение 4 означает TLS 1.3 и 3 означает TLS 1.2. Перезагрузите браузер и проверьте, решена ли проблема.

Решение 5. Дополнительное устранение неполадок для пользователей Firefox

В дополнение к перечисленным выше решениям вы также можете попробовать следующие исправления для своего браузера Firefox. Вы легко можете увидеть, как это делается, на нашем сайте.

  • Очистить ваш тайник и обновите Firefox до последней доступной версии.
  • Отключите все Firefox дополнения.
  • Обновить ваш браузер целиком. Обратите внимание, что на этом этапе ваши закладки могут быть удалены.
  • Установить tls.version.max значение 0.
  • Если все вышеперечисленные шаги не работают в вашем Firefox, рассмотрите возможность использования альтернативный браузер например Chrome для открытия сайта.

Решение 6. Изменение сертификата (опытные пользователи)

Простое решение этой проблемы — изменение некоторых значений сертификатов вашего сервера. Мы включили код в качестве демонстрации.

Здесь вам нужно изменить по умолчанию: от 443 до example.dev:443.

Решение 7. Изменение файлов nginx.conf (для опытных пользователей)

Еще одно изменение, с помощью которого вы можете попытаться устранить ошибку, — это изменение файла nginx.conf. Это решение специально для людей, которые используют Nginx для запуска своего сайта. Применяется тот же принцип, что и мы настраиваем настройки порта 443.

Ниже приведен фрагмент кода с указанным ниже обходным путем, который поможет вам понять.

Здесь вам нужно изменить слушать 443; к слушайте 443 ssl; Кроме того, вам также следует удалить строку «ssl on; «. Теперь проверьте, решена ли проблема.

Примечание: Если вы хотите заставить, например phpmyadmin для использования SSL / https, вы столкнетесь с этой проблемой, если эта ссылка отсутствует, вы можете использовать a2ensite по умолчанию-ssl.

Решение 8. Выполнение дополнительных проверок (для опытных пользователей)

В дополнение к вышеуказанным решениям вы также должны убедиться, что выполняются следующие утверждения.

  • Вам следует порт 443 открыт и включен на сервере. Это стандартный порт для связи https.
  • Если SSL использует нестандартный, Firefox может выдать эту ошибку. Вы должны убедиться, что он работает на порту 443.
  • Если вы используете Apache2, вы должны убедиться, что порт для SSL — 443. Вы можете добиться этого, установив httpd.conf файл следующим образом:
  • Убедитесь, что сертификаты SSL не истек.
  • Если вы Apache2, вы проверите свой файл конфигурации vhost. Есть сообщения, что изменение к _дефолт_ Устранена ошибка.
  • Вы также должны убедиться, что у вас есть только один сертификат SSL на один IP. Убедитесь, что все сертификаты SSL используют свой собственный выделенный IP-адрес.
  • В Apache убедитесь, что параметр Listen директива соответствует номеру порта в директиве VirtualHost для защищаемого веб-сайта и что операторы конфигурации SSL (SSLEngine On, SSLCertificateFile и так далее) появляются в директиве VirtualHost для веб-сайта или в файле конфигурации SSL для сервера.

SSL_ERROR_RX_RECORD_TOO_LONG – Not sure what this error is or why you’re getting it? Here’s what to know about it and how to get rid of it 

If you’re wondering how to bypass the “Secure Connection Failed” page with the “SSL_ERROR_RX_RECORD_TOO_LONG” error message, then you are in luck! In this article, we’ll cover nine proven solutions for site visitors and admins that will help you avoid or fix this error.  

Let’s start with a few quick notes: 

  • SSL_ERROR_RX_RECORD_TOO_LONG is a server-side error. As a website visitor, you can only bypass this error or force browser to trust and open the website temporarily. Only a website owner can bring a permanent solution to this problem.  
  • This server-side error is experienced only in Firefox. However, even if you switch to another browser, it’ll just show a slightly different error message.
  • The issue results from an SSL/TLS certificate misconfiguration. If you are a website owner: SSL_ERROR_RX_RECORD_TOO_LONG indicates that you haven’t configured your TLS/SSL certificate properly. Please scroll down the article and check out the solution for the website-owner.  

How to Resolve SSL_ERROR_RX_RECORD_TOO_LONG as a Site Visitor 

These solutions are listed for website visitors only. You don’t need to apply all of them. Just try them, one-by-one, until one finally works on your system and allows you to bypass the SSL_ERROR_RX_RECORD_TOO_LONG error page.   

Solution 1: Configure the TLS Version Acceptance Level 

Some SSL certificates support the older TLS versions such as TLS 1.1 or TLS 1.2.  While Firefox’s security settings are configured in a way that it accepts only the latest TLS version, i.e. TLS 1.3.  If Firefox encounters with the SSL certificate that supports old TLS version, it shows the SSL_ERROR_RX_RECORD_TOO_LONG error. 

By changing the Firefox’s TLS acceptance level, you can make it accept the websites that use SSL certificates supporting older TLS version. This is the safest method to bypass SSL_ERROR_RX_RECORD_TOO_LONG error because you will be still accessing the website that encrypts the data using an HTTPS protocol.  

  • Write “about:config” in the Firefox address bar. 
  • Click on the I accept the risk button. 
  • Now, search for “security.tls.version.max” and double click on it.
  • Set security.tls.version.max as “3.” 
  • Search “security.tls.version.min” in the search box and double click it. 
  • Set security.tls.version.min as “0.” 
Screenshot of the about:config window in Firefox with a possible solution to fix the SSL_ERROR_RX_RECORD_TOO_LONG message

By doing this, you’re instructing Firefox to accept the websites that are running on any TLS version, including on TLS 1.1, TLS 1.2, TLS 1.3, and TLS 1.0. 

If this tip doesn’t work, move to the next solution. 

Solution 2: Clear Browsing History and Cache Memory 

Sometimes, the website owner has already resolved the SSL_ERROR_RX_RECORD_TOO_LONG error on the server side, but Firefox’s cache memory is still displaying old information. Clearing your browsing history, cookies, and cache memory might resolve this issue: 

  • Open Firefox and navigate to Options from the top-right drop-down menu. 
  • Go to Privacy and Security from the left menu bar. 
  • Click on Clear Data in the Cookies and Site Data section. 
  • Select Clear History. 
Screenshot of the Cookies and Site Data window
  • Select all the options and click on Clear Now. 
Screenshot of the Clear All History window

Note: From this point on, all of the site visitor solutions are risky because you will be accessing the website that has a misconfigured SSL/TLS certificate and is transferring your data using unsecured HTTP channel. Use them only when you are 100% sure that website you are approaching is safe!  

Solution 3: Trusted Sites Configuration 

When you add a website in your “trusted site” list, all the browsers will trust it regardless of its SSL/TLS configuration.  To add a site to your trusted site list: 

  • Search Internet Options in your Windows search bar. 
  • In the Internet Properties window, click on the Security tab. 
  • Select Trusted Sites
  • Click on the Sites button — a new window will pop-up. 
  • Manually add the URL of the website that’s displaying the error message. Select Add and then Close.  
  • Back in the Internet Properties window, click Apply and OK. That’s it! 
Screenshot of the Internet Properties window and Trusted Sites window

Solution 4: Shift to Using the HTTP Protocol  

One of the easiest solutions for SSL_ERROR_RX_RECORD_TOO_LONG error is to shift from HTTPS to HTTP protocol. Note: We’re informing you that this is an option to get rid of the error. However, it’s not an ideal solution to ever connect to a website using the insecure HTTP protocol because it leaves you at risk. 

If the website does not have a 301 redirect, then only this solution will work. 

In the address bar, the website you are trying to open will be starting with HTTPS://. Simply remove the letter “s” from HTTPS:// and open the website using HTTP://.  

screenshot of the firefox web address bar

However, this solution might not work if the website has already redirected to the HTTPS. If that is the case, move on to the next solution. 

Solution 5: Open the Website in Safe Mode 

Sometimes, the security add-ons don’t open websites using misconfigured SSL certificates. When you restart Firefox in safe mode, all the add-ons are disabled, and you’ll be able to access the site.  

To start Firefox in safe mode: Click on the browser menu (three lines on the right side of the window). 

  • Navigate to Help
A screenshot of the Firefox menu with help selected
  • Select Restart with Add-ons Disabled… 
screenshot of the Firefox menu
  • Select the Restart Tab 
Screenshot of the restart pop-up
  • Click on Start in Safe Mode. 
screenshot of the Firefox safe mode window

That’s it! If it worked, congratulations. If not, let’s try the next method.  

Solution 6: Change Your Proxy Settings 

Sometimes the wrong proxy connections can also cause the SSL_ERROR_RX_RECORD_TOO_LONG message to display. You can disable proxy settings to check whether it is the culprit that causes this error by doing the following:  

  • Go to Firefox menu and click on Options.  
Screenshot of the Firefox menu
  • Locate Network Settings and click on Settings
screenshot of the network settings window
  • Select No Proxy option. Click OK and restart the browser.  
screenshot of the connection settings window

Solution 7: Temporarily Disable Your Antivirus and Firewall  

Most of antivirus software and firewalls have SSL scanning capabilities. So, even after you have instructed browsers to bypass the SSL related errors, the antivirus program would still block the websites with misconfigured SSL certificates.  

Just go to your antivirus software or firewall and search for the SSL related settings. It could be named as “HTTPS Scanning,” “Scan SSL,” “show the safe result,” “Do not scan encrypted connections,” etc. disable such settings. If you don’t find any such setting area, you can disable the antivirus/firewall temporarily.  

Note: Disabling your antivirus and firewall is a risky step — one that we never recommend. If you decide to try this option, be sure to reactivate the solution(s) you disable after you get access to the website you want.  

Well, that’s the end of it. Now, it’s time to move on to helping site owners and admins fix this issue with their sites. 

SSL_ERROR_RX_RECORD_TOO_LONG as a Website Owner 

As we mentioned above, SSL_ERROR_RX_RECORD_TOO_LONG is a server-side error. This means that only you — the website owner or webmaster — can resolve this error with one of the following solutions listed below.  

Solution 1: Configure the Listening Port 

Without an SSL/TKS certificate, all the traffic between a browser and your server travels using the port 80 (also called the “listening port”). When you install an SSL certificate on your server, it enables port 443 for data transmission, which allows you to use the secure HTTPS protocol.  

If you haven’t configured your SSL certificate properly to support the use of port 443, then any web traffic for the site will faces obstacles to pass through it.  

All the servers have different ways to configure the TLS/SSL certificate. Below are the links for Apache and Linux.   

  • How to configure SSL listening port in Apache 
  • How to configure SSL listening port in Linux 

If you’re using other servers, please search “Port 443 + HTTPS + Your server name” to find additional resources.  

Solution 2: Update Your TLS/SSL Library 

SSL_ERROR_RX_RECORD_TOO_LONG can also appear when your server/system doesn’t support your TLS version. You can tackle this issue by updating the SSL library in OpenSSL. Most browsers already support TLS 1.3, and many servers are working on upgrading to support it. So, make sure TLS 1.3 is enabled. 

If nothing else:  

  • ensure you’re supporting TLS 1.2 at the minimum, and 
  • disable any deprecated versions (such as SSL 3.0 and TLS 1.0, and TLS 1.1 after March 2020) immediately. 

A Final Word 

If you are a website visitor and have decided to proceed further with any unsecured solutions to access the website, be careful. Don’t share any financial information such as payment card numbers, bank account numbers or any personally identifiable information (PII) such as email address, phone number, physical address, social security number, etc., on such website.  

SSL_ERROR_RX_RECORD_TOO_LONG is a server side error and when you force your browser to ignore it, you will be approaching a website that’s not encrypting your data and hence, making it vulnerable for data theft and man-in-the-middle attacks.  

If you use the internet frequently, you’re bound to come across error messages from time to time. When you encounter an issue like the “SSL_ERROR_RX_RECORD_TOO_LONG” message, it’s important to know how to resolve it fast so you can get back on track.

The good news is that there are simple steps you can take to fix this confusing-looking error. Most likely, this problem involves the Secure Sockets Layer (SSL) certificate configuration within your browser.

In this post, we’ll introduce this issue and explain some common reasons you might come across it. Then we’ll provide you with seven methods you can use to fix the “SSL_ERROR_RX_RECORD_TOO_LONG” error.

Let’s get started!

What Is the “SSL_ERROR_RX_RECORD_TOO_LONG” Error?

The “SSL_ERROR_RX_RECOD_TOO_LONG” error is a problem that’s specific to Mozilla Firefox. In other words, you likely won’t come across it when using other browsers, although they may have their own versions of the error.

The particular wording can vary. However, along with “SSL_ERROR_RX_RECORD_TOO_LONG”, you’ll typically see a “Secure Connection Failed” message:

SSL_ERROR_RX_RECORD_TOO_LONG

This is a relatively common error. Fortunately, that means there are a handful of tried and true methods you can use to resolve it.

Before you dive into troubleshooting, though, it’ll help to have an understanding of some potential causes.

The “SSL_ERROR_RX_RECORD_TOO_LONG” message may look complicated, but this post has 7 ways to fix it so you can get back on track. 💪Click to Tweet

What Causes the “SSL_ERROR_RX_RECORD_TOO_LONG” Error?

From the above screenshot, you can see that this error message gives you a few details about the issue. For example, it mentions that the page you’re trying to view can’t display “because the authenticity of the received data could not be verified.”

It also mentions that the secure connection failed and indicates an issue with the site’s SSL certificate.

This error message may be a result of poor security on the part of the website you’re trying to visit, whether it’s your own or someone else’s. In a nutshell, the most common cause is that the SSL certificate is not properly configured, and your browser is, therefore, unable to complete the connection with the port on the server successfully.

One of the possible causes could be that you have a misconfigured listing port. Another potential reason is that your browser doesn’t currently support an adequate version of Transport Layer Security (TLS). In the past, this used to be a common issue with TLS 1.2; however, in recent years, it seems to be arising with TLS 1.3 as well.

How To Fix the “SSL_ERROR_RX_RECORD_TOO_LONG” Error in Firefox (7 Methods)

Now that we understand a little bit more about this issue, it’s time to get to work on fixing it. Below are seven methods you can use to resolve the “SSL_ERROR_RX_RECORD_TOO_LONG” error.

1. Clear Your Browser History and Cache

To get started, let’s begin with the easiest potential fix of all: clearing your browser cache and history.

To do so, open your Firefox browser and click on the hamburger menu icon (the three vertical lines in the top right-hand corner of the screen).

Next, click on Settings, followed by the Privacy & Security tab:

The Privacy & Security tab of the Firefox browser.

The Privacy & Security tab of the Firefox browser.

Next, under the Cookies and Site Data section, select Clear Data. A new window will open:

The option to clear data window in Firefox.

The option to clear data window in Firefox.

Make sure all options are selected, and then click on the Clear button. Next, on the same Privacy & Security screen, under the History section, click on Clear History.

When you’re done, restart your browser and try accessing the website that was giving you the error message. If that doesn’t work, it’s time to move on to the next fix.

2. Update and Reset Firefox

Another potential way to resolve the “SSL_ERROR_RX_RECORD_TOO_LONG” error is by updating and resetting your Firefox browser.

To do so, you can navigate to the menu icon again, and then select Help followed by About Firefox:

The About Firefox menu item.

The About Firefox menu item.

A new window will open:

The option to restart to update Firefox.

The option to restart to update Firefox.

Click on the Restart to Update Firefox button. Your computer will restart. Once it’s finished, re-open the browser and try revisiting the site.

3. Disable Your Browser Extensions

Another method you can try is disabling your browser extensions. This is especially recommended if you have any ad blockers, firewalls, or antivirus extensions.

It’s important to note that turning off any of this software permanently is not recommended. However, temporarily deactivating these tools can help you determine whether they’re the source of the problem and, if so, find an alternative.

To disable your Firefox extensions, navigate to the menu, then select Add-ons and Themes and click on the Extensions tab:

The extensions screen in Firefox.

The extensions screen in Firefox.

Here, you can toggle the switches to disable each extension. (If you have a lot of them, you might want a simpler way of doing this. Fortunately, you can do so by restarting Firefox in Safe Mode.)

To do this, navigate to click on the browser menu, and then select Help. Next, click on Restart with Add-ons disabled. You can also try restarting the browser in troubleshooting mode.

Once you select either of these options, a dialogue window will open. Click on Restart. Then try visiting the site returning the “SSL_ERROR_RX_RECORD_TOO_LONG” error message, to see if it still appears.

4. Try Using the HTTP Protocol

If you’re still seeing the error message, another solution you can try is bypassing the security protocol. In other words, you can remove the “s” in the “HTTPS” portion of the website address:

The HTTPS protocol in the Firefox address bar.

The HTTPS protocol in the Firefox address bar.

Once you delete the “s”, you’ll automatically switch over to the HTTP protocol. Press Enter to reload the site and see if this resolved the issue.

5. Update Your Proxy Settings

If you have the wrong proxy connections, that’s another reason you may be seeing this “SSL_ERROR_RX_RECORD_TOO_LONG” message.

To determine whether that’s the case, the first step is to disable your proxy settings. You can do that by navigating to the Firefox menu and clicking on Settings.

At the bottom of the screen, under Network Settings, select Settings:

The Firefox network settings menu.

The Firefox network settings menu.

In the window that opens, select the first option that says No proxy:

The "No proxy" option in Firefox.

The “No proxy” option in Firefox.

Finally, click on the OK button. Now restart the browser to see whether this has resolved the issue.

6. Change Your TLS Preferences

As we mentioned earlier, this message may be due to your TLS settings. Therefore, updating your preferences may resolve it.

To get started, enter “about:config” into your Firefox browser address bar and press Enter. A window should appear asking you to promise to be careful. Click on Accept the Risk and Continue:

A "Proceed With Caution" warning message in Firefox.

A “Proceed With Caution” warning message in Firefox.

Next, type “tls” into the search bar and click on Enter again. In the list, look for the option that says security.tls.version.max and double-click on it:

The about:config screen in Firefox.

The about:config screen in Firefox.

Now, update the TLS from “4” to “3”. Once that’s done, restart your browser and try visiting the site again.

7. Add the Site to Your Trusted Sites List

A final step you can take to resolve the “SSL_ERROR_RX_RECORD_TOO_LONG” error in Firefox is to add the website you’re trying to access to your trusted sites list.

We’ll take a look at how to fix this using Windows. Start by typing “internet options” in the search bar of your Windows menu:

Windows internet options.

Windows internet options.

In the Internet Properties window that opens, click on the Security tab, followed by Trusted Sites:

The Firefox Trusted Sites option.

The Firefox Trusted Sites option.

Next, click on the Sites button. A new window will open. In this window, enter the URL of the website that’s giving you the error message.

When you’re done, click on Add > Close. Finally, select Apply, then the OK button.

Now all the browsers you use on your device to access this specific website will trust it.

If you’ve ever seen this error, don’t panic. 🙅‍♂️This post has 7 ways to fix it quickly and easily. 🚀Click to Tweet

Summary

Encountering error messages when you’re trying to access a website can be frustrating. This is especially true when you get a confusing error code, such as “SSL_ERROR_RX_RECORD_TOO_LONG”.

As we discussed in this post, there are some simple solutions you can try to fix this error message. In addition to clearing your cache and resetting your browser, you can also try updating your proxy settings and changing your TLS preferences.

If you need further help to troubleshoot this or similar errors, you might want to get in touch with the site’s owner (or, if you’re the owner, your hosting provider). Kinsta’s support team is here 24/7 to help with errors like this one, so check out our hosting plans to learn more.


Get all your applications, databases and WordPress sites online and under one roof. Our feature-packed, high-performance cloud platform includes:

  • Easy setup and management in the MyKinsta dashboard
  • 24/7 expert support
  • The best Google Cloud Platform hardware and network, powered by Kubernetes for maximum scalability
  • An enterprise-level Cloudflare integration for speed and security
  • Global audience reach with up to 35 data centers and 275 PoPs worldwide

Test it yourself with $20 off your first month of Application Hosting or Database Hosting. Explore our plans or talk to sales to find your best fit.

Понравилась статья? Поделить с друзьями:
  • Ssl error rx malformed alert
  • Ssl error protocol version alert firefox
  • Ssl error no start line
  • Ssl error no cypher overlap росказна
  • Ssl error no cypher overlap госзакупки