Get your FREE copy of "The Ultimate Guide of SSL"

Download Ebook

How to Fix the SSL_ERROR_RX_RECORD_TOO_LONG Error Message?

If you’ve stumbled upon this article, you’re likely facing the Mozilla Firefox SSL_ERROR_RX_RECORD_TOO_LONG error message and looking for a solution.
ssl-error-rx-record-too-long
Here, we’ll explain what this error is, why this error occurs, and how to resolve it.

What Is the Mozilla Firefox Error Message SSL_ERROR_RX_RECORD_TOO_LONG?

Typically, this Firefox SSL_ERROR_RX_RECORD_TOO_LONG message is displayed because a certain misconfiguration has occurred on the server.

Most of the time, due to the following two reasons, the SSL_ER ROR_RX_RECORD_TOO_LONG error message is displayed from the server-side:

  • The listening port is misconfigured. For example, the website you want to establish a secure connection with is not configured to use Port 443.
  • Adequate TLS version is not supported by your system.
Mostly, this Mozilla Firefox error message SSL_ERROR_RX_RECORD_TOO_LONG occurs due to one of the issues mentioned above arising on the server-side. Let’s learn how to fix this issue from both the points and go through some other possible fixes from the client-side.

Upgrade Your Support for TLS Version

TLS 1.3, called as RFC 8446, is one of the latest TLS versions. So, check whether the SSL/TLS library is updated. Most systems and servers use the Open SSL library, which supports TLS 1.3. If due to any reason, your system or server cannot support TLS 1.3, at least make sure that support for TLS 1.2 is available, as TLS 1.0 and SSL 3.0 are deprecated and it’s also recommended to disable TLS 1.1.

Also, upgrading Open SSL differs from one server to another, but many documentations are available.

To Solve the SSL_ERROR_RX_RECORD_TOO_LONG, Configure the Correct Listening Port

As mentioned above, 443 is the correct listening port for HTTPS traffic. So, in case your port doesn’t match or the trusted SSL/TLS certificate is not on that port, it’s likely you’ll face this SSL_ERROR_RX_RECORD_TOO_LONG error message.

The way to fix varies depending on the server type. But if you Google: Name of the Server + Port 443 + HTTPS, you’ll get the result you’re looking for.

Also, be careful to have the exact nomenclature correct. For example, on the NGINX server, “listen 443” won’t work the way you want, but “listen 443 ssl” will.

Fixing the SSL_ERROR_RX_RECORD_TOO_LONG From a User’s Standpoint

Let’s see as a user what you can do to solve this Mozilla Firefox error message SSL_ERROR_RX_RECORD_TOO_LONG.

1. Clearing the Cache

Not always, but sometimes, clearing the cache can solve this issue. One of the best ways to check is to open the website in an Incognito or Private Window. Additionally, you can also use:
  • Ctrl+ Shift + R
  • Shift + click Reload current page
Mostly, it will fail. But, there’s nothing to lose, as it’s a safe way to check whether it resolves the issue or not.

2. Changing the Preference of the security.tls.version.max

It’s not recommended but it can be useful in certain scenarios. For example, the website supports TLS 1.3 and Firefox also thinks it does but your Operating System on which Mozilla Firefox is running doesn’t support it. At that time, this SSL_ERROR_RX_RECORD_TOO_LONG error can occur.

So, if you’re using Microsoft Windows operating system and want to drop support for TLS 1.3 on a temporary basis, follow the steps below.

  • In Mozilla Firefox, open a tab and into the address bar type “about:config” and click on “I accept the risk!” button.
  • In the search field, type: security.tls.version.max and double click on it.
  • A pop-up will be displayed, in that, change the value from 4 to 3.
Another thing to note is that the values in Firefox support the TLS version. For example, 1 is for TLS 1.0, 4 is for TLS 1.3, and 3 is for TLS 1.2. Also, make sure you don’t go below TLS 1.2 as the versions below TLS 1.2 are deprecated due to vulnerability issues.

May or May Not Fix the SSL_ERROR_RX_RECORD_TOO_LONG Error Message

Below are some recommendations which may or may not help you resolve this Mozilla Firefox error message. But still, you can try one of these.
  • Try to visit the website in Incognito mode.
  • Try using a VPN.
  • Check for proxy settings, as the issue may be because of a misconfigured proxy. But you have to be careful and must not try this step on your own unless you’re an IT admin. Also, don’t disable the proxy.
  • Update your installed Mozilla Firefox.
  • Reinstall your web browser.
If you’re not the site owner, the best piece of advice I can give is that you can notify the owner of the website that their website is facing the Mozilla Firefox error message SSL_ERROR_RX_RECORD_TOO_LONG, whenever someone tries to visit it, because it’s a server-side error and not something a website visitor can fix.

Related Articles:

Disclosure: AboutSSL appreciates your continuous support. It helps us tremendously to keep moving in the competitive SSL industry. Here most of the links which direct you to buy any SSL/TLS related service or products earns us a certain percentage of referral commission. Learn More