SSL2BUY Wiki
News, Information and Resources about SSL Certificates
Comodo
Sectigo
AlphaSSL
RapidSSL
GeoTrust
Thawte
GlobalSign
DigiCert
Symantec
Authorized Reseller

How to Fix “SSL_ERROR_RX_RECORD_TOO_LONG” Firefox Error

A brief guide to fix an SSL Error RX Record too Long: SSL_ERROR_RX_RECORD_TOO_LONG

So, if you run a website, then you probably have an SSL certificate installed and with that comes the possibility of a SSL_ERROR_RX_RECORD_TOO_LONG issue – something that’s unique to Firefox users.

Did you know that close to 9.15 percent of the total internet users make use of Mozilla Firefox? After all, Firefox continues to be the second most popular browser after Google Chrome. With the second-highest market share, it is far ahead of Internet Explorer, Edge and Safari. You cannot ignore those Firefox users.
cheapest ssl certificate
Let us now understand why the SSL_ERROR_RX_RECORD_TOO_LONG error occurs and some quick fixes to overcome this issue.

SSL_Error_rx_record_too_long error

What does SSL_ERROR_RX_RECORD_TOO_LONG mean?

If your website is showing up the SSL_ERROR_RX_RECORD_TOO_LONG error, then in most cases it only indicates that the SSL certificate was not properly installed onto the server.

Also, there could be a communication problem between the SSL certificate and the client-side.

The precise reason for this issue can only be concluded by the Server Administrator, after carrying out a thorough investigation.

However, whether you are on the client-side trying to access the website through Mozilla Firefox as your browser or on the server-side, here are some useful fixes.

How to Fix the SSL_ERROR_RX_RECORD_TOO_LONG error?

If you are a Mozilla Firefox user, then here’s how you can easily get rid of the SSL_ERROR_RX_RECORD_TOO_LONG error and access your website.

Solution 1: Substitute the Protocol

Simply replace the ‘https’ in the browser’s URL box with ‘HTTP’ and this could solve the SSL_ERROR_RX_RECORD_TOO_LONG issue. However, this deprives you of the security that comes through encryption, which only ‘https’ offers.

Solution 2: Update Firefox Browser

Updating your browser on a regular basis is important because for all you know, the developers might have fixed the glitch for you. So, confirm if your Mozilla Firefox is up to date, if not, then you can easily update it by following the below-mentioned steps.

  • Click on the three horizontal lines on the top right-hand corner of your browser to access the menu.
  • Navigate to the ‘Help’ option.
  • Next, click on ‘About Firefox’ and you will see the below-shown image if its already updated, else Mozilla will automatically start looking for updates.

Mozilla firefox up to date

Solution 3: Uninstall Extensions

Extensions are software modules that enable one or more functionalities in the browser. If you have downloaded one that’s incompatible, then it could impact the overall functioning of the browser. As a result, it could lead to the SSL_ERROR_RX_RECORD_TOO_LONG issue. So, try uninstalling Mozilla Firefox Extensions on your website and that could solve the problem. Follow the below-listed steps to uninstall Extensions.

  • Click on the three horizontal lines on the top right-hand corner, to access the main menu.
  • Choose the ‘add-ons’ option from the dropdown menu.
  • Alternatively, to access the add-ons’ page, you can also press Ctrl+Shift+A with the Mozilla Firefox Window open.
  • To uninstall an extension, click on the three dots next to the Extension name, as shown in the image and then click on ‘Disable’.
  • Finally, click on the main menu and navigate to ‘Help’ and click on it.
  • From the available options, locate ‘Restart with add-ons disabled’ option and click on it.

Solution 4: Always invest in a reliable SSL certificate 

It is also possible that there’s a problem with the SSL certificate itself, which is causing the SSL_ERROR_RX_RECORD_TOO_LONG error. In that case, depending on the type of website that you run, choose an SSL certificate that fits the bill. Although there are free SSL certificates available, these may not always serve the purpose. So, invest in an SSL certificate that is issued by a credible certificate authority. Consider this to be an investment since SSL certificates also help boost your website’s overall ranking in the search results.

Solution 5: Check Port 443

If your website’s Port 443 isn’t open, then that could very well be the culprit. You can check this by following the below-mentioned steps.

  • Type the IP address followed by ‘HTTPS’.
  • You could also use tools like Netcat, ncat to check if the Port 443 is open.

To find your website’s IP, Windows users can open the Command Prompt and type ‘tracert xyz.com’ and hit enter. Alternatively, you could also type the domain name to check a website’s IP address and then follow the above mentioned steps.

Solution 6: Disable Firefox Proxy

If the error persists then you need to check proxy connection. You need to disable it and see whether it fixes the issue or not. To disable proxy, you need to follow below steps.

  • Open Menu and check for “Options”.
  • Go to Network Proxy Section.
  • Now, choose Settings at the bottom and you will see a box naming Configure Proxy Access to the Internet where you need to check mark against No Proxy option.
  • Click on OK button and restart the browser.

Solution 7: Clear Cache

You need to focus on cache of a browser, as it may be responsible for such error. You need to browse the website in incognito or private window to stay away from cache and cookies. Moreover, Ctrl+Shift+R or Shift+click Reload can work better as it reloads a webpage. If you still face error then you can jump to the following solutions.

Solution 8: Upgrade TLS version

At present, TLS 1.3 is active, and you need to look for TLS version and upgrade SSL/TLS library. In case, if you are using OpenSSL library, then OpenSSL 1.1.1 version has declared support to TLS1.3 version. On other hand, if you are not agreeing to update you should at least use TLS 1.2 version. Make sure you disabled support to SSLv.3.0 and TLS1.0

Conclusion:

We have mentioned some easy-to-use hacks that can easily fix the SSL_ERROR_RX_RECORD_TOO_LONG issue, but if it doesn’t then consider contacting the Server Administrator. Do this without any delay to avoid missing out on potential traffic coming to your website from Mozilla Firefox users.

Related Articles:

About the Author

Nikita Gupta

Nikita Gupta is a seasoned professional with a master's degree in Computer Applications. She brings over 10 years of profound experience to the realm of technology. Her exceptional expertise spans software security, data security, and mastery in SSL/TLS. When it comes to cutting-edge solutions for securing digital assets, Nikita is a dedicated pro.