Mailing List Archive

Connection TLS Error
When I try to connect to Apache (2.4.53) using TLS 1.3 I get a browser error:
Error code: SSL_ERROR_RX_RECORD_TOO_LONG (Firefox)
with no errors shown in the Apache error log. I'm trying to serve a static page (ie no PHP content)

I tried netstat -lpan | grep 443 and that only shows IPv6 on this port; why no IPv4? There is a
Listen 443 directive in the httpd.conf.

Apache is running with startup info:
[Sun Nov 19 13:46:40.402742 2023] [core:notice] [pid 17776:tid 17776] SELinux policy enabled; httpd
running as context system_u:system_r:httpd_t:s0
[Sun Nov 19 13:46:40.403422 2023] [suexec:notice] [pid 17776:tid 17776] AH01232: suEXEC mechanism
enabled (wrapper: /usr/sbin/suexec)
[Sun Nov 19 13:46:40.417257 2023] [lbmethod_heartbeat:notice] [pid 17776:tid 17776] AH02282: No
slotmem from mod_heartmonitor
[Sun Nov 19 13:46:40.419377 2023] [mpm_event:notice] [pid 17776:tid 17776] AH00489: Apache/2.4.53
(Rocky Linux) OpenSSL/3.0.7 configured -- resuming normal operations
[Sun Nov 19 13:46:40.419405 2023] [core:notice] [pid 17776:tid 17776] AH00094: Command line:
'/usr/sbin/httpd -D FOREGROUND'

TLS/mod_ssl is running with the default Rocky permissions and set to our certificate info.

To force connection to the test server I changed the URL from www.example.ca to t.example.ca and
included this in the hosts file on the workstation. t.example.ca is listed in the config files under
"ServerAlias t.example.ca"

The browser tools give this info:
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US,en;q=0.5
Connection
keep-alive
DNT
1
Host
t.example.ca
Sec-Fetch-Dest
document
Sec-Fetch-Mode
navigate
Sec-Fetch-Site
cross-site
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/119.0

none of which seems terribly relevant.

Any ideas how to attack this?

Thanks in advance.

John
======

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org
Re: Connection TLS Error [ In reply to ]
On Sun, Nov 19, 2023 at 2:31?PM John <john.iliffe@iliffe.ca> wrote:
>
> When I try to connect to Apache (2.4.53) using TLS 1.3 I get a browser error:
> Error code: SSL_ERROR_RX_RECORD_TOO_LONG (Firefox)

What does your SSL-enabled virtualhost look like?

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org
Re: Connection TLS Error [ In reply to ]
On Sun, 2023-11-19 at 14:35 -0500, Eric Covener wrote:
> On Sun, Nov 19, 2023 at 2:31?PM John <john.iliffe@iliffe.ca> wrote:
> >
> > When I try to connect to Apache (2.4.53) using TLS 1.3 I get a browser error:
> >         Error code: SSL_ERROR_RX_RECORD_TOO_LONG    (Firefox)
>
> What does your SSL-enabled virtualhost look like

Here is the example.conf include file; ssl.conf follows

# SSL Support for example.ca ONLY!
<Virtualhost *:443>
ServerName www.example.ca
ServerAlias t.example.ca
DocumentRoot /usr/httpd/example
Options -MultiViews
H2Direct on
ProxyPassMatch "^/.*\.php(/.*)?$" fcgi://127.0.0.1:9002/usr/httpd/example
# SSLEngine on
# SSLCipherSuite HIGH: !ADH: !SSLv2: !SSLv3: !TLSv1: !RC4: !PSK: !MD5
SSLCipherSuite TLSv1.3
Header always set Strict-Transport-Security "max-age-63072000;includeSubDomains"
</VirtualHost>

# Redirect if logon is to example.ca without the 'www'
<VirtualHost *:80>
ServerName www.example.ca
Redirect permanent / https:example.ca
</VirtualHost>

---The following, except for the certificate locations, is pretty much the config from Rocky
ssl.conf

# When we also provide SSL we have to listen to the
# standard HTTPS port in addition.
#
Listen 443 https

##
## SSL Global Context
##
## All SSL configuration in this context applies both to
## the main server and all SSL-enabled virtual hosts.
##

# Pass Phrase Dialog:
# Configure the pass phrase gathering process.
# The filtering dialog program (`builtin' is a internal
# terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog

# Inter-Process Session Cache:
# Configure the SSL Session Cache: First the mechanism
# to use and second the expiring timeout (in seconds).
SSLSessionCache shmcb:/run/httpd/sslcache(512000)
SSLSessionCacheTimeout 300

#
# Use "SSLCryptoDevice" to enable any supported hardware
# accelerators. Use "openssl engine -v" to list supported
# engine names. NOTE: If you enable an accelerator and the
# server does not start, consult the error logs and ensure
# your accelerator is functioning properly.
#
SSLCryptoDevice builtin
#SSLCryptoDevice ubsec

##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

# General setup for the virtual host, inherited from global configuration
#DocumentRoot "/var/www/html"
#ServerName www.example.com:443

# Use separate log files for the SSL virtual host; note that LogLevel
# is not inherited from httpd.conf.
ErrorLog logs/ssl_error_log
TransferLog logs/ssl_access_log
LogLevel warn

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# List the protocol versions which clients are allowed to connect with.
# The OpenSSL system profile is used by default. See
# update-crypto-policies(8) for more details.
#SSLProtocol all -SSLv3
#SSLProxyProtocol all -SSLv3

# User agents such as web browsers are not configured for the user's
# own preference of either security or performance, therefore this
# must be the prerogative of the web server administrator who manages
# cpu load versus confidentiality, so enforce the server's cipher order.
SSLHonorCipherOrder on

# SSL Cipher Suite:
# List the ciphers that the client is permitted to negotiate.
# See the mod_ssl documentation for a complete list.
# The OpenSSL system profile is configured by default. See
# update-crypto-policies(8) for more details.
SSLCipherSuite PROFILE=SYSTEM
SSLProxyCipherSuite PROFILE=SYSTEM

# Point SSLCertificateFile at a PEM encoded certificate. If
# the certificate is encrypted, then you will be prompted for a
# pass phrase. Note that restarting httpd will prompt again. Keep
# in mind that if you have both an RSA and a DSA certificate you
# can configure both in parallel (to also allow the use of DSA
# ciphers, etc.)
# Some ECC cipher suites (http://www.ietf.org/rfc/rfc4492.txt)
# require an ECC certificate which can also be configured in
# parallel.
# SSLCertificateFile /etc/pki/tls/certs/localhost.crt <---original
SSLCertificateFile /etc/httpd/conf/sslcert/www.example.ca.pem

# Server Private Key:
# If the key is not combined with the certificate, use this
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
# ECC keys, when in use, can also be configured in parallel
# SSLCertificateKeyFile /etc/pki/tls/private/localhost.key <---original
SSLCertificateKeyFile /etc/httpd/conf/sslcert/www.example.ca.key

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convenience.
#SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt <---original
SSLCACertificateFile /etc/httpd/conf/sslcert/intermediate.crt

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# Access Control:
# With SSLRequire you can do per-directory access control based
# on arbitrary complex boolean expressions containing server
# variable checks and other lookup directives. The syntax is a
# mixture between C and Perl. See the mod_ssl documentation
# for more details.
#<Location />
#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \
# and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#</Location>

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `xxj31ZMTZzkVA'.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o StrictRequire:
# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# under a "Satisfy any" situation, i.e. when it applies access is denied
# and no other module can change it.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory contex
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
<FilesMatch "\.(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory "/var/www/cgi-bin">
SSLOptions +StdEnvVars
</Directory>

# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is sent or allowed to be received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is sent and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
nokeepalive ssl-unclean-shutdown \
downgrade-1.0 force-response-1.0

# Per-Server Logging:
# The home of a custom SSL log file. Use this when you want a
# compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
"%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"

</VirtualHost>



> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
> For additional commands, e-mail: users-help@httpd.apache.org
>


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org
Re: Connection TLS Error [ In reply to ]
On Sun, Nov 19, 2023 at 3:15?PM John <john.iliffe@iliffe.ca> wrote:
>
> On Sun, 2023-11-19 at 14:35 -0500, Eric Covener wrote:
> > On Sun, Nov 19, 2023 at 2:31?PM John <john.iliffe@iliffe.ca> wrote:
> > >
> > > When I try to connect to Apache (2.4.53) using TLS 1.3 I get a browser error:
> > > Error code: SSL_ERROR_RX_RECORD_TOO_LONG (Firefox)
> >
> > What does your SSL-enabled virtualhost look like
>
> Here is the example.conf include file; ssl.conf follows
>
> # SSL Support for example.ca ONLY!
> <Virtualhost *:443>
> ServerName www.example.ca
> ServerAlias t.example.ca
> DocumentRoot /usr/httpd/example
> Options -MultiViews
> H2Direct on
> ProxyPassMatch "^/.*\.php(/.*)?$" fcgi://127.0.0.1:9002/usr/httpd/example
> # SSLEngine on

^^^ Pretty suspicious?

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org
Re: Connection TLS Error [ In reply to ]
On Sun, 2023-11-19 at 15:17 -0500, Eric Covener wrote:
> On Sun, Nov 19, 2023 at 3:15?PM John <john.iliffe@iliffe.ca> wrote:
> >
> > On Sun, 2023-11-19 at 14:35 -0500, Eric Covener wrote:
> > > On Sun, Nov 19, 2023 at 2:31?PM John <john.iliffe@iliffe.ca> wrote:
> > > >
> > > > When I try to connect to Apache (2.4.53) using TLS 1.3 I get a browser error:
> > > >         Error code: SSL_ERROR_RX_RECORD_TOO_LONG    (Firefox)
> > >
> > > What does your SSL-enabled virtualhost look like
> >
> > Here is the example.conf include file; ssl.conf follows
> >
> > # SSL Support for example.ca ONLY!
> > <Virtualhost *:443>
> >    ServerName www.example.ca
> >         ServerAlias t.example.ca
> >    DocumentRoot /usr/httpd/example
> >    Options -MultiViews
> >    H2Direct on
> >    ProxyPassMatch "^/.*\.php(/.*)?$" fcgi://127.0.0.1:9002/usr/httpd/example
> > #   SSLEngine on
>
> ^^^ Pretty suspicious?
>


SSLEngine being commented out? It is already turned on in ssl.conf and one of the problems that I
already had to fix was duplicate entries between conf file sections.
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
> For additional commands, e-mail: users-help@httpd.apache.org
>


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org
Re: Connection TLS Error [ In reply to ]
On Sun, Nov 19, 2023 at 3:25?PM John <john.iliffe@iliffe.ca> wrote:

> On Sun, 2023-11-19 at 15:17 -0500, Eric Covener wrote:
> > On Sun, Nov 19, 2023 at 3:15?PM John <john.iliffe@iliffe.ca> wrote:
> > >
> > > On Sun, 2023-11-19 at 14:35 -0500, Eric Covener wrote:
> > > > On Sun, Nov 19, 2023 at 2:31?PM John <john.iliffe@iliffe.ca> wrote:
> > > > >
> > > > > When I try to connect to Apache (2.4.53) using TLS 1.3 I get a
> browser error:
> > > > > Error code: SSL_ERROR_RX_RECORD_TOO_LONG (Firefox)
> > > >
> > > > What does your SSL-enabled virtualhost look like
> > >
> > > Here is the example.conf include file; ssl.conf follows
> > >
> > > # SSL Support for example.ca ONLY!
> > > <Virtualhost *:443>
> > > ServerName www.example.ca
> > > ServerAlias t.example.ca
> > > DocumentRoot /usr/httpd/example
> > > Options -MultiViews
> > > H2Direct on
> > > ProxyPassMatch "^/.*\.php(/.*)?$" fcgi://
> 127.0.0.1:9002/usr/httpd/example
> > > # SSLEngine on
> >
> > ^^^ Pretty suspicious?
> >
>
>
> SSLEngine being commented out? It is already turned on in ssl.conf and
> one of the problems that I
> already had to fix was duplicate entries between conf file sections.
> > ---------------------------------------------------------------------
> > To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
> > For additional commands, e-mail: users-help@httpd.apache.org
> >
>
>

>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
> For additional commands, e-mail: users-help@httpd.apache.org
>
>
You can't inherit SSLEngine on like that - you must either set it in the
vhost context, or include a file that sets it. I don't see an include
directive in your vhost, either.
Re: Connection TLS Error [ In reply to ]
On Sun, 2023-11-19 at 16:16 -0500, Frank Gingras wrote:
>
>
> On Sun, Nov 19, 2023 at 3:25?PM John <john.iliffe@iliffe.ca> wrote:
> > On Sun, 2023-11-19 at 15:17 -0500, Eric Covener wrote:
> > > On Sun, Nov 19, 2023 at 3:15?PM John <john.iliffe@iliffe.ca> wrote:
> > > >
> > > > On Sun, 2023-11-19 at 14:35 -0500, Eric Covener wrote:
> > > > > On Sun, Nov 19, 2023 at 2:31?PM John <john.iliffe@iliffe.ca> wrote:
> > > > > >
> > > > > > When I try to connect to Apache (2.4.53) using TLS 1.3 I get a browser error:
> > > > > >         Error code: SSL_ERROR_RX_RECORD_TOO_LONG    (Firefox)
> > > > >
> > > > > What does your SSL-enabled virtualhost look like
> > > >
> > > > Here is the example.conf include file; ssl.conf follows
> > > >
> > > > # SSL Support for example.ca ONLY!
> > > > <Virtualhost *:443>
> > > >    ServerName www.example.ca
> > > >         ServerAlias t.example.ca
> > > >    DocumentRoot /usr/httpd/example
> > > >    Options -MultiViews
> > > >    H2Direct on
> > > >    ProxyPassMatch "^/.*\.php(/.*)?$" fcgi://127.0.0.1:9002/usr/httpd/example
> > > > #   SSLEngine on
> > >
> > > ^^^ Pretty suspicious?
> > >
> >
> >
> > SSLEngine being commented out?  It is already turned on in ssl.conf and one of the problems that
> > I
> > already had to fix was duplicate entries between conf file sections.
> > > ---------------------------------------------------------------------
> > > To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
> > > For additional commands, e-mail: users-help@httpd.apache.org
> > >
> >
> >
>
>  
> >
> > ---------------------------------------------------------------------
> > To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
> > For additional commands, e-mail: users-help@httpd.apache.org
> >
> >
>
>
> You can't inherit SSLEngine on like that - you must either set it in the vhost context, or include
> a file that sets it.  I don't see an include directive in your vhost, either.
Thanks Frank and Eric. I kind of suspected that when I thought about it but truly Eric caught me by
surprise because I had to delete (comment out actually) a number of things that can't appear in
multiple places. (eg Listen).

Thanks again fellows.

John
======

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@httpd.apache.org
For additional commands, e-mail: users-help@httpd.apache.org