HTTPS connection problem

I’m having a issue with HTTPS connection to webmin. I have just built a new server with new updated OS and virtualmin software. I get the error message below when I try to connect to the https administration page for the first time.

“SSL received a record that exceeded the maximum permissible length.
(Error code: ssl_error_rx_record_too_long)”

This is a virtualmin install on centOS minimal 7 install with the latest install.sh installer. Below is the 4 steps that I took to get here to the problem.

  1. install centOS minimal 7.

  2. install perl using ‘yum install perl’ over SSH

  3. Install virtualmin using install.sh over SSH using a local FQDN

  4. add the FQDN to hosts file in Win7 and try to access ‘FQDN’:10000 using cometbird

I tried some grep commands that I found in a post from someone with a similar problem but as I did not understand the output. I did not include them since I was not sure if they were relevant. However, I can send them if requested. Also, from SSH the virtualmin command is responsive and returns a list of flags.

I also ran some experements with centOS 6.5 and an older install.sh. Results were pretty much the same.

Thanks for any help you can give.

Check this link, it could help you - https://www.digicert.com/ssl-support/apache-fix-common-ssl-errors.htm

I went to the link and looked over as much of it as I could. Unfortunately, I’m not an expert on Apache and SSL. I was able to check the hosts file of the server and determine that it was correct. I got the error log and it is included below. Am I correct that there is a problem with memory in the key generation? As I said, I’m not an expert on Apache and SSL.

[Sun Jul 03 11:51:18.408389 2016] [core:notice] [pid 12904] SELinux policy enabled; httpd running as context system_u:system_r:httpd_t:s0
[Sun Jul 03 11:51:18.508636 2016] [suexec:notice] [pid 12904] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
[Sun Jul 03 11:51:18.793745 2016] [auth_digest:notice] [pid 12904] AH01757: generating secret for digest authentication …
[Sun Jul 03 11:51:18.805592 2016] [lbmethod_heartbeat:notice] [pid 12904] AH02282: No slotmem from mod_heartmonitor
[Sun Jul 03 11:51:57.738941 2016] [mpm_prefork:notice] [pid 12904] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/5.4.16 SVN/1.7.14 configured – resuming normal operations
[Sun Jul 03 11:51:57.739128 2016] [core:notice] [pid 12904] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’

  1. “No slotmem from mod_heartmonitor” - this is easy part, check https://www.virtualmin.com/node/37310

  2. “SSL received a record that exceeded the maximum permissible length. (Error code: ssl_error_rx_record_too_long)” - probably something wrong or missing in httpd.conf

  3. I had several problems with Centos 7 minimal what i sort by switching to Centos 7 full

Not knowing what you did or how did you configure Apache is hard to say what could be the problem but i would start looking at Apache config. It could be Apache is not properly loading SSL or because you are using Centos 7 minimal is missing some components. Try with this:

yum install openssl openssl-devel perl perl-Net-SSLeay perl-Crypt-SSLeay

Dont forget to restart Apache after that.

Thanks for the response. I have done nothing to the config file other than allow it to be created by the Virtualmin installer. The only thing I have done to this system is the 4 steps I listed in the original post that I took to install Virtualmin. This is the same procedure that I uses 2 years ago when I first started using Virtualmin. That, of course was on a centos minimal 6.5 system. I have noticed that 7 is missing a lot of commands and other stuff. So I did try loading Virtualmin onto a 6.5 system. I get the same problem. So the problem must be a change in the installer, or more likely a change in one or more of the rpm’s that the installer loads. As far as going to the full version, this machine is a test VM for a a hosted VM that onlyncomes with the minimal OS. So, I have no choice in that matter.

I did try the yum command and everything there was already installed and up to date.

I know that apache has many conf files for different web roots, not sure if httpd.conf has multiple files or not . But if you send me the path to the one that you are interested in, I can upload it. If that helps.

Well like i said first i would check your /etc/httpd/conf/httpd.conf file.

I read the file over and this looks to me to be the part that is of concern. I don’t want to swamp the page with a bunch of trivial text. But let me know If you need more.

Supplemental configuration

Load config files in the “/etc/httpd/conf.d” directory, if any.

IncludeOptional conf.d/*.conf
SSLProtocol ALL -SSLv2
SSLCipherSuite HIGH:!SSLv2:!ADH:!aNULL:!eNULL:!NULL
ServerTokens Minimal
ServerSignature Off
TraceEnable Off

Can you post entire httpd.conf file and please use / for that. Free to mask your domain if you want (or IP).

Here it is. Remember there is no sites running on this other than the Virtualmin site. This is a fresh install.

# # This is the main Apache HTTP server configuration file. It contains the # configuration directives that give the server its instructions. # See for detailed information. # In particular, see # # for a discussion of each configuration directive. # # Do NOT simply read the instructions in here without understanding # what they do. They're here only as hints or reminders. If you are unsure # consult the online docs. You have been warned. # # Configuration and logfile names: If the filenames you specify for many # of the server's control files begin with "/" (or "drive:/" for Win32), the # server will use that explicit path. If the filenames do *not* begin # with "/", the value of ServerRoot is prepended -- so 'log/access_log' # with ServerRoot set to '/www' will be interpreted by the # server as '/www/log/access_log', where as '/log/access_log' will be # interpreted as '/log/access_log'.

ServerRoot: The top of the directory tree under which the server’s

configuration, error, and log files are kept.

Do not add a slash at the end of the directory path. If you point

ServerRoot at a non-local disk, be sure to specify a local disk on the

Mutex directive, if file-based mutexes are used. If you wish to share the

same ServerRoot for multiple httpd daemons, you will need to change at

least PidFile.

ServerRoot “/etc/httpd”

Listen: Allows you to bind Apache to specific IP addresses and/or

ports, instead of the default. See also the

directive.

Change this to Listen on specific IP addresses as shown below to

prevent Apache from glomming onto all bound IP addresses.

#Listen 12.34.56.78:80
Listen 80

Dynamic Shared Object (DSO) Support

To be able to use the functionality of a module which was built as a DSO you

have to place corresponding `LoadModule’ lines at this location so the

directives contained in it are actually available before they are used.

Statically compiled modules (those listed by `httpd -l’) do not need

to be loaded here.

Example:

LoadModule foo_module modules/mod_foo.so

Include conf.modules.d/*.conf

If you wish httpd to run as a different user or group, you must run

httpd as root initially and it will switch.

User/Group: The name (or #number) of the user/group to run httpd as.

It is usually good practice to create a dedicated user and group for

running httpd, as with most system services.

User apache
Group apache

‘Main’ server configuration

The directives in this section set up the values used by the ‘main’

server, which responds to any requests that aren’t handled by a

definition. These values also provide defaults for

any containers you may define later in the file.

All of these directives may appear inside containers,

in which case these default settings will be overridden for the

virtual host being defined.

ServerAdmin: Your address, where problems with the server should be

e-mailed. This address appears on some server-generated pages, such

as error documents. e.g. admin@your-domain.com

ServerAdmin root@localhost

ServerName gives the name and port that the server uses to identify itself.

This can often be determined automatically, but we recommend you specify

it explicitly to prevent problems during startup.

If your host doesn’t have a registered DNS name, enter its IP address here.

#ServerName www.example.com:80

Deny access to the entirety of your server’s filesystem. You must

explicitly permit access to web content directories in other

blocks below.

AllowOverride none Require all denied

Note that from this point forward you must specifically allow

particular features to be enabled - so if something’s not working as

you might expect, make sure that you have specifically enabled it

below.

DocumentRoot: The directory out of which you will serve your

documents. By default, all requests are taken from this directory, but

symbolic links and aliases may be used to point to other locations.

DocumentRoot “/var/www/html”

Relax access to content within /var/www.

<Directory “/var/www”>
AllowOverride None
# Allow open access:
Require all granted

Further relax access to the default document root:

<Directory “/var/www/html”>
#
# Possible values for the Options directive are “None”, “All”,
# or any combination of:
# Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews
#
# Note that “MultiViews” must be named explicitly — “Options All”
# doesn’t give it to you.
#
# The Options directive is both complicated and important. Please see
# http://httpd.apache.org/docs/2.4/mod/core.html#options
# for more information.
#
Options Indexes FollowSymLinks

#
# AllowOverride controls what directives may be placed in .htaccess files.
# It can be "All", "None", or any combination of the keywords:
#   Options FileInfo AuthConfig Limit
#
AllowOverride None

#
# Controls who can get stuff from this server.
#
Require all granted

DirectoryIndex: sets the file that Apache will serve if a directory

is requested.

DirectoryIndex index.html

The following lines prevent .htaccess and .htpasswd files from being

viewed by Web clients.

<Files “.ht*”>
Require all denied

ErrorLog: The location of the error log file.

If you do not specify an ErrorLog directive within a

container, error messages relating to that virtual host will be

logged here. If you do define an error logfile for a

container, that host’s errors will be logged there and not here.

ErrorLog “logs/error_log”

LogLevel: Control the number of messages logged to the error_log.

Possible values include: debug, info, notice, warn, error, crit,

alert, emerg.

LogLevel warn

# # The following directives define some format nicknames for use with # a CustomLog directive (see below). # LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common
<IfModule logio_module>
  # You need to enable mod_logio.c to use %I and %O
  LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\" %I %O" combinedio
</IfModule>

#
# The location and format of the access logfile (Common Logfile Format).
# If you do not define any access logfiles within a <VirtualHost>
# container, they will be logged here.  Contrariwise, if you *do*
# define per-<VirtualHost> access logfiles, transactions will be
# logged therein and *not* in this file.
#
#CustomLog "logs/access_log" common

#
# If you prefer a logfile with access, agent, and referer information
# (Combined Logfile Format) you can use the following directive.
#
CustomLog "logs/access_log" combined
# # Redirect: Allows you to tell clients about documents that used to # exist in your server's namespace, but do not anymore. The client # will make a new request for the document at its new location. # Example: # Redirect permanent /foo http://www.example.com/bar
#
# Alias: Maps web paths into filesystem paths and is used to
# access content that does not live under the DocumentRoot.
# Example:
# Alias /webpath /full/filesystem/path
#
# If you include a trailing / on /webpath then the server will
# require it to be present in the URL.  You will also likely
# need to provide a <Directory> section to allow access to
# the filesystem path.

#
# ScriptAlias: This controls which directories contain server scripts. 
# ScriptAliases are essentially the same as Aliases, except that
# documents in the target directory are treated as applications and
# run by the server when requested rather than as documents sent to the
# client.  The same rules about trailing "/" apply to ScriptAlias
# directives as to Alias.
#
ScriptAlias /cgi-bin/ "/var/www/cgi-bin/"

“/var/www/cgi-bin” should be changed to whatever your ScriptAliased

CGI directory exists, if you have that configured.

<Directory “/var/www/cgi-bin”>
AllowOverride None
Options None
Require all granted

# # TypesConfig points to the file containing the list of mappings from # filename extension to MIME-type. # TypesConfig /etc/mime.types
#
# AddType allows you to add to or override the MIME configuration
# file specified in TypesConfig for specific file types.
#
#AddType application/x-gzip .tgz
#
# AddEncoding allows you to have certain browsers uncompress
# information on the fly. Note: Not all browsers support this.
#
#AddEncoding x-compress .Z
#AddEncoding x-gzip .gz .tgz
#
# If the AddEncoding directives above are commented-out, then you
# probably should define those extensions to indicate media types:
#
AddType application/x-compress .Z
AddType application/x-gzip .gz .tgz

#
# AddHandler allows you to map certain file extensions to "handlers":
# actions unrelated to filetype. These can be either built into the server
# or added with the Action directive (see below)
#
# To use CGI scripts outside of ScriptAliased directories:
# (You will also need to add "ExecCGI" to the "Options" directive.)
#
#AddHandler cgi-script .cgi

# For type maps (negotiated resources):
#AddHandler type-map var

#
# Filters allow you to process content before it is sent to the client.
#
# To parse .shtml files for server-side includes (SSI):
# (You will also need to add "Includes" to the "Options" directive.)
#
AddType text/html .shtml
AddOutputFilter INCLUDES .shtml

Specify a default charset for all content served; this enables

interpretation of all content as UTF-8 by default. To use the

default browser choice (ISO-8859-1), or to allow the META tags

in HTML content to override this choice, comment out this

directive:

AddDefaultCharset UTF-8

# # The mod_mime_magic module allows the server to use various hints from the # contents of the file itself to determine its type. The MIMEMagicFile # directive tells the module where the hint definitions are located. # MIMEMagicFile conf/magic

Customizable error responses come in three flavors:

1) plain text 2) local redirects 3) external redirects

Some examples:

#ErrorDocument 500 “The server made a boo boo.”
#ErrorDocument 404 /missing.html
#ErrorDocument 404 “/cgi-bin/missing_handler.pl”
#ErrorDocument 402 http://www.example.com/subscription_info.html

EnableMMAP and EnableSendfile: On systems that support it,

memory-mapping or the sendfile syscall may be used to deliver

files. This usually improves server performance, but must

be turned off when serving from networked-mounted

filesystems or if support for these functions is otherwise

broken on your system.

Defaults if commented: EnableMMAP On, EnableSendfile Off

#EnableMMAP off
EnableSendfile on

Supplemental configuration

Load config files in the “/etc/httpd/conf.d” directory, if any.

IncludeOptional conf.d/*.conf
SSLProtocol ALL -SSLv2
SSLCipherSuite HIGH:!SSLv2:!ADH:!aNULL:!eNULL:!NULL
ServerTokens Minimal
ServerSignature Off
TraceEnable Off

Never had any issue with centOS7 minimal, in fact all of my 4 servers are started with minimal.
With minimal, you should not expect that Perl will be installed with it an also SSL.

Virtualmin used to install the SSL support as long as you have perl. Webmin on the other hand requires you to install SSL separately or installer will throw a few errors.

yum install openssl openssl-devel perl perl-Net-SSLeay perl-Crypt-SSLeay

Fix the error.

Httpd.conf looks ok, maybe you should add “-SSLv3” and different “SSLCipherSuite”. So you can try this:
SSLProtocol ALL -SSLv2 -SSLv3
SSLCipherSuite EECDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA384:EECDH+ECDSA+SHA256:EECDH+aRSA+SHA384:EECDH+aRSA+SHA256:EECDH+aRSA+RC4:EECDH:EDH+aRSA:RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!RC4
SSLStaplingCache shmcb:/var/run/ocsp(128000)

You should change SSLProtocol and SSLCipherSuite in ssl.conf too, the rest is ok. If this doesnt help try to use different browser and see if the problem is still present.

I did install perl in order to get the installer to work. After using your yum command I get a nothing to do response because those packages are all installed. If you go back to my original post you can see an exact list of what I did to install Virtualmin.

I will read this over tomorrow and try to make these modifications. Is this the code I need to copy into my conf file?

Also, I did get the site to come up in chrome. HTTPS is broken but it does come up and allows me to carry out all the tasks. If need be I can retrieve info from there and post it.

Is this the code I need to copy into my conf file?

In httpd and ssl conf files you should already have “SSLProtocol” and “SSLCipherSuite” so just modify this two lines. “SSLStaplingCache” should go in httpd conf file but probably is missing so just add under “SSLCipherSuite”.

-SSLv2 -SSLv3

those 2 must always be disabled since they are prone to a dreaded bug.

-SSLv3 is a must but it should not cause any issue unless there are problems in the SSLCipherSuite

This is what I got on my /etc/httpd/conf/httpd.conf

Note: This server comes from a CentOS 7 64 bit Minimal installation.

Other than locking down the server from intruders before installation of virtualmin, no further modification was made or error encountered other than the

mod_heartmonitor issue which was killed and modded to silence it.

SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder on
SSLCipherSuite ECDHE-RSA-AES256-SHA384:AES256-SHA256:AES256-SHA256:!RC4:HIGH:MEDIUM:+TLSv1:+TLSv1.1:+TLSv1.2:!MD5:!ADH:!aNULL:!eNULL:!NULL:!DH:!ADH:!EDH:!AESGCM

I made the first change (added -SSLv3) and rebooted the machine. The new error log now has an entry about the FQDN. Could this be the root of the problem? Note: that I have made an entry in the DNS in the local router for the FQDN used so that the server could see a reference to the FQDN beyond the local hosts file.

[Sun Jul 03 11:51:18.408389 2016] [core:notice] [pid 12904] SELinux policy enabled; httpd running as context system_u:system_r:httpd_t:s0
[Sun Jul 03 11:51:18.508636 2016] [suexec:notice] [pid 12904] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
[Sun Jul 03 11:51:18.793745 2016] [auth_digest:notice] [pid 12904] AH01757: generating secret for digest authentication …
[Sun Jul 03 11:51:18.805592 2016] [lbmethod_heartbeat:notice] [pid 12904] AH02282: No slotmem from mod_heartmonitor
[Sun Jul 03 11:51:57.738941 2016] [mpm_prefork:notice] [pid 12904] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/5.4.16 SVN/1.7.14 configured – resuming normal operations
[Sun Jul 03 11:51:57.739128 2016] [core:notice] [pid 12904] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’
[Thu Jul 07 08:09:45.297204 2016] [mpm_prefork:notice] [pid 12904] AH00170: caught SIGWINCH, shutting down gracefully
[Thu Jul 07 08:14:34.915949 2016] [suexec:notice] [pid 3445] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
AH00557: httpd: apr_sockaddr_info_get() failed for web.serendipity.local
AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using 127.0.0.1. Set the ‘ServerName’ directive globally to suppress this message
[Thu Jul 07 08:14:35.915348 2016] [auth_digest:notice] [pid 3445] AH01757: generating secret for digest authentication …
[Thu Jul 07 08:14:35.916379 2016] [lbmethod_heartbeat:notice] [pid 3445] AH02282: No slotmem from mod_heartmonitor
[Thu Jul 07 08:16:24.643448 2016] [mpm_prefork:notice] [pid 3445] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/5.4.16 SVN/1.7.14 configured – resuming normal operations
[Thu Jul 07 08:16:24.780362 2016] [core:notice] [pid 3445] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’

I added:

SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder on
SSLCipherSuite ECDHE-RSA-AES256-SHA384:AES256-SHA256:AES256-SHA256:!RC4:HIGH:MEDIUM:+TLSv1:+TLSv1.1:+TLSv1.2:!MD5:!ADH:!aNULL:!eNULL:!NULL:!DH:!ADH:!EDH:!AESGCM

to my conf file. I copied this from coderinabox. I made sure to delete the two directives that this made redundant. This is the new error log after a reboot:

[Mon Jul 11 10:06:25.449932 2016] [suexec:notice] [pid 2198] AH01232: suEXEC mechanism enabled (wrapper: /usr/sbin/suexec)
AH00557: httpd: apr_sockaddr_info_get() failed for web.serendipity.local
AH00558: httpd: Could not reliably determine the server’s fully qualified domain name, using 127.0.0.1. Set the ‘ServerName’ directive globally to suppress this message
[Mon Jul 11 10:06:26.273934 2016] [auth_digest:notice] [pid 2198] AH01757: generating secret for digest authentication …
[Mon Jul 11 10:06:26.274607 2016] [lbmethod_heartbeat:notice] [pid 2198] AH02282: No slotmem from mod_heartmonitor
[Mon Jul 11 10:06:57.225771 2016] [mpm_prefork:notice] [pid 2198] AH00163: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/5.4.16 SVN/1.7.14 configured – resuming normal operations
[Mon Jul 11 10:06:57.225849 2016] [core:notice] [pid 2198] AH00094: Command line: ‘/usr/sbin/httpd -D FOREGROUND’

Cometbird still will not connect tpo this server.

I still think the section about the problem resolving the FQDN is the important part. Am I wrong? How does the system determine its FQDN? I switched from using hosts files on the local machines to making a DNS entry on my gateway in the hopes that this would satisfy its need for FQDN resolution. What else can I possibly do about this?

To fully support FQDN as hostname you should add that domain in case you are missing it, e.g. if your hostname is myhostname.domain1.tld you must add domain1.tld to your server/DNS.

That’s what I did. The domain (serendipity.local) is the one that my network is set up under and I added the “web.” before the domain in the hostname section. I pointed the DNS for web.serendipity.local to point to the IP of the Virtualmin Server. I know that this is working because machines on my network are correctly resolving web.serendipity.local without having it in their hosts file. I even rebuilt the VM completely after making the change to the gateway server. Just to make sure that any configuration checks that the installer did was made in a network environment that included the gateway having a DNS entry for the virtualmin’s hostname. I still get the error that the FQDN cannot be resolved. What else should I check.