can no longer connect to ispconfig

Discussion in 'ISPConfig 3 Priority Support' started by norrinsradd, Apr 3, 2024.

  1. norrinsradd

    norrinsradd New Member HowtoForge Supporter

    Hi,

    I have ISPConfig on Debian, everything was working fine, my DNS configuration was correct, firewall rules, could login to ISPConfig admin etc.

    I tried to login today and I can no longer access ISPConfig Admin with my domain (it was working previously).

    I can get ISPConfig admin with IP though.

    I can still reach webserver splash screen with my domain on 8080, but not ISPConfig.

    I thought it might be a browser issue, but I have attempted to login with different browsers, same problem.

    Is there a way to fully clear Firefox cache cookies etc?

    I have made no changes since my last login.

    Here is the error:

    Secure Connection Failed
    An error occurred during a connection to server.mydomain.com:8080. PR_END_OF_FILE_ERROR

    Error code: PR_END_OF_FILE_ERROR

    • The page you are trying to view cannot be shown because the authenticity of the received data could not be verified.
    • Please contact the website owners to inform them of this problem.
    Learn more…

    I was wondering if I need to re-issue the self-signed SSL cert in ISPConfig (its been a while).

    It appears no clients, sites, SSL etc exist in my ISPConfig installation (I had created them previously).

    Do I have to recreate everything to get ISPConfig working for my domain again?

    Please assist.
     
    Last edited: Apr 3, 2024
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The cert gets renewed automatically. But you can force a renewal manually by running an ispconfig update with:

    ispconfig_update.sh --force

    and let the updater reconfigure services and when the updater asks, choose to create a new SSL cert.

    They can not vanish on their own. Did you maybe connect to a different server? Do they still exist in /var/www (websites) or /var/vmail (email)? Do you have web* users in /etc/passwd ?
     
  3. norrinsradd

    norrinsradd New Member HowtoForge Supporter

    Hi Till,

    The problem with creation of new sites seems to be ok.

    However, it seems I still have an issue with connecting to my ISPConfig Admin with my domain on 8080.

    I have checked the zone , zone files etc.

    An A RECORD for ISPConfig exists in the zone - correct IP etc.

    All seems well.

    I have cleared cookies and browser cache, still nothing.

    I have checked inbound rules for firewall - all good, can access with IP on 8080: https://xxx.xxx.xxx.xxx:8080.

    Other DNS issue perhaps?

    All browsers return same error as previously described.

    Is there any way to clear the DNS cache on my local machine?

    Any other advice is greatly appreciated.

    Thanks.
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    The issue can also be caused by a VPN or proxy that you use on your desktop. Google for "PR_END_OF_FILE_ERROR" and you find a lot of suggestions what may cause this. There is a high chance that the issue is not related to your server.
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    Or maybe you changed settings like cipher suites in the web browser on your Linux system or something similar.
     
  6. norrinsradd

    norrinsradd New Member HowtoForge Supporter

    Hi Till,

    Thanks for the response.

    Switched off the VPN as advised ,

    Error has now changed to:

    Secure Connection Failed
    An error occurred during a connection to server.domain.com:8080. SSL received a record that exceeded the maximum permissible length.

    Error code: SSL_ERROR_RX_RECORD_TOO_LONG

    • The page you are trying to view cannot be shown because the authenticity of the received data could not be verified.
    • Please contact the website owners to inform them of this problem.
    Learn more…

    Any additional pearls of wisdom?
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    Can you reach ISPConfig on port 8080 using http:// instead of https:// now?
     
  8. norrinsradd

    norrinsradd New Member HowtoForge Supporter

    Hi Till,

    I cannot.

    How do I switch off the HTTP to HTTPS redirect.

    http://server.site.com:8080 redirects to https://server.site.com:8080

    I know I enabled it, but forget if it is done directly through ISPConfig.
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok, so that#s fine. I just wondered because you get the error "Error code: SSL_ERROR_RX_RECORD_TOO_LONG" which typically means you are using wrong protocol.

    Have you run an ISPConfig update and let it recreate the SSL cert already like I suggested in post #2?
     

Share This Page