[stunnel-users] Unable to create connection on SSL with FIX Server

Michal Trojnara Michal.Trojnara at mobi-com.net
Tue Oct 13 11:23:44 CEST 2009


"ch.asad at gmail.com" <ch.asad at gmail.com> wrote:
> i am using Stunnel to send quickfix messages on SSL to FIX server. I am
> struck with some errors. In the STUNNEL log i am getting the follow
error:
> 
> 2009.10.13 08:57:05 LOG3[4028:2532]: SSL_accept: 140760FC:
> error:140760FC:SSL routines:SSL23_GET_CLIENT_
> HELLO:unknown protocol
> 
> And in the Quickfix Logs  are also shown below:
> 
> 20091013-02:57:01 : Created session
> 20091013-02:57:05 : Connecting to 127.0.0.1 on port 9000
> 20091013-02:57:05 : Initiated logon request
> 20091013-02:57:05 : Socket Error: An existing connection was forcibly
> closed
> by the remote host.

It looks like you forgot to add:
client=yes
to your stunnel.conf.  8-)

Best regards,
Mike



More information about the stunnel-users mailing list