I am running stunnel 5.44 on Ubuntu 16.04.4 LTS with all updates. I cannot get devices to connect using sslv2 or 3. My conf file Options line as seen below :

 

;Enable support for inecure SSLv3 protocol

Options = -NO_SSLv3

Options = -NO_SSLv2

 

I continuously get error 1408A10B SSL routines: ssl3_get_client_hello:wrong version number

 

Do I not have SSL3 and 2 correctly defined in my conf file?

 

I realize 2 and 3 are no longer secure, but I need to support them while I transition to TLS 1.2

 

thanks