Hi,
It seems you're using stunnel as a server. It might be useful to post the full debug logs from the server, as well as the full config file.

In the meantime, you can try to test the connection to the server using openssl to see if SSLv3 is really supported:

openssl s_client -connect server:port -ssl3

Flo

On Wed, Apr 25, 2018 at 5:03 AM, Joe Phillips <japhillips@universalmoney.com> wrote:

I am running stunnel 5.44 on Ubuntu 16.04.4 LTS with all updates. I cannot get devices to connect using sslv2 or 3. My conf file Options line as seen below :

 

;Enable support for inecure SSLv3 protocol

Options = -NO_SSLv3

Options = -NO_SSLv2

 

I continuously get error 1408A10B SSL routines: ssl3_get_client_hello:wrong version number

 

Do I not have SSL3 and 2 correctly defined in my conf file?

 

I realize 2 and 3 are no longer secure, but I need to support them while I transition to TLS 1.2

 

thanks

 

 

 

 


_______________________________________________
stunnel-users mailing list
stunnel-users@stunnel.org
https://www.stunnel.org/cgi-bin/mailman/listinfo/stunnel-users