[stunnel-users] aNULL ciphers

Brian P Hinz bphinz at hotmail.com
Mon Apr 20 14:03:53 CEST 2009


Hi,

Does stunnel support the use of the aNULL cipher suites?  I can't seem to make it work, stunnel just fails with a "no shared ciphers" message.  I don't think that the problem is with openssl or the client, since when I test it with s_server the handshake completes.

Thanks,
-brian



More information about the stunnel-users mailing list