Re: error: wrong version number

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Yes, the TLS diagnostics can be confusing:
it reports "wrong version" also when there is no TLS (version) being used by the peer at all.

David

On Mon, 2022-07-11 at 00:16 -0400, Viktor Dukhovni wrote:
On Sun, Jul 10, 2022 at 02:41:23PM +0000, loic nicolas wrote:

I am trying to connect my client to my server but I always receive an
error.(ssl3_get_record:wrong version
number:../ssl/record/ssl3_record.c:331)

How can I get more information about the error and fix it? (the error
is probably in my client)

Indeed, the client's packet to the server is not a TLS Record.

openssl s_server -accept 127.0.0.1:3000 -key server.key -cert server.cert -msg

<<< ??? [length 0005]
    20 ae c0 2e d6

Whatever the client is doing, it isn't starting a TLS session with a
TLS handshake record containing a TLS client HELLO.


[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux