[stunnel-users] Re: FW: Help with disabling SSLv3

2023-03-14 Thread Christopher Schultz
On 3/14/23 13:20, Eberhard wrote: Actually I think the SSLv3 in the log is a lie–as this is also in the log just before the below: TLS state (connect): before/connect initialization  TLS state (connect): SSLv3 write client hello A  TLS state (connect): SSLv3 read server hello A So I am

[stunnel-users] FW: Help with disabling SSLv3

2023-03-14 Thread Eberhard
Actually I think the SSLv3 in the log is a lie - as this is also in the log just before the below: TLS state (connect): before/connect initialization TLS state (connect): SSLv3 write client hello A TLS state (connect): SSLv3 read server hello A So I am thinking the

[stunnel-users] Help with disabling SSLv3

2023-03-14 Thread Eberhard
I am suddenly getting errors from Fedex: TLS state (connect): SSLv3 read server certificate A error queue: 1408D010: error:1408D010:SSL routines:ssl3_get_key_exchange:EC lib error queue: 100AE081: error:100AE081:elliptic curve routines:EC_GROUP_new_by_curve_name:unknown