remote control faild ssl crypto error

Petr Menšík pemensik at redhat.com
Mon Oct 9 12:04:36 UTC 2023


Without any information about used distribution version or used openssl 
library, it is difficult to tell. Can you share more information?

On 24. 09. 23 18:10, Gil Levy via Unbound-users wrote:
> Running Unbound 1.18.0 on my Pihole RPi device.
> I get this error:
>
>  tail -n 20 /etc/unbound/unbound.log
> Sep 24 18:57:22 unbound[6565:0] info: generate keytag query _ta-4f66. 
> NULL IN
> Sep 24 18:59:03 unbound[6565:0] notice: failed connection from 
> 127.0.0.1 port 52304
> Sep 24 18:59:03 unbound[6565:0] error: remote control failed ssl 
> crypto error:1408F10B:SSL routines:ssl3_get_record:wrong version number
> Sep 24 18:59:03 unbound[6565:0] info: service stopped (unbound 1.18.0).
>
>
>
-- 
Petr Menšík
Software Engineer, RHEL
Red Hat, http://www.redhat.com/
PGP: DFCF908DB7C87E8E529925BC4931CA5B6C9FC5CB



More information about the Unbound-users mailing list