remote control faild ssl crypto error

Gil Levy just.gil at gmail.com
Sun Sep 24 16:10:10 UTC 2023


Running Unbound 1.18.0 on my Pihole RPi device.
I get this error:

 tail -n 20 /etc/unbound/unbound.log
Sep 24 18:57:22 unbound[6565:0] info: generate keytag query _ta-4f66. NULL
IN
Sep 24 18:59:03 unbound[6565:0] notice: failed connection from 127.0.0.1
port 52304
Sep 24 18:59:03 unbound[6565:0] error: remote control failed ssl crypto
error:1408F10B:SSL routines:ssl3_get_record:wrong version number
Sep 24 18:59:03 unbound[6565:0] info: service stopped (unbound 1.18.0).
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.nlnetlabs.nl/pipermail/unbound-users/attachments/20230924/268092c4/attachment.htm>


More information about the Unbound-users mailing list