Error-wrong version number

Matt Caswell matt at openssl.org
Thu Sep 7 14:50:33 UTC 2023



On 07/09/2023 15:35, Kirtikumar via openssl-users wrote:
> Hi,
> 
> We are seeing below error during TLS/SSL handshake(SSL_accept()) between 
> client and server (both are windows).
> 
> *Error:*
> 
> "64160000:error:0A00010B:SSL routines:ssl3_get_record:wrong version 
> number:ssl\\record\\ssl3_record.c:355:\n"

This error happens when the server received something that doesn't look 
like TLS. The data being sent from your client has either become 
corrupted in some way, or you are not using TLS at all for some reason.

I suggest getting a pcap trace of the handshake to see if you can get a 
hint as to what might be happening.

Matt

> 
> ERR_get_error() has returned 167772427
> 
> Everything before SSL_accept looks Ok.
> 
> *Configurations:*
> 
> Client is windows running Openssl 1.1.1K and Server is windows running 
> Openssl 3.0.8, same config is working fine when client is linux.
> 
> *Solutions tried:*
> 
> Tried to lower SSL security by --- 
> SSL_CTX_set_security_level(m_pCtx_IPC, 0); , but it didn't help.
> 
> Observed "Remote host suddenly stooped" error in client logs and it is 
> because server sent "Flags: 0x014 (RST, ACK)" to client which might be 
> because it received some non TLS data.
> 
> Please let me know if anyone could help us to resolve above issue.
> 
> Thanks,
> 
> Kirtikumar
> 


More information about the openssl-users mailing list