cURL error 35: error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert ha

Free and Premium WordPress Plugins & Themes Forums WordPress Plugins Content Editor cURL error 35: error:14077410:SSL routines:SSL23_GET_SERVER_HELLO:sslv3 alert ha

Viewing 1 post (of 1 total)
  • Author
    Posts
  • #558712
    Steve
    Keymaster

    Our site works with TLS 1.2. Despite the fact that your hosting provider answered that TLS 1.2 is enabled on your side, it does not guarantee that WordPress uses it while sending requests. We would advise you to test if TLS 1.2 is active on your hosting. For this follow the instruction below:
    – Install TLS Compatibility plugin from https://wordpress.org/plugins/tls-1-2-compatibility-test/
    – Activate the plugin and navigate to Tools > TLS 1.2 Compatibility Test.
    – Test your connection with PayPal that uses TLS 1.2, too.
    What result do you see?
    – If the test is not successful then try to do the same test again, but having chosen the option to force TLS 1.2 in the lower right corner.
    What result do you see this time?
    – If the test was successful check if your websites work with the forced TLS 1.2.
    We will highly appreciate it if you share the results with us.

Viewing 1 post (of 1 total)
  • You must be logged in to reply to this topic.