curl and openSSL

James Secan james.secan at gmail.com
Tue Apr 12 16:17:03 UTC 2022


I switched from using the macOS-supplied curl to MacPorts curl recently, and one of my download scripts which uses curl immediately stopped working.  The error message from curl was:

curl: (35) error:0A000152:SSL routines::unsafe legacy renegotiation disabled

From some googling it sounds like this is a problem on the server end and not on my end.  Am I reading this right (I am NOT any kind of expert on SSL)?

I’ve switched back to the macOS version of curl for now, but I may try downloading a MacPorts version of curl that doesn’t use openSSL as suggested in a StackExchange post I found.

Jim
Seattle, WA


More information about the macports-users mailing list