Comment 20 for bug 1836329

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

I tried my local tools and testssh also tests renegotiation but doesn't trigger this :-/
sslyze also has:
 * Session Renegotiation:
       Client-initiated Renegotiation: OK - Rejected
       Secure Renegotiation: OK - Supported

$ openssl s_client -connect dusma.de:443
...
Secure Renegotiation IS supported
...
R
RENEGOTIATING
write:errno=0