Re: [users@httpd] Difficulties with testing TLS 1.3

2018-06-14 Thread Yann Ylavic
Hi Dennis, moving to dev@, more suited I think here. On Fri, Jun 15, 2018 at 3:06 AM, Dennis Clarke wrote: > > Hello Apache folks : > > So the process of testing TLS 1.3 shouldn't be black magic but here > I am wondering what is wrong. I have a beta site up running Apache trunk > build and O

Re: [users@httpd] Difficulties with testing TLS 1.3

2018-06-14 Thread Yann Ylavic
> On Fri, Jun 15, 2018 at 3:06 AM, Dennis Clarke wrote: >> >> [Fri Jun 15 00:59:59.788742 2018] [ssl:error] [pid 2250:tid 27] [client >> 68.179.116.201:34466] AH02042: rejecting client initiated renegotiation This suggests that with TLS 1.3, unlike with previous protocols, the ssl_callback_Info c