Re: v1.1.1: “Secure Renegotiation IS NOT supported”

2021-10-28 Thread Matt Caswell
On 28/10/2021 14:16, Felipe Gasper wrote: On Oct 28, 2021, at 03:52, Matt Caswell wrote: On 27/10/2021 18:53, Felipe Gasper wrote: Support for secure renegotiation is a “good thing”, right? That being the case, why would the newer OpenSSL version report no support for it

Re: v1.1.1: “Secure Renegotiation IS NOT supported”

2021-10-28 Thread Felipe Gasper
> On Oct 28, 2021, at 03:52, Matt Caswell wrote: > > > > On 27/10/2021 18:53, Felipe Gasper wrote: >> Support for secure renegotiation is a “good thing”, right? That being >> the case, why would the newer OpenSSL version report no support for it while >> the older one supports it? >

Re: v1.1.1: “Secure Renegotiation IS NOT supported”

2021-10-28 Thread Matt Caswell
On 27/10/2021 18:53, Felipe Gasper wrote: Support for secure renegotiation is a “good thing”, right? That being the case, why would the newer OpenSSL version report no support for it while the older one supports it? Probably TLSv1.3 is being negotiated with the newer version. In

v1.1.1: “Secure Renegotiation IS NOT supported”

2021-10-27 Thread Felipe Gasper
Hello, I’m using OpenSSL 1.1.1l to connect via s_client to a service on an AlmaLinux 8 box running OpenSSL 1.1.1g, and s_client is reporting that secure renegotiation isn’t supported: > Secure Renegotiation IS NOT supported Curiously, when I connect to a 1.0.2 server (CentOS 7), it