v1.1.1: “Secure Renegotiation IS NOT supported”

Felipe Gasper felipe at felipegasper.com
Wed Oct 27 17:53:45 UTC 2021


Hello,

	I’m using OpenSSL 1.1.1l to connect via s_client to a service on an AlmaLinux 8 box running OpenSSL 1.1.1g, and s_client is reporting that secure renegotiation isn’t supported:

> Secure Renegotiation IS NOT supported

Curiously, when I connect to a 1.0.2 server (CentOS 7), it reports that:

> Secure Renegotiation IS supported

	Support for secure renegotiation is a “good thing”, right? That being the case, why would the newer OpenSSL version report no support for it while the older one supports it?

	Thank you!

Cheers,
-Felipe Gasper


More information about the openssl-users mailing list