Very confused about Re-negotiation request failed (and SSLInsecureRenegotiation)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Dear all,

Many users (but not all) are complaining that they can't access our SSL webserver.

After some research I found two kind of error in apache logs :
a) Re-negotiation request failed / SSL Library Error: 336068931 error:14080143:SSL routines:SSL3_ACCEPT:unsafe legacy renegotiation disabled
b) Re-negotiation handshake failed: Not accepted by client!?

At first I really don't understand at all why this could happen ?

And secondly, I found some advices to add the "SSLInsecureRenegotiation on" option. Is it a solution, and is it only for very old browsers or can it be required for still in use browsers ?

Thanks in advance for some help or any hint :-)

Best regards,

Denis


[Index of Archives]     [Open SSH Users]     [Linux ACPI]     [Linux Kernel]     [Linux Laptop]     [Kernel Newbies]     [Security]     [Netfilter]     [Bugtraq]     [Squid]     [Yosemite News]     [MIPS Linux]     [ARM Linux]     [Linux Security]     [Linux RAID]     [Samba]     [Video 4 Linux]     [Device Mapper]

  Powered by Linux