STINNER Victor <vstin...@redhat.com> added the comment:

The issue occurs when the server calls start_tls() because the client calls 
start_tls(). In that case, ServerProto.data_received() is called with the 
server TLS handshake and so the client SSLProtocol never this this handshake 
from server...

----------

_______________________________________
Python tracker <rep...@bugs.python.org>
<https://bugs.python.org/issue33694>
_______________________________________
_______________________________________________
Python-bugs-list mailing list
Unsubscribe: 
https://mail.python.org/mailman/options/python-bugs-list/archive%40mail-archive.com

Reply via email to