Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SSL Peer Shutdown incorrectly #11721

Closed
cyberduck opened this issue Jul 3, 2021 · 0 comments
Closed

SSL Peer Shutdown incorrectly #11721

cyberduck opened this issue Jul 3, 2021 · 0 comments
Labels
bug core thirdparty Issue caused by third party

Comments

@cyberduck
Copy link
Collaborator

2267ff9 created the issue

During CyberDuck transfer/ (downloads) I continuously get this error: SSL Peer Shutdown incorrectly

What do I need to do to fix this? I cant complete an important download.

@iterate-ch iterate-ch locked as resolved and limited conversation to collaborators Nov 27, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
bug core thirdparty Issue caused by third party
Projects
None yet
Development

No branches or pull requests

1 participant