Nmap Development mailing list archives

Re: ssl-enum-ciphers not returning all ciphers


From: Daniel Miller <bonsaiviking () gmail com>
Date: Tue, 25 Jun 2019 23:20:13 -0500

Terry,

It looks like openssl s_client is also failing to connect, according to
these output lines:

On Tue, Jun 25, 2019 at 2:30 PM Lemons, Terry <Terry.Lemons () dell com> wrote:

139674829317776:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert
handshake failure:s3_pkt.c:1498:SSL alert number 40

139674829317776:error:140790E5:SSL routines:ssl23_write:ssl handshake
failure:s23_lib.c:177:


In searching about, it seems that not all ciphers may be supported by every
Erlang release. You can follow the directions here to determine if some of
your ciphers are not supported:
https://www.rabbitmq.com/ssl.html#cipher-suites

That said, if you get any other tool (testssl.sh, SSLLabs, openssl
s_client, etc.) to show ciphers that Nmap's ssl-enum-ciphers does not show,
please let us know so we can investigate.

Dan

_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: