kirei / sslyze

Fast and full-featured SSL scanner
GNU General Public License v2.0
4 stars 0 forks source link

Debug starttls=auto #14

Closed secworks closed 10 years ago

secworks commented 10 years ago

According to Trams242:

python sslyze.py --targets_in=../mail/mxdomains --starttls smtp --sslv2 --sslv3 --tlsv1 --reneg --resum --certinfo --hide_rejected_ciphers --compression --tlsv1_1 --tlsv1_2 --crl --ocsp

Does not work on all hosts.

Testcase: python sslyze.py --starttls smtp --tlsv1 mgw01.avanza.se:25 openssl s_client -starttls smtp -connect mgw01.avanza.se:25

secworks commented 10 years ago

The problem was solved in commit https://github.com/kirei/sslyze/commit/9997e88802b4615bd86faa3861e6bdf218b3f8e1