nabla-c0d3 / sslyze

Fast and powerful SSL/TLS scanning library.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Error when running --openssl_ccs

elcanary opened this issue · comments

  • SSLyze version: 4.1.0
    * Server: ***
    * Scan command: openssl_ccs_injection

     Traceback (most recent call last):
       File "/usr/local/lib/python3.8/site-packages/sslyze/scanner/_queued_server_scan.py", line 227, in _generate_result_for_completed_server_scan
    

    result = plugin_implementation_cls.result_for_completed_scan_jobs(server_info, scan_job_results_for_plugin)
    File "/usr/local/lib/python3.8/site-packages/sslyze/plugins/openssl_ccs_injection_plugin.py", line 78, in result_for_completed_scan_jobs
    return OpenSslCcsInjectionScanResult(is_vulnerable_to_ccs_injection=scan_job_results[0].get_result())
    File "/usr/local/lib/python3.8/site-packages/sslyze/plugins/plugin_base.py", line 50, in get_result
    raise self._exception
    File "/usr/local/lib/python3.8/site-packages/sslyze/scanner/_worker_thread.py", line 50, in run
    return_value = job_to_complete.function_to_call(*job_to_complete.function_arguments)
    File "/usr/local/lib/python3.8/site-packages/sslyze/plugins/openssl_ccs_injection_plugin.py", line 99, in _test_for_ccs_injection
    ssl_connection.connect()
    File "/usr/local/lib/python3.8/site-packages/sslyze/connection_helpers/tls_connection.py", line 306, in connect
    raise ServerRejectedTlsHandshake(
    sslyze.errors.ServerRejectedTlsHandshake: portaldocliente.construtoralaguna.com.br:443 -> "Server rejected the connection".

Hello,
Older versions are not supported; please try with the latest version (v.5.1.3 https://github.com/nabla-c0d3/sslyze/releases) and re-open this ticket if the issue is still present. Thanks!