diff --git a/testssl.sh b/testssl.sh index 75ec04c..e5db1bf 100755 --- a/testssl.sh +++ b/testssl.sh @@ -11578,7 +11578,7 @@ run_rc4() { local -i i local -a ciphers_found ciphers_found2 hexcode2 ciph2 sslvers2 rfc_ciph2 local -i -a index - local dhlen available="" ciphers_to_test supported_sslv2_ciphers + local dhlen available="" ciphers_to_test supported_sslv2_ciphers proto local has_dh_bits="$HAS_DH_BITS" rc4_detected="" local using_sockets=true local cve="CVE-2013-2566, CVE-2015-2808" @@ -11692,34 +11692,33 @@ run_rc4() { fi done - for (( success=0; success==0 ; 1 )); do - ciphers_to_test="" - for (( i=0; i < nr_ossl_ciphers; i++ )); do - ! "${ciphers_found2[i]}" && ciphers_to_test+=":${ciph2[i]}" - done - success=1 - if [[ -n "$ciphers_to_test" ]]; then - $OPENSSL s_client $(s_client_options "-no_ssl2 -cipher "${ciphers_to_test:1}" $STARTTLS $BUGS -connect $NODEIP:$PORT $PROXY $SNI") >$TMPFILE 2>$ERRFILE $TMPFILE 2>$ERRFILE