polish help for -g option
This commit is contained in:
parent
68509694d4
commit
f6cf96d916
|
@ -296,7 +296,7 @@ Security headers (X\-Frame\-Options, X\-XSS\-Protection, \.\.\., CSP headers)
|
||||||
\fB\-4, \-\-rc4, \-\-appelbaum\fR Checks which RC4 stream ciphers are being offered\.
|
\fB\-4, \-\-rc4, \-\-appelbaum\fR Checks which RC4 stream ciphers are being offered\.
|
||||||
.
|
.
|
||||||
.P
|
.P
|
||||||
\fB\-g, \-\-grease\fR test for server implementation bugs, see https://datatracker\.ietf\.org/doc/draft\-ietf\-tls\-grease
|
\fB\-g, \-\-grease\fR Checks several server implementation bugs like GREASE and size limitations,see https://www\.ietf\.org/archive/id/draft\-ietf\-tls\-grease\-00\.txt
|
||||||
.
|
.
|
||||||
.SS "OUTPUT OPTIONS"
|
.SS "OUTPUT OPTIONS"
|
||||||
\fB\-\-warnings <batch|off>\fR The warnings parameter determines how testssl\.sh will deal with situations where user input will normally be necessary\. There are a couple of options here\. \fBbatch\fR doesn\'t wait for a confirming keypress\. This is automatically being chosen for mass testing (\fB\-\-file\fR)\. \fB\-false\fR just skips the warning AND the confirmation\. Please note that there are conflicts where testssl\.sh will still ask for confirmation\. Those are ones which would have a drastic impact on the results\. The same can be achieved by setting the environment variable \fBWARNINGS\fR\.
|
\fB\-\-warnings <batch|off>\fR The warnings parameter determines how testssl\.sh will deal with situations where user input will normally be necessary\. There are a couple of options here\. \fBbatch\fR doesn\'t wait for a confirming keypress\. This is automatically being chosen for mass testing (\fB\-\-file\fR)\. \fB\-false\fR just skips the warning AND the confirmation\. Please note that there are conflicts where testssl\.sh will still ask for confirmation\. Those are ones which would have a drastic impact on the results\. The same can be achieved by setting the environment variable \fBWARNINGS\fR\.
|
||||||
|
|
|
@ -201,7 +201,7 @@ If the server provides no matching record in Subject Alternative Name (SAN) but
|
||||||
|
|
||||||
`-4, --rc4, --appelbaum` Checks which RC4 stream ciphers are being offered.
|
`-4, --rc4, --appelbaum` Checks which RC4 stream ciphers are being offered.
|
||||||
|
|
||||||
`-g, --grease` test for server implementation bugs, see https://datatracker.ietf.org/doc/draft-ietf-tls-grease
|
`-g, --grease` Checks several server implementation bugs like GREASE and size limitations,see https://www.ietf.org/archive/id/draft-ietf-tls-grease-00.txt
|
||||||
|
|
||||||
|
|
||||||
### OUTPUT OPTIONS
|
### OUTPUT OPTIONS
|
||||||
|
|
|
@ -11819,7 +11819,7 @@ help() {
|
||||||
Alternatively: nmap output in greppable format (-oG) (1x port per line allowed)
|
Alternatively: nmap output in greppable format (-oG) (1x port per line allowed)
|
||||||
--mode <serial|parallel> Mass testing to be done serial (default) or parallel (--parallel is shortcut for the latter)
|
--mode <serial|parallel> Mass testing to be done serial (default) or parallel (--parallel is shortcut for the latter)
|
||||||
|
|
||||||
single check as <options> ("$PROG_NAME URI" does everything except -E):
|
single check as <options> ("$PROG_NAME URI" does everything except -E and -g):
|
||||||
-e, --each-cipher checks each local cipher remotely
|
-e, --each-cipher checks each local cipher remotely
|
||||||
-E, --cipher-per-proto checks those per protocol
|
-E, --cipher-per-proto checks those per protocol
|
||||||
-s, --std, --standard tests certain lists of cipher suites by strength
|
-s, --std, --standard tests certain lists of cipher suites by strength
|
||||||
|
@ -11848,7 +11848,7 @@ single check as <options> ("$PROG_NAME URI" does everything except -E):
|
||||||
-D, --drown tests for DROWN vulnerability
|
-D, --drown tests for DROWN vulnerability
|
||||||
-f, --pfs, --fs, --nsa checks (perfect) forward secrecy settings
|
-f, --pfs, --fs, --nsa checks (perfect) forward secrecy settings
|
||||||
-4, --rc4, --appelbaum which RC4 ciphers are being offered?
|
-4, --rc4, --appelbaum which RC4 ciphers are being offered?
|
||||||
-g, --grease test for server implementation bugs (see https://datatracker.ietf.org/doc/draft-ietf-tls-grease)
|
-g, --grease tests several server implementation bugs like GREASE and size limitations
|
||||||
|
|
||||||
tuning / connect options (most also can be preset via environment variables):
|
tuning / connect options (most also can be preset via environment variables):
|
||||||
--fast omits some checks: using openssl for all ciphers (-e), show only first
|
--fast omits some checks: using openssl for all ciphers (-e), show only first
|
||||||
|
|
Loading…
Reference in New Issue