RE: Enumerating TLS protocol versions and ciphers supported by the peer

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



> From: Dr. Matthias St. Pierre <Matthias.St.Pierre@xxxxxxxxx>
> Sent: Monday, 6 December, 2021 07:53
> To: Michael Wojcik <Michael.Wojcik@xxxxxxxxxxxxxx>; openssl-
> 
> 
> > "Comparable elegant" is underspecified.
> 
> (I guess, "Comparably elegant" would have been grammatically more
> correct.)

I just meant that elegance is in the eye of the beholder.

Many people might agree that having a single command line return the list of what suites the server supports is elegant, at least for the user. Others prefer the original UNIX philosophy of simpler tools which are scripted to perform more complex operations; that's the testssl.sh approach, and it's more elegant in the sense of being composed in a visible (and modifiable) way from smaller pieces.

A command-line option to s_client to do this sort of server profiling is conceivable, but it would be a significant departure from what s_client does now, since it would conflict with some other options and would involve making multiple connections. That doesn't mean it shouldn't be implemented, necessarily, just that it's not parallel to most of the other things s_client options do.

-- 
Michael Wojcik




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux