Nmap Development mailing list archives

Re: ncat_6.40-1 ssl problem


From: Jacek Wielemborek <wielemborekj1 () gmail com>
Date: Sun, 15 Sep 2013 22:49:38 +0200

2013/9/15 David <lotusmotor86 () gmail com>:
Dear necat developers,
        I am using netcat 6.40 version. But when I use --ssl option it returns:
"ncat: unrecognized option `--ssl'
Ncat: Try `--help' or man(1) ncat for more information, usage options and help. QUITTING"
        I check from your website and found it support --ssl option. But when I run "ncat --help" I didn't find 
"--ssl" in the option list.
         Can you help out for this question? Thanks very  much in advance.
Best regards
An ncat user from China
2013-09-15



David

_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Ah, sorry, just re-read your mail and noticed you actually said that
--ssl is NOT in the option list. That's clearly because Ncat was
compiled without OpenSSL support. Please compile it yourself or
download from a source that provides packages with SSL (perhaps a
different distribution?).
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: