nmap ssl-enum-ciphers NSE script does not scan non-standard HTTPS ports

Solution Verified - Updated -

Issue

  • Cannot show ciphers information by nmap
  • ssl-enum-ciphers not working on some ports
  • nmap ssl-enum-ciphers NSE script does not scan non-standard HTTPS ports
  • Installed nmap on Red Hat server and would like to identify what ciphers running on port 7443 in this server, but no ciphers information were shown out by nmap
# nmap --script ssl-enum-ciphers -p 7443 127.0.0.1

Starting Nmap 6.40 ( http://nmap.org ) at 2022-01-17 19:26 HKT
Nmap scan report for localhost.example.com (127.0.0.1)
Host is up (0.000033s latency).
PORT     STATE SERVICE
7443/tcp open  oracleas-https

Nmap done: 1 IP address (1 host up) scanned in 5.56 seconds

Environment

  • Red Hat Enterprise Linux
  • nmap security scanner using ssl-enum-ciphers NSE script
  • HTTPS TLS SSL running on non-standard TCP port such as 7443

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content