Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Revert mssql_login TDSENCRYPTION value to false #18812

Merged

Conversation

adfoster-r7
Copy link
Contributor

Revert mssql_login TDSENCRYPTION value to false

Verification

  • Verify the TDSENCRYPTION option is now false by default

@cgranleese-r7 cgranleese-r7 self-assigned this Feb 9, 2024
@cgranleese-r7
Copy link
Contributor

Looks good to me 👍

image

@cgranleese-r7 cgranleese-r7 added the rn-fix release notes fix label Feb 9, 2024
@cgranleese-r7 cgranleese-r7 merged commit 285fbe5 into rapid7:master Feb 9, 2024
36 checks passed
@cgranleese-r7
Copy link
Contributor

cgranleese-r7 commented Feb 9, 2024

Release Notes

Reverts the auxiliary/scanner/mssql/mssql_login modules's TDSENCRYPTION default value to false.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
rn-fix release notes fix
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants