开发者

Discovering which SSL/TLS version and ciphers have been negotiated by a browser

Is there any way to discover from within a browser (any browser, with a plug开发者_JAVA百科in if required) which SSL/TLS version was used for an SSL session, and which ciphers were negotiated?

Alternatively, does any one know of any convenient tools that will enumerate the supported ciphers and SSL/TLS version for a remote SSL server?


I don't know of a browser or add-on, but you can use Wireshark to find the TLS version and cipher suite. Open Wireshark and capture traffic on your Internet connection while you browse to the site. Filter on "SSL" and look in the "Info" column for "Application Data." The "Protocol" column will indicate the SSL/TLS version for that traffic. Find "Server Hello" in the "Info" column and expand the "Secure Sockets Layer" '+' sign in the second panel, then click the '+' signs that have "Server Hello" until you see "Cipher Suite: ..."

Or, https://www.ssllabs.com/ssltest/ will tell you the TLS versions and cipher suites (and preference order) supported by an SSL server on the Internet, along with a lot of other information.


In Firefox left-click on the "padlock" icon in the address field and click on "more information". The resulting window lists the exact cipher suite used for that connection.


In Chrome, you can inspect a page (F12), then find "Security" (for me, it was hidden in the menu behind a 'more' arrow) and you will get certificate information and transport encryption details.

As an example of the formatting, my current connection to this site is giving the following information:

Secure connection
The connection to this site is encrypted and authenticated using TLS 1.2 (a 
strong protocol), ECDHE_RSA with X25519 (a strong key exchange), and 
AES_128_GCM (a strong cipher).
0

上一篇:

下一篇:

精彩评论

暂无评论...
验证码 换一张
取 消

最新问答

问答排行榜