Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

List supported SSL/TLS versions for a specific OpenSSL build

Tags:

linux

ssl

openssl

I have, for example, OpenSSL version 1.0.0o on my Linux system, and I want to know which SSL/TLS versions are supported with this build.

Is there a shell command to accomplish this?

like image 638
Leviathan Avatar asked Dec 11 '14 18:12

Leviathan


People also ask

What version of TLS does Openssl support?

SSL/TLS versions currently supported by OpenSSL 1.0. 2 are SSLv2, SSLv3, TLS1. 0, TLS1. 1 and TLS1.

How do you check if TLS 1.1 or 1.2 is enabled?

Click on: Start -> Control Panel -> Internet Options 2. Click on the Advanced tab 3. Scroll to the bottom and check the TLS version described in steps 3 and 4: 4. If Use SSL 2.0 is enabled, you must have TLS 1.2 enabled (checked) 5.

How do I know if TLS 1.2 is compatible?

Browse to Tools → Internet options → Advanced. 2. Under Security section, you will see a list of SSL and TLS protocols supported. Enable Use TLS 1.2 if present.


1 Answers

Use this

openssl ciphers -v | awk '{print $2}' | sort | uniq 
like image 176
Fer Avatar answered Oct 17 '22 06:10

Fer