Summary:
When connecting to the server and client, the Cipher Suite is automatically determined by considering each other's performance and network conditions during the handshake process. This cannot be specified.
This document will guide you through the list of Cipher Suites supported by our equipment and how to view the currently selected Cipher Suites.
Cipher suite:
A set of cryptographic algorithms are used for TLS cryptographic communication and below is the structure.
How to check:
1. Using Wireshark
With Wireshark packet capture you can check the handshake packets between server and client as below.
- “Client Hello” packet shows all the supported cipher suites
- “Server Hello” packet shows which of the cipher suite has been negotiated
2. NMAP(Network Mapper)
NMAP is a CLI type NW security checking program which you can also check the supported cipher suites of the server and client.
- #nmap --script ssl-enum-ciphers -p <port> <IP>
Comments
0 comments
Please sign in to leave a comment.