2017-02-13 811 views
2

我们有一个网站托管在我们的服务器上。我们如何检查该网站的协议。我的意思是我需要确定该网站是TLS还是SSL。我的要求是,首先我需要检查我的wesbite的TLS/SSL版本,然后如果网站协议低于TLS 1.2,我需要修改网站中的付款部分。查看网站为TLS或SSL及其版本

回答

1

如果网站公开访问

如果网站是公开访问的话,我会通过SSL Labs Server Test运行它,因为这会给你整个网站的评级。在结果中有一个名为“配置”的部分,它显示了您的站点支持哪些协议和密码。

如果网站是内部

TestSSLServer是SSL实验室服务器测试的一部分,但如果下载可执行文件,然后它可以在本地运行,并适用于内部网站。

TestSSLServer.exe [ options ] servername [ port ] 

如果结果中没有包含SSLv3或SSLv2的部分,则运行此操作时不支持。

C:\Users\Struthers\Downloads>TestSSLServer4.exe localhost 
Connection: localhost:443 
SNI: localhost 
    TLSv1.0: 
    server selection: enforce server preferences 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_256_CBC_SHA 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_128_CBC_SHA 
    3f- (key: RSA) DHE_RSA_WITH_AES_256_CBC_SHA 
    3f- (key: RSA) DHE_RSA_WITH_AES_128_CBC_SHA 
    3-- (key: RSA) RSA_WITH_AES_256_CBC_SHA 
    3-- (key: RSA) RSA_WITH_AES_128_CBC_SHA 
    3-- (key: RSA) RSA_WITH_3DES_EDE_CBC_SHA 
    3-- (key: RSA) RSA_WITH_RC4_128_SHA 
    3-- (key: RSA) RSA_WITH_RC4_128_MD5 
    TLSv1.1: idem 
    TLSv1.2: 
    server selection: enforce server preferences 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_256_GCM_SHA384 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_128_GCM_SHA256 
    3f- (key: RSA) DHE_RSA_WITH_AES_256_GCM_SHA384 
    3f- (key: RSA) DHE_RSA_WITH_AES_128_GCM_SHA256 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_256_CBC_SHA384 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_128_CBC_SHA256 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_256_CBC_SHA 
    3f- (key: RSA) ECDHE_RSA_WITH_AES_128_CBC_SHA 
    3f- (key: RSA) DHE_RSA_WITH_AES_256_CBC_SHA 
    3f- (key: RSA) DHE_RSA_WITH_AES_128_CBC_SHA 
    3-- (key: RSA) RSA_WITH_AES_256_GCM_SHA384 
    3-- (key: RSA) RSA_WITH_AES_128_GCM_SHA256 
    3-- (key: RSA) RSA_WITH_AES_256_CBC_SHA256 
    3-- (key: RSA) RSA_WITH_AES_128_CBC_SHA256 
    3-- (key: RSA) RSA_WITH_AES_256_CBC_SHA 
    3-- (key: RSA) RSA_WITH_AES_128_CBC_SHA 
    3-- (key: RSA) RSA_WITH_3DES_EDE_CBC_SHA 
    3-- (key: RSA) RSA_WITH_RC4_128_SHA 
    3-- (key: RSA) RSA_WITH_RC4_128_MD5 
========================================= 
+++++ SSLv3/TLS: 1 certificate chain(s) 
+++ chain: length=1 
names match:  yes 
includes root:  yes 
signature hash(es): 
+ certificate order: 0 
thumprint: D09BBE93C1B78A1B50597636A51592459217E559 
serial:  50AAC4F83B5DA8B148C13CF99DA35879 
subject: CN=localhost 
issuer:  CN=localhost 
valid from: 2016-12-14 10:13:31 UTC 
valid to: 2021-12-14 00:00:00 UTC 
key type: RSA 
key size: 2048 
sign hash: SHA-256 
(self-issued) 
server names: 
    localhost 
========================================= 
Server compression support: no 
Server time: 2017-02-13 15:02:22 UTC (offset: -326 ms) 
Secure renegotiation support: yes 
SSLv2 ClientHello format (for SSLv3+): yes 
Minimum DH size: 2048 
DH parameter reuse: yes 
Minimum EC size (no extension): 256 
Minimum EC size (with extension): 256 
ECDH parameter reuse: yes 
Supported curves (size and name) ('*' = selected by server): 
    * 256 secp256r1 (P-256) 
    384 secp384r1 (P-384) 
========================================= 
WARN[CS005]: Server supports RC4. 
WARN[CS006]: Server supports cipher suites with no forward secrecy.