Table of Contents

Project 6 (TLS)

Objectives

The following openssl command can be used to debug TLS connections. It will output information regarding the TLS handshake. Port 443 is the default port for HTTPS connections. Run this command and notice the key exchange method that is used for this particular BYU website. Use control-c to break out of the TLS connection established by this command.

openssl s_client -connect booklist.byu.edu:443

Consider also using ssllabs test too, and other command line options to openssl s_client. for instance, you can examine server certificates, see how they are signed, by what 3rd parties etc.

Requirements

See this document for examples of the TLS cipher suite options ** EXAMPLE TLS cipher name example