How to determine if a browser is using an SSL or TLS connection?

There are several protocol versions : SSL 2.0, SSL 3.0, TLS 1.0, TLS 1.1 and TLS 1.2. Internally, TLS 1.0/1.1/1.2 are SSL 3.1/3.2/3.3 respectively (the protocol name was changed when SSL became a standard). I assume that you want to know the exact protocol version that your browser is using.

Internet Explorer

According to what is described on this blog post, Internet Explorer can display the protocol version information. Just hit File->Properties or Right-click -> Properties, and a window would open, under Connection, you'd see something like:

TLS 1.2, RC4 with 128 bit encryption (High); RSA with 2048 bit exchange

Firefox

As of today, Firefox supports TLS 1.0, TLS 1.1 and TLS 1.2. You can see the negotiated protocol version if you click the padlock icon (on the left of the URL), then More Information and then under the Technical Details.

Chrome

Chrome can display the version. On earlier versions of Chrome, click on the padlock icon; a popup appears, which contains some details, including the protocol version. example: (verified on version 21.0.1180.82)

The connection uses TLS 1.0

On later versions of Chrome, this information in the security tab of the developer tools. (Credit to nickd)

Opera

Opera shows the protocol version in a way similar to Chrome: click on the padlock icon, then click on the "Details" button. e.g. (verified on version 12.01):

TLS v1.0 256 bit AES (1024 bit DHE_RSA/SHA)

Others

For browsers which do not show the information, you can always obtain it running a network analyzer like Wireshark or Network Monitor: they will happily parse the public headers of the SSL/TLS packets, and show you the version (indeed, all of the data transfers in SSL/TLS are done in individual "records" and the 5-byte header of each record begins with the protocol version over two bytes).

And, of course, the actual protocol version is a choice of the server, based on what the server is configured to accept and the maximum version announced by the client. If the server is configured to do TLS 1.0 only then any connection which actually happens will use TLS 1.0, necessarily.

(Edit: I have incorporated some information from the comments; done a few tests myself. Feel free to enhance this answer as needed.)


From Google Chrome version 56 up

Open Chrome developer tools using F12 shortcut key and select Security tab that would provide the security info as shown below.

enter image description here


Google Chrome

  1. Click on the padlock at the left of the address bar

enter image description here

Mozilla Firefox

  1. Click on the padlock at the left of the address bar
  2. Then click 'more information'

enter image description here

Internet Explorer

The padlock is to the right of the address bar, but it won't help. Instead

  1. (On a blank bit of the page) right click
  2. Properties

enter image description here

It would be neat if Internet Explorer were consistent with the other browsers. Under the padlock indicator is sensible place to look.