3.77.3. SSLVersion Previous topic Parent topic Child topic Next topic

This optional parameter specifies SSL/TLS protocol version(s) to use when connection to the server. For further information, see Perl IO::Socket::SSL module documentation for SSL_version. The default value and supported versions depend on the IO::Socket::SSL, Net::SSLeay and OpenSSL version available on your system.
Here is an example of using SSLVersion:
SSLVersion TLSv1_2