Protocol Check

Using Nmap to check configured suites

nmap --script ssl-enum-ciphers -p 443 x.x.x.x
Checking SSL Protocols:
openssl s_client -connect localhost:443 -tls1

Cipher Check

openssl s_client -connect localhost:443 -cipher RC4