User Agent Capabilities: Firefox 22 / Win 7


Protocol Features
Protocols
TLS 1.3 No
TLS 1.2 No
TLS 1.1 No
TLS 1.0 Yes
SSL 3   INSECURE Yes
SSL 2 No


Cipher Suites (in order of preference)
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)  WEAK 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)  WEAK 256
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA (0x88)  WEAK 256
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA (0x87)  WEAK 256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x39)  WEAK 256
TLS_DHE_DSS_WITH_AES_256_CBC_SHA (0x38)  WEAK 256
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (0xc00f)  WEAK 256
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (0xc005)  WEAK 256
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA (0x84)  WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)  WEAK 256
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (0xc007)   INSECURE 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)  WEAK 128
TLS_ECDHE_RSA_WITH_RC4_128_SHA (0xc011)   INSECURE 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)  WEAK 128
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA (0x45)  WEAK 128
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA (0x44)  WEAK 128
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33)  WEAK 128
TLS_DHE_DSS_WITH_AES_128_CBC_SHA (0x32)  WEAK 128
TLS_ECDH_RSA_WITH_RC4_128_SHA (0xc00c)   INSECURE 128
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (0xc00e)  WEAK 128
TLS_ECDH_ECDSA_WITH_RC4_128_SHA (0xc002)   INSECURE 128
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (0xc004)  WEAK 128
TLS_RSA_WITH_SEED_CBC_SHA (0x96)  WEAK 128
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA (0x41)  WEAK 128
TLS_RSA_WITH_RC4_128_SHA (0x5)   INSECURE 128
TLS_RSA_WITH_RC4_128_MD5 (0x4)   INSECURE 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)  WEAK 128
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc008)  WEAK 112
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (0xc012)  WEAK 112
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA (0x16)  WEAK 112
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA (0x13)  WEAK 112
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (0xc00d)  WEAK 112
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc003)  WEAK 112
SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA (0xfeff)  WEAK 112
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa)  WEAK 112
(1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.


Protocol Details
Server Name Indication (SNI) Yes
Secure Renegotiation Yes
TLS compression No
Session tickets Yes
OCSP stapling No
Signature algorithms -
Named Groups secp256r1, secp384r1, secp521r1
Next Protocol Negotiation Yes
Application Layer Protocol Negotiation No
SSL 2 handshake compatibility No

(**) Tested with default settings. Some platforms can be manually configured to enable more features and better security.