Protocol Features
Protocols
TLS 1.3 No
TLS 1.2 Yes
TLS 1.1 Yes
TLS 1.0 Yes
SSL 3 No
SSL 2 No


Cipher Suites (in order of preference)
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)  WEAK 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)  WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x3c)  WEAK 128
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 (0xc025)  WEAK 128
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 (0xc029)  WEAK 128
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67)  WEAK 128
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 (0x40)  WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)  WEAK 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)  WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)  WEAK 128
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (0xc004)  WEAK 128
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (0xc00e)  WEAK 128
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33)  WEAK 128
TLS_DHE_DSS_WITH_AES_128_CBC_SHA (0x32)  WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)   Forward Secrecy 128
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)   Forward Secrecy 128
TLS_RSA_WITH_AES_128_GCM_SHA256 (0x9c)  WEAK 128
TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02d) 128
TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 (0xc031) 128
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e)   Forward Secrecy 128
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 (0xa2)   Forward Secrecy2 128
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc008)  WEAK 112
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (0xc012)  WEAK 112
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa)  WEAK 112
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc003)  WEAK 112
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (0xc00d)  WEAK 112
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA (0x16)  WEAK 112
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA (0x13)  WEAK 112
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (0xc007)   INSECURE 128
TLS_ECDHE_RSA_WITH_RC4_128_SHA (0xc011)   INSECURE 128
TLS_RSA_WITH_RC4_128_SHA (0x5)   INSECURE 128
TLS_ECDH_ECDSA_WITH_RC4_128_SHA (0xc002)   INSECURE 128
TLS_ECDH_RSA_WITH_RC4_128_SHA (0xc00c)   INSECURE 128
TLS_RSA_WITH_RC4_128_MD5 (0x4)   INSECURE 128
TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0xff) -
(1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.
(2) Cannot be used for Forward Secrecy because they require DSA keys, which are effectively limited to 1024 bits.


Protocol Details
Server Name Indication (SNI) Yes
Secure Renegotiation Yes
TLS compression No
Session tickets No
OCSP stapling No
Signature algorithms SHA512/ECDSA, SHA512/RSA, SHA384/ECDSA, SHA384/RSA, SHA256/ECDSA, SHA256/RSA, SHA224/ECDSA, SHA224/RSA, SHA1/ECDSA, SHA1/RSA, SHA1/DSA, MD5/RSA
Named Groups secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1
Next Protocol Negotiation No
Application Layer Protocol Negotiation No
SSL 2 handshake compatibility No

(**) Tested with default settings. Some platforms can be manually configured to enable more features and better security.