User Agent Capabilities: Safari 8 / iOS 8.0 Beta


Protocol Features
Protocols
TLS 1.3 No
TLS 1.2 Yes
TLS 1.1 Yes
TLS 1.0 Yes
SSL 3   INSECURE Yes
SSL 2 No


Cipher Suites (in order of preference)
TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0xff) -
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024)  WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)  WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)  WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)  WEAK 128
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc008)  WEAK 112
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)  WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)  WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)  WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)  WEAK 128
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA (0xc012)  WEAK 112
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 (0xc026)  WEAK 256
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 (0xc025)  WEAK 128
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA (0xc005)  WEAK 256
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA (0xc004)  WEAK 128
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA (0xc003)  WEAK 112
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 (0xc02a)  WEAK 256
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 (0xc029)  WEAK 128
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA (0xc00f)  WEAK 256
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA (0xc00e)  WEAK 128
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA (0xc00d)  WEAK 112
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x6b)  WEAK 256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67)  WEAK 128
TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x39)  WEAK 256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33)  WEAK 128
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA (0x16)  WEAK 112
TLS_RSA_WITH_AES_256_CBC_SHA256 (0x3d)  WEAK 256
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x3c)  WEAK 128
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)  WEAK 256
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)  WEAK 128
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa)  WEAK 112
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA (0xc007)   INSECURE 128
TLS_ECDHE_RSA_WITH_RC4_128_SHA (0xc011)   INSECURE 128
TLS_ECDH_ECDSA_WITH_RC4_128_SHA (0xc002)   INSECURE 128
TLS_ECDH_RSA_WITH_RC4_128_SHA (0xc00c)   INSECURE 128
TLS_RSA_WITH_RC4_128_SHA (0x5)   INSECURE 128
TLS_RSA_WITH_RC4_128_MD5 (0x4)   INSECURE 128
(1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.


Protocol Details
Server Name Indication (SNI) Yes
Secure Renegotiation Yes
TLS compression No
Session tickets No
OCSP stapling No
Signature algorithms SHA384/RSA, SHA256/RSA, SHA1/RSA, SHA256/ECDSA, SHA1/ECDSA
Named Groups secp256r1, secp384r1, secp521r1
Next Protocol Negotiation Yes
Application Layer Protocol Negotiation No
SSL 2 handshake compatibility No

(**) Tested with default settings. Some platforms can be manually configured to enable more features and better security.