Search Support

Avoid support scams. We will never ask you to call or text a phone number or share personal information. Please report suspicious activity using the “Report Abuse” option.

Learn More

TLS v1.2 ciphers

  • 3 replies
  • 1 has this problem
  • 6 views
  • Last reply by cor-el

more options

Hi,

I am working with one of our customer who is using TLS v1.2 and these ciphers: AES256-GCM-SHA384 AES256-SHA256 AES128-GCM-SHA256 AES128-SHA256

These ciphers are supported by Chrome and Safari and we are wondering when firefox is planning to support it?

Thanks!

Hi, I am working with one of our customer who is using TLS v1.2 and these ciphers: AES256-GCM-SHA384 AES256-SHA256 AES128-GCM-SHA256 AES128-SHA256 These ciphers are supported by Chrome and Safari and we are wondering when firefox is planning to support it? Thanks!

All Replies (3)

more options

Planning? We should already support it since years.

more options

Firefox has supported TLS 1.2 by default since Firefox 27.0 Release (Feb 4, 2014) as per Bug#861266. It can support TLS 1.3 but still not enabled by default.

There are TLS settings prefs on the about:config page that specify the minimum and maximum TLS version.

  • security.tls.version.min = 1
  • security.tls.version.max = 3

1 means TLS 1.0 2 means TLS 1.1 3 means TLS 1.2 (default) 4 means TLS 1.3;

Modified by James

more options

I see these ssl3.*gcm prefs on the about:config page.

security.ssl3.ecdhe_ecdsa_aes_256_gcm_sha384 security.ssl3.ecdhe_ecdsa_aes_128_gcm_sha256 security.ssl3.ecdhe_rsa_aes_256_gcm_sha384 security.ssl3.ecdhe_rsa_aes_128_gcm_sha256