Fungovanie tejto stránky je z dôvodu údržby dočasne obmedzené. Ak článok nevyrieši váš problém a chcete položiť otázku, napíšte našej komunite podpory na Twitter @FirefoxSupport alebo Reddit /r/firefox.

Vyhľadajte odpoveď

Vyhnite sa podvodom s podporou. Nikdy vás nebudeme žiadať, aby ste zavolali alebo poslali SMS na telefónne číslo alebo zdieľali osobné informácie. Nahláste prosím podozrivú aktivitu použitím voľby “Nahlásiť zneužitie”.

Ďalšie informácie

How can we find the security protocol used by a site in firefox for version 24.6.0

  • 3 odpovede
  • 1 má tento problém
  • 1 zobrazenie
  • Posledná odpoveď od VaibhavGupta

more options

I am unable to find the security protocol used by site , whether it is TLS 1.0 or 1.2 or SSL .

I am unable to find the security protocol used by site , whether it is TLS 1.0 or 1.2 or SSL .

Vybrané riešenie

I see that my above reply is marked as unhelpful, so I assume that it doesn't help you for Firefox 24.

You should be able to see what TLS version and cipher suit current releases use. You can use the above posted extension or check that in the Security tab in the Web Console (Firefox/Tools > Web Developer). Firefox 24 only supports TLS 1.0 (security.tls.version.max = 1), so that only leaves you with the protocol to guess.

In Firefox 24 you only have the Security tab in "Tools > Page Info > Security" to see what cipher strength is used and you do not see what cipher suit is used. To find that you would have to disable all cipher suits by setting the security.ssls prefs to false and enable one at the time until you get a secure connection.

Čítať túto odpoveď v kontexte 👍 0

Všetky odpovede (3)

more options

Why do you need a to use an old Firefox 24 ESR version?

Firefox 31.7.0 ESR is current and Firefox 38.0.1 ESR has been released.

Can you post a link to a publicly accessible page (i.e. no authentication or signing on required)?

You can do a server test:

For current Firefox releases (25 and later) you can look at this extension:

more options

Vybrané riešenie

I see that my above reply is marked as unhelpful, so I assume that it doesn't help you for Firefox 24.

You should be able to see what TLS version and cipher suit current releases use. You can use the above posted extension or check that in the Security tab in the Web Console (Firefox/Tools > Web Developer). Firefox 24 only supports TLS 1.0 (security.tls.version.max = 1), so that only leaves you with the protocol to guess.

In Firefox 24 you only have the Security tab in "Tools > Page Info > Security" to see what cipher strength is used and you do not see what cipher suit is used. To find that you would have to disable all cipher suits by setting the security.ssls prefs to false and enable one at the time until you get a secure connection.

more options

Thanks a lot for your reply Cor-El .

I tried the same thing at last  :) .