Question

In SSL connections. As far as I understand that the the order of the cipher suit that the client offers to the server matters. How can I know what is the order of the client's offered cipher suit in my Firefox or IE browsers?

In FF, I tried to type about:config and then filtered the output to: security.ssl, I got:

enter image description here

Is this is the exact order that the client offers to SSL servers? Does this means, my browser prefers DHE and ECDHE over RSA key exchange because the DHE and ECDHE ciphers came first?

Was it helpful?

Solution

There is nothing in the TLS RFC that says the order matters. Specific servers may choose to honor the order provided by the client as an order of preference, but it isn't required, and neither JSSE not OpenSSL does so to the best of my knowledge.

Licensed under: CC-BY-SA with attribution
Not affiliated with StackOverflow
scroll top