Difference between revisions of "Calomel SSL Validation"

From Free Software Directory
Jump to: navigation, search
(Created page with "{{Entry |Name=Calomel SSL Validation |Short description=The addon will score the strength of the SSL connection. The toolbar button will change color depending on the strength...")
 
(bulk move of icecat extensions)
 
Line 1: Line 1:
{{Entry
+
#REDIRECT [[IceCat/Calomel SSL Validation]]
|Name=Calomel SSL Validation
 
|Short description=The addon will score the strength of the SSL connection. The toolbar button will change color depending on the strength of encryption from red (weak) to green (strong). The drop down window shows a detailed summary of the SSL connection.
 
|Full description=The addon will score the strength of the SSL connection. The toolbar button will change color depending on the strength of encryption from red (weak) to green (strong). The drop down window shows a detailed summary of the SSL connection.
 
 
 
Please update to the latest version of Firefox to take advantage of the latest SSL ciphers. Then make sure you have the latest version of the Calomel add on. We are only supporting the latest version of our add on on the latest version of Firefox.
 
 
 
----
 
 
 
The "Calomel SSL Validation" add-on grades the SSL cipher strength of the current connection. Access to a detailed summery of the SSL negotiation is supplied by a toolbar button you can place in any location. The button will change color depending on the score from red (low score), yellow, blue and finally to green (high score). Standard HTTP unencrypted connections will turn the URL bar icon gray.
 
 
 
This add-on was designed to more easily show the true security state of the connection so everyone can learn more about ciphers and encryption using SSL. Firefox currently shows a green URL tag for an extended validation (EV) or a blue URL tag for a domain validation (DV) certificate and a lock icon if the connection is SSL encrypted. We did not think this was enough information to decide if the connection to the site was truly secure. This is why the "Calomel SSL Validation" add-on was developed.
 
 
 
We score the connection on the following items: if the certificate was valid, if the fully qualified host name is equal to the common name the certificate was registered for and the strength of the cipher and cipher key length.
 
 
 
Privacy and security are very important to us. This add-on does NOT contact any external sources about browsing habits or SSL statistics. All information is retrieved from Firefox itself and kept internal to only your user. The add on does NOT store any personal or metadata information other then your preferences (as about:config values) to protect your privacy.
 
 
 
Securely,
 
Calomel @ https://calomel.org
 
|Homepage URL=https://calomel.org/firefox_ssl_validation.html
 
|Extension of=IceCat
 
|Last review by=David Hedlund
 
|Last review date=2015/11/05
 
|Submitted by=David Hedlund
 
|Submitted date=2015/11/05
 
|Status=
 
|Is GNU=No
 
}}
 
{{Software category}}
 
{{Featured}}
 

Latest revision as of 17:19, 13 November 2015



Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the page “GNU Free Documentation License”.

The copyright and license notices on this page only apply to the text on this page. Any software or copyright-licenses or other similar notices described in this text has its own copyright notice and license, which can usually be found in the distribution or license text itself.