Skip to main content
Skip table of contents

Client-side security requirements

This page details the current security requirements that clients must support to successfully connect with a Fuse domain.

If you have any questions or concerns please reach out to your Customer Success Consultant (CSC) or the Fuse Support team.

SNI

Server Name Indication (SNI) is an extension of the TLS protocol. It allows the client to specify which hostname they want to connect to using the SNI extension in the TLS handshake, which in turn allows the server to select the corresponding certificate.

TLS

The following Transport Layer Security (TLS) are supported by Fuse:

Protocol

Supported

TLS 1.3

YES

TLS 1.2

YES

TLS 1.1

NO

TLS 1.0

NO

SSL 3

NO

SSL 2

NO

Cipher Suites

TLS 1.3

Server has no preference

Cipher

Hex Code

Key Length

1

TLS_AES_128_GCM_SHA256

0x1301

128

2

TLS_AES_256_GCM_SHA384

0x1302

256

3

TLS_CHACHA20_POLY1305_SHA256

0x1303

256

TLS 1.2

In server-preferred order

JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.