Hlídač Český báňský úřad Detailní analýza HTTPs pro Český báňský úřad

Český báňský úřad
http://www.cbusbs.cz

Český báňský úřad


Zabezpečení komunikace

A
Certifikát expiruje za 196 dní.

Výsledek analýzy HTTPS na www.cbusbs.cz ze dne 18.04.2024

Všechno je v nejlepším pořádku a web se drží doporučených postupů.


Detailní analýza

Detailní report z HTTPs analýzy pomocí nástroje testssl.sh

server www.cbusbs.cz/82.142.124.2
pre_128cipher INFO {
No 128 cipher limit bug
}
SSLv2 OK {
not offered
}
SSLv3 OK {
not offered
}
TLS1 INFO {
not offered
}
TLS1_1 INFO {
not offered
}
TLS1_2 OK {
offered
}
TLS1_3 INFO {
not offered + downgraded to weaker protocol
}
NPN INFO {
not offered
}
ALPN INFO {
http/1.1
}
cipherlist_NULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_aNULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_EXPORT
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_LOW
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_3DES_IDEA
zranitelnosti: CWE-310
INFO {
not offered
}
cipherlist_AVERAGE
zranitelnosti: CWE-310
LOW {
offered
}
cipherlist_GOOD OK {
offered
}
cipherlist_STRONG OK {
offered
}
cipher_order OK {
server
}
protocol_negotiated OK {
Default protocol TLS1.2
}
cipher_negotiated OK {
ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
}
cipher-tls1_2_xc030 OK {
TLSv1.2   xc030   ECDHE-RSA-AES256-GCM-SHA384       ECDH 253   AESGCM      256      TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_x9f OK {
TLSv1.2   x9f     DHE-RSA-AES256-GCM-SHA384         DH 2048    AESGCM      256      TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_xcca8 OK {
TLSv1.2   xcca8   ECDHE-RSA-CHACHA20-POLY1305       ECDH 253   ChaCha20    256      TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
}
cipher-tls1_2_xccaa OK {
TLSv1.2   xccaa   DHE-RSA-CHACHA20-POLY1305         DH 2048    ChaCha20    256      TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
}
cipher-tls1_2_xc0a3 OK {
TLSv1.2   xc0a3   DHE-RSA-AES256-CCM8               DH 2048    AESCCM8     256      TLS_DHE_RSA_WITH_AES_256_CCM_8
}
cipher-tls1_2_xc09f OK {
TLSv1.2   xc09f   DHE-RSA-AES256-CCM                DH 2048    AESCCM      256      TLS_DHE_RSA_WITH_AES_256_CCM
}
cipher-tls1_2_xc061 OK {
TLSv1.2   xc061   ECDHE-ARIA256-GCM-SHA384          ECDH 253   ARIAGCM     256      TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
}
cipher-tls1_2_xc053 OK {
TLSv1.2   xc053   DHE-RSA-ARIA256-GCM-SHA384        DH 2048    ARIAGCM     256      TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
}
cipher-tls1_2_xc02f OK {
TLSv1.2   xc02f   ECDHE-RSA-AES128-GCM-SHA256       ECDH 253   AESGCM      128      TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_x9e OK {
TLSv1.2   x9e     DHE-RSA-AES128-GCM-SHA256         DH 2048    AESGCM      128      TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_xc0a2 OK {
TLSv1.2   xc0a2   DHE-RSA-AES128-CCM8               DH 2048    AESCCM8     128      TLS_DHE_RSA_WITH_AES_128_CCM_8
}
cipher-tls1_2_xc09e OK {
TLSv1.2   xc09e   DHE-RSA-AES128-CCM                DH 2048    AESCCM      128      TLS_DHE_RSA_WITH_AES_128_CCM
}
cipher-tls1_2_xc060 OK {
TLSv1.2   xc060   ECDHE-ARIA128-GCM-SHA256          ECDH 253   ARIAGCM     128      TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
}
cipher-tls1_2_xc052 OK {
TLSv1.2   xc052   DHE-RSA-ARIA128-GCM-SHA256        DH 2048    ARIAGCM     128      TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
}
cipher-tls1_2_xc028 LOW {
TLSv1.2   xc028   ECDHE-RSA-AES256-SHA384           ECDH 253   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
}
cipher-tls1_2_x6b LOW {
TLSv1.2   x6b     DHE-RSA-AES256-SHA256             DH 2048    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
}
cipher-tls1_2_xc077 LOW {
TLSv1.2   xc077   ECDHE-RSA-CAMELLIA256-SHA384      ECDH 253   Camellia    256      TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
}
cipher-tls1_2_xc4 LOW {
TLSv1.2   xc4     DHE-RSA-CAMELLIA256-SHA256        DH 2048    Camellia    256      TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
}
cipher-tls1_2_xc027 LOW {
TLSv1.2   xc027   ECDHE-RSA-AES128-SHA256           ECDH 253   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_x67 LOW {
TLSv1.2   x67     DHE-RSA-AES128-SHA256             DH 2048    AES         128      TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_xc076 LOW {
TLSv1.2   xc076   ECDHE-RSA-CAMELLIA128-SHA256      ECDH 253   Camellia    128      TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
}
cipher-tls1_2_xbe LOW {
TLSv1.2   xbe     DHE-RSA-CAMELLIA128-SHA256        DH 2048    Camellia    128      TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
}
cipher-tls1_2_xc014 LOW {
TLSv1.2   xc014   ECDHE-RSA-AES256-SHA              ECDH 253   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x39 LOW {
TLSv1.2   x39     DHE-RSA-AES256-SHA                DH 2048    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x88 LOW {
TLSv1.2   x88     DHE-RSA-CAMELLIA256-SHA           DH 2048    Camellia    256      TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
}
cipher-tls1_2_xc013 LOW {
TLSv1.2   xc013   ECDHE-RSA-AES128-SHA              ECDH 253   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x33 LOW {
TLSv1.2   x33     DHE-RSA-AES128-SHA                DH 2048    AES         128      TLS_DHE_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x45 LOW {
TLSv1.2   x45     DHE-RSA-CAMELLIA128-SHA           DH 2048    Camellia    128      TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
}
cipher-tls1_2_x9d OK {
TLSv1.2   x9d     AES256-GCM-SHA384                 RSA        AESGCM      256      TLS_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_xc0a1 OK {
TLSv1.2   xc0a1   AES256-CCM8                       RSA        AESCCM8     256      TLS_RSA_WITH_AES_256_CCM_8
}
cipher-tls1_2_xc09d OK {
TLSv1.2   xc09d   AES256-CCM                        RSA        AESCCM      256      TLS_RSA_WITH_AES_256_CCM
}
cipher-tls1_2_xc051 OK {
TLSv1.2   xc051   ARIA256-GCM-SHA384                RSA        ARIAGCM     256      TLS_RSA_WITH_ARIA_256_GCM_SHA384
}
cipher-tls1_2_x9c OK {
TLSv1.2   x9c     AES128-GCM-SHA256                 RSA        AESGCM      128      TLS_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_xc0a0 OK {
TLSv1.2   xc0a0   AES128-CCM8                       RSA        AESCCM8     128      TLS_RSA_WITH_AES_128_CCM_8
}
cipher-tls1_2_xc09c OK {
TLSv1.2   xc09c   AES128-CCM                        RSA        AESCCM      128      TLS_RSA_WITH_AES_128_CCM
}
cipher-tls1_2_xc050 OK {
TLSv1.2   xc050   ARIA128-GCM-SHA256                RSA        ARIAGCM     128      TLS_RSA_WITH_ARIA_128_GCM_SHA256
}
cipher-tls1_2_x3d LOW {
TLSv1.2   x3d     AES256-SHA256                     RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA256
}
cipher-tls1_2_xc0 LOW {
TLSv1.2   xc0     CAMELLIA256-SHA256                RSA        Camellia    256      TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
}
cipher-tls1_2_x3c LOW {
TLSv1.2   x3c     AES128-SHA256                     RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_xba LOW {
TLSv1.2   xba     CAMELLIA128-SHA256                RSA        Camellia    128      TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
}
cipher-tls1_2_x35 LOW {
TLSv1.2   x35     AES256-SHA                        RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x84 LOW {
TLSv1.2   x84     CAMELLIA256-SHA                   RSA        Camellia    256      TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
}
cipher-tls1_2_x2f LOW {
TLSv1.2   x2f     AES128-SHA                        RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x41 LOW {
TLSv1.2   x41     CAMELLIA128-SHA                   RSA        Camellia    128      TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
}
cipher-tls1_2_x9a LOW {
TLSv1.2   x9a     DHE-RSA-SEED-SHA                  DH 2048    SEED        128      TLS_DHE_RSA_WITH_SEED_CBC_SHA
}
cipher-tls1_2_x96 LOW {
TLSv1.2   x96     SEED-SHA                          RSA        SEED        128      TLS_RSA_WITH_SEED_CBC_SHA
}
cipherorder_TLSv1_2 INFO {
ECDHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-CHACHA20-POLY1305 DHE-RSA-CHACHA20-POLY1305 DHE-RSA-AES256-CCM8 DHE-RSA-AES256-CCM ECDHE-ARIA256-GCM-SHA384 DHE-RSA-ARIA256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-CCM8 DHE-RSA-AES128-CCM ECDHE-ARIA128-GCM-SHA256 DHE-RSA-ARIA128-GCM-SHA256 ECDHE-RSA-AES256-SHA384 DHE-RSA-AES256-SHA256 ECDHE-RSA-CAMELLIA256-SHA384 DHE-RSA-CAMELLIA256-SHA256 ECDHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA256 ECDHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA256 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA AES256-GCM-SHA384 AES256-CCM8 AES256-CCM ARIA256-GCM-SHA384 AES128-GCM-SHA256 AES128-CCM8 AES128-CCM ARIA128-GCM-SHA256 AES256-SHA256 CAMELLIA256-SHA256 AES128-SHA256 CAMELLIA128-SHA256 AES256-SHA CAMELLIA256-SHA AES128-SHA CAMELLIA128-SHA DHE-RSA-SEED-SHA SEED-SHA
}
prioritize_chacha_TLSv1_2 INFO {
false
}
FS OK {
offered
}
FS_ciphers INFO {
ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-CHACHA20-POLY1305 DHE-RSA-CHACHA20-POLY1305 DHE-RSA-AES256-CCM8 DHE-RSA-AES256-CCM DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-CAMELLIA256-SHA384 DHE-RSA-CAMELLIA256-SHA256 DHE-RSA-CAMELLIA256-SHA DHE-RSA-ARIA256-GCM-SHA384 ECDHE-ARIA256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-CCM8 DHE-RSA-AES128-CCM DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA ECDHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA256 DHE-RSA-SEED-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-ARIA128-GCM-SHA256 ECDHE-ARIA128-GCM-SHA256
}
FS_ECDHE_curves OK {
prime256v1 secp384r1 secp521r1 X25519 X448
}
DH_groups OK {
RFC3526/Oakley Group 14
}
TLS_extensions INFO {
'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'session ticket/#35' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'
}
TLS_session_ticket INFO {
valid for 300 seconds only (<daily)
}
SSL_sessionID_support INFO {
yes
}
sessionresumption_ticket INFO {
supported
}
sessionresumption_ID INFO {
supported
}
TLS_timestamp INFO {
random
}
cert_compression INFO {
N/A
}
clientAuth INFO {
none
}
cert_numbers INFO {
1
}
cert_signatureAlgorithm OK {
SHA256 with RSA
}
cert_keySize INFO {
RSA 2048 bits (exponent is 65537)
}
cert_keyUsage INFO {
Digital Signature, Key Encipherment
}
cert_extKeyUsage INFO {
TLS Web Server Authentication, TLS Web Client Authentication
}
cert_serialNumber INFO {
DBAFE0351E8ACC24693DDB28BC51E778
}
cert_serialNumberLen INFO {
16
}
cert_fingerprintSHA1 INFO {
E7CA12ABC5AAB46782C5A0CE555E303849A399CD
}
cert_fingerprintSHA256 INFO {
F88C47FC28ECCB9D5E0E4BFF39332A7603FCA034647E63EBB5201D3EAABDAC3E
}
cert INFO {
-----BEGIN CERTIFICATE----- MIIG2zCCBcOgAwIBAgIRANuv4DUeiswkaT3bKLxR53gwDQYJKoZIhvcNAQELBQAw gZUxCzAJBgNVBAYTAkdCMRswGQYDVQQIExJHcmVhdGVyIE1hbmNoZXN0ZXIxEDAO BgNVBAcTB1NhbGZvcmQxGDAWBgNVBAoTD1NlY3RpZ28gTGltaXRlZDE9MDsGA1UE AxM0U2VjdGlnbyBSU0EgT3JnYW5pemF0aW9uIFZhbGlkYXRpb24gU2VjdXJlIFNl cnZlciBDQTAeFw0yMzEwMDMwMDAwMDBaFw0yNDExMDEyMzU5NTlaMF4xCzAJBgNV BAYTAkNaMR4wHAYDVQQIDBVQcmFoYSwgSGxhdm7DrSBtxJtzdG8xGTAXBgNVBAoT EENlc2t5IGJhc2t5IHVyYWQxFDASBgNVBAMMCyouY2J1c2JzLmN6MIIBIjANBgkq hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxdIjru/YEBbU9csrluytoWjMb4WlEhax V/pcJ/I6MGXcEMfN3LJjKN7t+0Mx99LJ1qWx9Z6nSaBxpSm4SstFXrw05QeV65cG zmjM38dir6IkDwUkcGEvfvgTtkqx7XcbNW4yubXDTWJCrLsz+qhkTMAGoVv4+9LI t2BYtIplzgpeObrfzDswLl8IM3/W4bSjgMN8DJ48/p3JRG5BD6fxr3EUU8IBX3ka ZItHE2Ji/55eVjXfIVrIOKXtRx6VOpR21LPkZLUdS/nXHrE4rHz3zP5VOYN1cVD6 sHQ06WM8E9bE2bdvuYPRH7Y6Bb0RysHU78kdYvX4o+xK16V2m3KW8QIDAQABo4ID WjCCA1YwHwYDVR0jBBgwFoAUF9nWJSdn+THCSUPZMDZEjGypT+swHQYDVR0OBBYE FE8cEBa5ZzsU55LtgHCbriI33cV4MA4GA1UdDwEB/wQEAwIFoDAMBgNVHRMBAf8E AjAAMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjBKBgNVHSAEQzBBMDUG DCsGAQQBsjEBAgEDBDAlMCMGCCsGAQUFBwIBFhdodHRwczovL3NlY3RpZ28uY29t L0NQUzAIBgZngQwBAgIwWgYDVR0fBFMwUTBPoE2gS4ZJaHR0cDovL2NybC5zZWN0 aWdvLmNvbS9TZWN0aWdvUlNBT3JnYW5pemF0aW9uVmFsaWRhdGlvblNlY3VyZVNl cnZlckNBLmNybDCBigYIKwYBBQUHAQEEfjB8MFUGCCsGAQUFBzAChklodHRwOi8v Y3J0LnNlY3RpZ28uY29tL1NlY3RpZ29SU0FPcmdhbml6YXRpb25WYWxpZGF0aW9u U2VjdXJlU2VydmVyQ0EuY3J0MCMGCCsGAQUFBzABhhdodHRwOi8vb2NzcC5zZWN0 aWdvLmNvbTAhBgNVHREEGjAYggsqLmNidXNicy5jeoIJY2J1c2JzLmN6MIIBfQYK KwYBBAHWeQIEAgSCAW0EggFpAWcAdgB2/4g/Crb7lVHCYcz1h7o0tKTNuyncaEIK n+ZnTFo6dAAAAYr0OYroAAAEAwBHMEUCIHdrOh+5L/DokHOruedwuvrdLXksrgoD KHXz7MEVFUftAiEA4IG95cZ3/u+ukUG2VUN9RA6/g5bOuIC5tZ1l4PNN2doAdQDa tr9rP7W2Ip+bwrtca+hwkXFsu1GEhTS9pD0wSNf7qwAAAYr0OYs6AAAEAwBGMEQC ICHUk4w5x/OT7PNR2fYmPveH6M2IRll1v2p0dOQn2riYAiBYhzf5zZxiDgxk3K4V TNp0Vy6S2w8aEP7Uuu4l8itoCgB2AO7N0GTV2xrOxVy3nbTNE6Iyh0Z8vOzew1FI WUZxH7WbAAABivQ5iyEAAAQDAEcwRQIgLPkf9rYoejm8IbUOZ8Febe19V2TZlodY B98slhkgHJoCIQCTswySRQRttpyFt2GNHCiq4yhNnu4xAfyFPPDIXNntRDANBgkq hkiG9w0BAQsFAAOCAQEAii/GUNnhzYSU29VPMqyjLrQrsgM85o1iLe9wAsQ5IZUc ZWbELZwjDDroZMWLFdSsF2BRx3nsgXeBpdi2RVhwot1ZQ5lX3lQEfnRA8s3JXQAd OaRM0kgTNJDBzyhobVpAADkW4K2X8Ctu+qoQTNB53H4XzTRA0zNVOKFnxbsrRpHa rmOjFYS5VOOtHWsJ5da4g6NXQRgehOMW2n1KYezuu7B1V2q851In9kBtx6g1f627 Si4fEZJspJqZrVVoUeivECeKyYzm77rlXWKb5rDE0JvKpCNyAZkoHzx3zV+x1wzq hgJ2b505Y0K3rJw1Cg22Ryo+vyktOhi4actQZp9rdg== -----END CERTIFICATE-----
}
cert_commonName OK {
*.cbusbs.cz
}
cert_commonName_wo_SNI INFO {
*.cbusbs.cz
}
cert_subjectAltName INFO {
*.cbusbs.cz cbusbs.cz
}
cert_trust OK {
Ok via SAN wildcard and CN wildcard (same w/o SNI)
}
cert_chain_of_trust OK {
passed.
}
cert_certificatePolicies_EV INFO {
no
}
cert_expirationStatus OK {
197 >= 60 days
}
cert_notBefore INFO {
2023-10-03 00:00
}
cert_notAfter OK {
2024-11-01 23:59
}
cert_extlifeSpan OK {
certificate has no extended life time according to browser forum
}
cert_eTLS INFO {
not present
}
cert_crlDistributionPoints INFO {
http://crl.sectigo.com/SectigoRSAOrganizationValidationSecureServerCA.crl
}
cert_ocspURL INFO {
http://ocsp.sectigo.com
}
OCSP_stapling LOW {
not offered
}
cert_mustStapleExtension INFO {
--
}
DNS_CAArecord LOW {
--
}
certificate_transparency OK {
yes (certificate extension)
}
certs_countServer INFO {
4
}
certs_list_ordering_problem INFO {
no
}
cert_caIssuers INFO {
Sectigo RSA Organization Validation Secure Server CA (Sectigo Limited from GB)
}
intermediate_cert <#1> INFO {
-----BEGIN CERTIFICATE----- MIIGGTCCBAGgAwIBAgIQE31TnKp8MamkM3AZaIR6jTANBgkqhkiG9w0BAQwFADCB iDELMAkGA1UEBhMCVVMxEzARBgNVBAgTCk5ldyBKZXJzZXkxFDASBgNVBAcTC0pl cnNleSBDaXR5MR4wHAYDVQQKExVUaGUgVVNFUlRSVVNUIE5ldHdvcmsxLjAsBgNV BAMTJVVTRVJUcnVzdCBSU0EgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNMTgx MTAyMDAwMDAwWhcNMzAxMjMxMjM1OTU5WjCBlTELMAkGA1UEBhMCR0IxGzAZBgNV BAgTEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4GA1UEBxMHU2FsZm9yZDEYMBYGA1UE ChMPU2VjdGlnbyBMaW1pdGVkMT0wOwYDVQQDEzRTZWN0aWdvIFJTQSBPcmdhbml6 YXRpb24gVmFsaWRhdGlvbiBTZWN1cmUgU2VydmVyIENBMIIBIjANBgkqhkiG9w0B AQEFAAOCAQ8AMIIBCgKCAQEAnJMCRkVKUkiS/FeN+S3qU76zLNXYqKXsW2kDwB0Q 9lkz3v4HSKjojHpnSvH1jcM3ZtAykffEnQRgxLVK4oOLp64m1F06XvjRFnG7ir1x on3IzqJgJLBSoDpFUd54k2xiYPHkVpy3O/c8Vdjf1XoxfDV/ElFw4Sy+BKzL+k/h fGVqwECn2XylY4QZ4ffK76q06Fha2ZnjJt+OErK43DOyNtoUHZZYQkBuCyKFHFEi rsTIBkVtkuZntxkj5Ng2a4XQf8dS48+wdQHgibSov4o2TqPgbOuEQc6lL0giE5dQ YkUeCaXMn2xXcEAG2yDoG9bzk4unMp63RBUJ16/9fAEc2wIDAQABo4IBbjCCAWow HwYDVR0jBBgwFoAUU3m/WqorSs9UgOHYm8Cd8rIDZsswHQYDVR0OBBYEFBfZ1iUn Z/kxwklD2TA2RIxsqU/rMA4GA1UdDwEB/wQEAwIBhjASBgNVHRMBAf8ECDAGAQH/ AgEAMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAbBgNVHSAEFDASMAYG BFUdIAAwCAYGZ4EMAQICMFAGA1UdHwRJMEcwRaBDoEGGP2h0dHA6Ly9jcmwudXNl cnRydXN0LmNvbS9VU0VSVHJ1c3RSU0FDZXJ0aWZpY2F0aW9uQXV0aG9yaXR5LmNy bDB2BggrBgEFBQcBAQRqMGgwPwYIKwYBBQUHMAKGM2h0dHA6Ly9jcnQudXNlcnRy dXN0LmNvbS9VU0VSVHJ1c3RSU0FBZGRUcnVzdENBLmNydDAlBggrBgEFBQcwAYYZ aHR0cDovL29jc3AudXNlcnRydXN0LmNvbTANBgkqhkiG9w0BAQwFAAOCAgEAThNA lsnD5m5bwOO69Bfhrgkfyb/LDCUW8nNTs3Yat6tIBtbNAHwgRUNFbBZaGxNh10m6 pAKkrOjOzi3JKnSj3N6uq9BoNviRrzwB93fVC8+Xq+uH5xWo+jBaYXEgscBDxLmP bYox6xU2JPti1Qucj+lmveZhUZeTth2HvbC1bP6mESkGYTQxMD0gJ3NR0N6Fg9N3 OSBGltqnxloWJ4Wyz04PToxcvr44APhL+XJ71PJ616IphdAEutNCLFGIUi7RPSRn R+xVzBv0yjTqJsHe3cQhifa6ezIejpZehEU4z4CqN2mLYBd0FUiRnG3wTqN3yhsc SPr5z0noX0+FCuKPkBurcEya67emP7SsXaRfz+bYipaQ908mgWB2XQ8kd5GzKjGf FlqyXYwcKapInI5v03hAcNt37N3j0VcFcC3mSZiIBYRiBXBWdoY5TtMibx3+bfEO s2LEPMvAhblhHrrhFYBZlAyuBbuMf1a+HNJav5fyakywxnB2sJCNwQs2uRHY1ihc 6k/+JLcYCpsM0MF8XPtpvcyiTcaQvKZN8rG61ppnW5YCUtCC+cQKXA0o4D/I+pWV idWkvklsQLI+qGu41SWyxP7x09fn1txDAXYw+zuLXfdKiXyaNb78yvBXAfCNP6CH MntHWpdLgtJmwsQt6j8k9Kf5qLnjatkYYaA7jBU= -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#1> INFO {
72A34AC2B424AED3F6B0B04755B88CC027DCCC806FDDB22B4CD7C47773973EC0
}
intermediate_cert_notBefore <#1> INFO {
2018-11-02 00:00
}
intermediate_cert_notAfter <#1> OK {
2030-12-31 23:59
}
intermediate_cert_expiration <#1> OK {
ok > 40 days
}
intermediate_cert_chain <#1> INFO {
Sectigo RSA Organization Validation Secure Server CA <-- USERTrust RSA Certification Authority
}
intermediate_cert <#2> INFO {
-----BEGIN CERTIFICATE----- MIIFgTCCBGmgAwIBAgIQOXJEOvkit1HX02wQ3TE1lTANBgkqhkiG9w0BAQwFADB7 MQswCQYDVQQGEwJHQjEbMBkGA1UECAwSR3JlYXRlciBNYW5jaGVzdGVyMRAwDgYD VQQHDAdTYWxmb3JkMRowGAYDVQQKDBFDb21vZG8gQ0EgTGltaXRlZDEhMB8GA1UE AwwYQUFBIENlcnRpZmljYXRlIFNlcnZpY2VzMB4XDTE5MDMxMjAwMDAwMFoXDTI4 MTIzMTIzNTk1OVowgYgxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpOZXcgSmVyc2V5 MRQwEgYDVQQHEwtKZXJzZXkgQ2l0eTEeMBwGA1UEChMVVGhlIFVTRVJUUlVTVCBO ZXR3b3JrMS4wLAYDVQQDEyVVU0VSVHJ1c3QgUlNBIENlcnRpZmljYXRpb24gQXV0 aG9yaXR5MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAgBJlFzYOw9sI s9CsVw127c0n00ytUINh4qogTQktZAnczomfzD2p7PbPwdzx07HWezcoEStH2jnG vDoZtF+mvX2do2NCtnbyqTsrkfjib9DsFiCQCT7i6HTJGLSR1GJk23+jBvGIGGqQ Ijy8/hPwhxR79uQfjtTkUcYRZ0YIUcuGFFQ/vDP+fmyc/xadGL1RjjWmp2bIcmfb IWax1Jt4A8BQOujM8Ny8nkz+rwWWNR9XWrf/zvk9tyy29lTdyOcSOk2uTIq3XJq0 tyA9yn8iNK5+O2hmAUTnAU5GU5szYPeUvlM3kHND8zLDU+/bqv50TmnHa4xgk97E xwzf4TKuzJM7UXiVZ4vuPVb+DNBpDxsP8yUmazNt925H+nND5X4OpWaxKXwyhGNV icQNwZNUMBkTrNN9N6frXTpsNVzbQdcS2qlJC9/YgIoJk2KOtWbPJYjNhLixP6Q5 D9kCnusSTJV882sFqV4Wg8y4Z+LoE53MW4LTTLPtW//e5XOsIzstAL81VXQJSdhJ WBp/kjbmUZIO8yZ9HE0XvMnsQybQv0FfQKlERPSZ51eHnlAfV1SoPv10Yy+xUGUJ 5lhCLkMaTLTwJUdZ+gQek9QmRkpQgbLevni3/GcV4clXhB4PY9bpYrrWX1Uu6lzG KAgEJTm4Diup8kyXHAc/DVL17e8vgg8CAwEAAaOB8jCB7zAfBgNVHSMEGDAWgBSg EQojPpbxB+zirynvgqV/0DCktDAdBgNVHQ4EFgQUU3m/WqorSs9UgOHYm8Cd8rID ZsswDgYDVR0PAQH/BAQDAgGGMA8GA1UdEwEB/wQFMAMBAf8wEQYDVR0gBAowCDAG BgRVHSAAMEMGA1UdHwQ8MDowOKA2oDSGMmh0dHA6Ly9jcmwuY29tb2RvY2EuY29t L0FBQUNlcnRpZmljYXRlU2VydmljZXMuY3JsMDQGCCsGAQUFBwEBBCgwJjAkBggr BgEFBQcwAYYYaHR0cDovL29jc3AuY29tb2RvY2EuY29tMA0GCSqGSIb3DQEBDAUA A4IBAQAYh1HcdCE9nIrgJ7cz0C7M7PDmy14R3iJvm3WOnnL+5Nb+qh+cli3vA0p+ rvSNb3I8QzvAP+u431yqqcau8vzY7qN7Q/aGNnwU4M309z/+3ri0ivCRlv79Q2R+ /czSAaF9ffgZGclCKxO/WIu6pKJmBHaIkU4MiRTOok3JMrO66BQavHHxW/BBC5gA CiIDEOUMsfnNkjcZ7Tvx5Dq2+UUTJnWvu6rvP3t3O9LEApE9GQDTF1w52z97GA1F zZOFli9d31kWTz9RvdVFGD/tSo7oBmF0Ixa1DVBzJ0RHfxBdiSprhTEUxOipakyA vGp4z7h/jnZymQyd/teRCBaho1+V -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#2> INFO {
68B9C761219A5B1F0131784474665DB61BBDB109E00F05CA9F74244EE5F5F52B
}
intermediate_cert_notBefore <#2> INFO {
2019-03-12 00:00
}
intermediate_cert_notAfter <#2> OK {
2028-12-31 23:59
}
intermediate_cert_expiration <#2> OK {
ok > 40 days
}
intermediate_cert_chain <#2> INFO {
USERTrust RSA Certification Authority <-- AAA Certificate Services
}
intermediate_cert <#3> INFO {
-----BEGIN CERTIFICATE----- MIIEMjCCAxqgAwIBAgIBATANBgkqhkiG9w0BAQUFADB7MQswCQYDVQQGEwJHQjEb MBkGA1UECAwSR3JlYXRlciBNYW5jaGVzdGVyMRAwDgYDVQQHDAdTYWxmb3JkMRow GAYDVQQKDBFDb21vZG8gQ0EgTGltaXRlZDEhMB8GA1UEAwwYQUFBIENlcnRpZmlj YXRlIFNlcnZpY2VzMB4XDTA0MDEwMTAwMDAwMFoXDTI4MTIzMTIzNTk1OVowezEL MAkGA1UEBhMCR0IxGzAZBgNVBAgMEkdyZWF0ZXIgTWFuY2hlc3RlcjEQMA4GA1UE BwwHU2FsZm9yZDEaMBgGA1UECgwRQ29tb2RvIENBIExpbWl0ZWQxITAfBgNVBAMM GEFBQSBDZXJ0aWZpY2F0ZSBTZXJ2aWNlczCCASIwDQYJKoZIhvcNAQEBBQADggEP ADCCAQoCggEBAL5AnfRu4ep2hxxNRUSOvkbIgwadwSr+GB+O5AL686tdUIoWMQua BtDFcCLNSS1UY8y2bmhGC1Pqy0wkwLxyTurxFa70VJoSCsN6sjNg4tqJVfMiWPPe 3M/vg4aijJRPn2jymJBGhCfHdr/jzDUsi14HZGWCwEiwqJH5YZ92IFCokcdmtet4 YgNW8IoaE+oxox6gmf049vYnMlhvB/VruPsUK6+3qszWY19zjNoFmag4qMsXeDZR rOme9Hg6jc8P2ULimAyrL58OAd7vn5lJ8S3frHRNG5i1R8XlKdH5kBjHYpy+g8cm ez6KJcfA3Z3mNWgQIJ2P2N7Sw4ScDV7oL8kCAwEAAaOBwDCBvTAdBgNVHQ4EFgQU oBEKIz6W8Qfs4q8p74Klf9AwpLQwDgYDVR0PAQH/BAQDAgEGMA8GA1UdEwEB/wQF MAMBAf8wewYDVR0fBHQwcjA4oDagNIYyaHR0cDovL2NybC5jb21vZG9jYS5jb20v QUFBQ2VydGlmaWNhdGVTZXJ2aWNlcy5jcmwwNqA0oDKGMGh0dHA6Ly9jcmwuY29t b2RvLm5ldC9BQUFDZXJ0aWZpY2F0ZVNlcnZpY2VzLmNybDANBgkqhkiG9w0BAQUF AAOCAQEACFb8AvCb6P+k+tZ7xkSAzk/ExfYAWMymtrwUSWgEdujm7l3sAg9g1o1Q GE8mTgHj5rCl7r+8dFRBv/38ErjHT1r0iWAFf2C3BUrz9vHCv8S5dIa2LX1rzNLz Rt0vxuBqw8M0Ayx9lt1awg6nCpnBBYurDC/zXDrPbDdVCYfeU0BsWO/8tqtlbgT2 G9w84FoVxp7Z8VlIMCFlA2zs6SFz7JsDoeA3raAVGI/6ugLOpyypEBMs1OUIJqsi l2D4kF501KKaU73yqWjgom7C12yxow+ev+to51byrvLjKzg6CYG1a4XXvi3tPxq3 smPi9WIsgtRqAEFQ8TmDn5XpNpaYbg== -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#3> INFO {
D7A7A0FB5D7E2731D771E9484EBCDEF71D5F0C3E0A2948782BC83EE0EA699EF4
}
intermediate_cert_notBefore <#3> INFO {
2004-01-01 00:00
}
intermediate_cert_notAfter <#3> OK {
2028-12-31 23:59
}
intermediate_cert_expiration <#3> OK {
ok > 40 days
}
intermediate_cert_chain <#3> INFO {
AAA Certificate Services <-- AAA Certificate Services
}
intermediate_cert_badOCSP OK {
intermediate certificate(s) is/are ok
}
HTTP_status_code INFO {
301 Moved Permanently ('/')
}
HTTP_clock_skew INFO {
0 seconds from localtime
}
HTTP_headerTime INFO {
1713470586
}
HSTS LOW {
not offered
}
HPKP INFO {
No support for HTTP Public Key Pinning
}
banner_server INFO {
Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
}
banner_application INFO {
No application banner found
}
cookie_count INFO {
0 at '/' (30x detected, better try target URL of 30x)
}
security_headers MEDIUM {
--
}
banner_reverseproxy
zranitelnosti: CWE-200
INFO {
--
}
heartbleed
zranitelnosti: CVE-2014-0160 CWE-119
OK {
not vulnerable, no heartbeat extension
}
CCS
zranitelnosti: CVE-2014-0224 CWE-310
OK {
not vulnerable
}
ticketbleed
zranitelnosti: CVE-2016-9244 CWE-200
OK {
not vulnerable
}
ROBOT OK {
not vulnerable
}
secure_renego
zranitelnosti: CWE-310
OK {
supported
}
secure_client_renego
zranitelnosti: CVE-2011-1473 CWE-310
OK {
not vulnerable
}
CRIME_TLS
zranitelnosti: CVE-2012-4929 CWE-310
OK {
not vulnerable
}
BREACH
zranitelnosti: CVE-2013-3587 CWE-310
OK {
not vulnerable, no gzip/deflate/compress/br HTTP compression  - only supplied '/' tested
}
POODLE_SSL
zranitelnosti: CVE-2014-3566 CWE-310
OK {
not vulnerable, no SSLv3
}
fallback_SCSV OK {
no protocol below TLS 1.2 offered
}
SWEET32 OK {
not vulnerable
}
FREAK
zranitelnosti: CVE-2015-0204 CWE-310
OK {
not vulnerable
}
DROWN OK {
not vulnerable on this host and port
}
DROWN_hint INFO {
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=F88C47FC28ECCB9D5E0E4BFF39332A7603FCA034647E63EBB5201D3EAABDAC3E
}
LOGJAM-common_primes
zranitelnosti: CVE-2015-4000 CWE-310
INFO {
RFC3526/Oakley Group 14
}
LOGJAM
zranitelnosti: CVE-2015-4000 CWE-310
OK {
not vulnerable, no DH EXPORT ciphers,
}
BEAST
zranitelnosti: CVE-2011-3389 CWE-20
OK {
not vulnerable, no SSL3 or TLS1
}
LUCKY13
zranitelnosti: CVE-2013-0169 CWE-310
LOW {
potentially vulnerable, uses TLS CBC ciphers
}
winshock
zranitelnosti: CVE-2014-6321 CWE-94
OK {
not vulnerable
}
RC4 OK {
not vulnerable
}
clientsimulation-android_442 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_500 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_60 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_70 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_81 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_90 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_X INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-chrome_74_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-chrome_79_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-firefox_66_win81 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-firefox_71_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_6_xp INFO {
No connection
}
clientsimulation-ie_8_win7 INFO {
No connection
}
clientsimulation-ie_8_xp INFO {
No connection
}
clientsimulation-ie_11_win7 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_win81 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_winphone81 INFO {
TLSv1.2 ECDHE-RSA-AES128-SHA256
}
clientsimulation-ie_11_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_15_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_17_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-opera_66_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_9_osx1011 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_10_osx1012 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_121_ios_122 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_130_osx_10146 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-apple_ats_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java_6u45 INFO {
No connection
}
clientsimulation-java_7u25 INFO {
No connection
}
clientsimulation-java_8u161 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java1102 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java1201 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_102e INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_110l INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_111d INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-thunderbird_68_3_1 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
rating_spec INFO {
SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)
}
rating_doc INFO {
https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide
}
protocol_support_score INFO {
100
}
protocol_support_score_weighted INFO {
30
}
key_exchange_score INFO {
90
}
key_exchange_score_weighted INFO {
27
}
cipher_strength_score INFO {
90
}
cipher_strength_score_weighted INFO {
36
}
final_score INFO {
93
}
overall_grade OK {
A
}
grade_cap_reason_1 INFO {
Grade capped to A. HSTS is not offered
}
scanTime INFO {
141
}