Hlídač Statistická ročenka justice Detailní analýza HTTPs pro Statistická ročenka justice

Statistická ročenka justice
http://cslav.justice.cz/

Ministerstvo spravedlnosti Zveřejňování údajů ze statistických listů a výkazů soudů všech stupňů (vyjma Nejvyššího soudu, který informace prezentuje na svých webových stránkách) a státních zastupitelství všech stupňů.


Zabezpečení komunikace

A+
Certifikát expiruje za 294 dní.

Výsledek analýzy HTTPS na cslav.justice.cz ze dne 18.04.2024

Všechno je v nejlepším pořádku a web se drží doporučených postupů.


Detailní analýza

Detailní report z HTTPs analýzy pomocí nástroje testssl.sh

server cslav.justice.cz/194.213.41.173
pre_128cipher INFO {
No 128 cipher limit bug
}
SSLv2 OK {
not offered
}
SSLv3 OK {
not offered
}
TLS1 INFO {
not offered
}
TLS1_1 INFO {
not offered
}
TLS1_2 OK {
offered
}
TLS1_3 INFO {
not offered + downgraded to weaker protocol
}
NPN INFO {
not offered
}
ALPN INFO {
not offered
}
cipherlist_NULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_aNULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_EXPORT
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_LOW
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_3DES_IDEA
zranitelnosti: CWE-310
MEDIUM {
offered
}
cipherlist_AVERAGE
zranitelnosti: CWE-310
LOW {
offered
}
cipherlist_GOOD OK {
offered
}
cipherlist_STRONG OK {
offered
}
cipher_order OK {
server
}
protocol_negotiated OK {
Default protocol TLS1.2
}
cipher_negotiated OK {
ECDHE-RSA-AES128-GCM-SHA256, 256 bit ECDH (P-256)
}
cipher-tls1_2_xc02f OK {
TLSv1.2   xc02f   ECDHE-RSA-AES128-GCM-SHA256       ECDH 256   AESGCM      128      TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_xc030 OK {
TLSv1.2   xc030   ECDHE-RSA-AES256-GCM-SHA384       ECDH 256   AESGCM      256      TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_xc013 LOW {
TLSv1.2   xc013   ECDHE-RSA-AES128-SHA              ECDH 256   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_xc027 LOW {
TLSv1.2   xc027   ECDHE-RSA-AES128-SHA256           ECDH 256   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_xc014 LOW {
TLSv1.2   xc014   ECDHE-RSA-AES256-SHA              ECDH 256   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_xc028 LOW {
TLSv1.2   xc028   ECDHE-RSA-AES256-SHA384           ECDH 256   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
}
cipher-tls1_2_xc012 MEDIUM {
TLSv1.2   xc012   ECDHE-RSA-DES-CBC3-SHA            ECDH 256   3DES        168      TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
}
cipher-tls1_2_x9c OK {
TLSv1.2   x9c     AES128-GCM-SHA256                 RSA        AESGCM      128      TLS_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_x9d OK {
TLSv1.2   x9d     AES256-GCM-SHA384                 RSA        AESGCM      256      TLS_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_x2f LOW {
TLSv1.2   x2f     AES128-SHA                        RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x3c LOW {
TLSv1.2   x3c     AES128-SHA256                     RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_x35 LOW {
TLSv1.2   x35     AES256-SHA                        RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x3d LOW {
TLSv1.2   x3d     AES256-SHA256                     RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA256
}
cipherorder_TLSv1_2 INFO {
ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES256-SHA ECDHE-RSA-AES256-SHA384 ECDHE-RSA-DES-CBC3-SHA AES128-GCM-SHA256 AES256-GCM-SHA384 AES128-SHA AES128-SHA256 AES256-SHA AES256-SHA256
}
FS OK {
offered
}
FS_ciphers INFO {
ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA
}
FS_ECDHE_curves OK {
prime256v1 secp384r1 X25519
}
TLS_extensions INFO {
'renegotiation info/#65281' 'EC point formats/#11' 'extended master secret/#23'
}
TLS_session_ticket INFO {
no -- no lifetime advertised
}
SSL_sessionID_support INFO {
yes
}
sessionresumption_ticket INFO {
not supported
}
sessionresumption_ID INFO {
supported
}
TLS_timestamp INFO {
random
}
cert_compression INFO {
N/A
}
clientAuth INFO {
none
}
cert_numbers INFO {
1
}
cert_signatureAlgorithm OK {
SHA256 with RSA
}
cert_keySize INFO {
RSA 2048 bits (exponent is 65537)
}
cert_keyUsage INFO {
Digital Signature, Key Encipherment
}
cert_extKeyUsage INFO {
TLS Web Server Authentication, TLS Web Client Authentication
}
cert_serialNumber INFO {
078CD4851CA6FBF6353DC94E9CBA1A11
}
cert_serialNumberLen INFO {
16
}
cert_fingerprintSHA1 INFO {
3E191628E7F62C278637DDC083B9ED1443D3BD28
}
cert_fingerprintSHA256 INFO {
09FF094322166A5A8A523411D7181FEB1C7F0384FFBDECDBC459AAA9E2141829
}
cert INFO {
-----BEGIN CERTIFICATE----- MIIGcjCCBVqgAwIBAgIQB4zUhRym+/Y1PclOnLoaETANBgkqhkiG9w0BAQsFADBe MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMR0wGwYDVQQDExRUaGF3dGUgVExTIFJTQSBDQSBHMTAe Fw0yNDAxMDgwMDAwMDBaFw0yNTAyMDcyMzU5NTlaMGQxCzAJBgNVBAYTAkNaMQ4w DAYDVQQHEwVQcmFoYTEnMCUGA1UECgweTWluaXN0ZXJzdHZvIHNwcmF2ZWRsbm9z dGkgxIxSMRwwGgYDVQQDExNpbmZvZGF0YS5qdXN0aWNlLmN6MIIBIjANBgkqhkiG 9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwSCTzOvob9Wu45AXAAPgD3p/e5X4fnwqB4n3 hXZDVPAtsLm6fZNPaD3T+rVYq1zx7DdIj0yNzjoN4AIKgK2NQhnNXlGL9kwYxOtH Mview0WbTdcOOZ4oioxOA6otTyqkFgt98Ccx16CVX74rHEYI/7l0jOrcu80gHNiS XBNkgUUMPvR9ZzyJwG1eNuRlesKA4PjDBxqdmYoveCyuE+HwYAdiCXdlgAgGMGCX Kxh8R1WkStwj1Nndl8uFlHRY++6xH9NbbIoq+UwF2Ba2+3sbVoi1JuJJZ/TEX7J3 mOFXsp6dpD0luNjlEirWnlMqSCbM1Qa7NUUXNH169XRF4pBZRwIDAQABo4IDJDCC AyAwHwYDVR0jBBgwFoAUpYz+MszrDyzUGcYIuAAkiF3DxbcwHQYDVR0OBBYEFG8O OvvsWJUik9pXSsa+iCevF2BtMDAGA1UdEQQpMCeCE2luZm9kYXRhLmp1c3RpY2Uu Y3qCEGNzbGF2Lmp1c3RpY2UuY3owPgYDVR0gBDcwNTAzBgZngQwBAgIwKTAnBggr BgEFBQcCARYbaHR0cDovL3d3dy5kaWdpY2VydC5jb20vQ1BTMA4GA1UdDwEB/wQE AwIFoDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwOwYDVR0fBDQwMjAw oC6gLIYqaHR0cDovL2NkcC50aGF3dGUuY29tL1RoYXd0ZVRMU1JTQUNBRzEuY3Js MHAGCCsGAQUFBwEBBGQwYjAkBggrBgEFBQcwAYYYaHR0cDovL3N0YXR1cy50aGF3 dGUuY29tMDoGCCsGAQUFBzAChi5odHRwOi8vY2FjZXJ0cy50aGF3dGUuY29tL1Ro YXd0ZVRMU1JTQUNBRzEuY3J0MAwGA1UdEwEB/wQCMAAwggF+BgorBgEEAdZ5AgQC BIIBbgSCAWoBaAB2AM8RVu7VLnyv84db2Wkum+kacWdKsBfsrAHSW3fOzDsIAAAB jOiQvTQAAAQDAEcwRQIhAPwIcDLYJ7FidEseujWhulmxz3X6qBGQvxt0he8QT7bU AiA0aPQRgMDV7MAogwfVqP++qGMLJaikom/gKLpLrkZStgB2AH1ZHhLheCp7HGFn fF79+NCHXBSgTpWeuQMv2Q6MLnm4AAABjOiQvOgAAAQDAEcwRQIhALlAJ8m7x6VK jzZ+dMzabVVHIJ4uDkZfn1HOy2lvCeyVAiB1DuA3868jQDavBGtjAKyt0haRWS6x X5Nj+etZ6L40yQB2AObSMWNAd4zBEEEG13G5zsHSQPaWhIb7uocyHf0eN45QAAAB jOiQvRUAAAQDAEcwRQIhAIeDdE7lCx+bM9hBaIJWPFcqXblRAww5iyM+FC7s/ZLO AiAX6L4STURBOjo99H5+XTXm2f1SdGBq3QOUeiV+0vpw3jANBgkqhkiG9w0BAQsF AAOCAQEAUXJzj7bRXUzBLbBNnljxPWW79xY7+8volVzonTljlWbdIUbGrHbW/sex PB/CozoCRrvh8M2kCFbsKL4lMMHlq80/wc35L3Ljt7pzBuEmbzauJSWv5/AWC+1j qngxkBvm1hcsRwkCkhNmooKw78snHu5BdK3eo3Hs1ZTlxZU+eUkYpP9QZCKnjlGs wrs4NwR+VRNYGFt4Kmx0Y/ExM7jDhLWEkGdWpYCOAiTxImYEyis7L2Tzx7eiBv+x YkjIHUL7ECH+b9QJ8kAEZq2Q/29P5eQokmSUT5aMZpcW8DYs4iEJ9ebdoQ6n+7eU gZaJ/JnsNizA1NPzgsL/DAh6nNcrJA== -----END CERTIFICATE-----
}
cert_commonName OK {
infodata.justice.cz
}
cert_commonName_wo_SNI INFO {
infodata.justice.cz
}
cert_subjectAltName INFO {
infodata.justice.cz cslav.justice.cz
}
cert_trust OK {
Ok via SAN (same w/o SNI)
}
cert_chain_of_trust OK {
passed.
}
cert_certificatePolicies_EV INFO {
no
}
cert_expirationStatus OK {
295 >= 60 days
}
cert_notBefore INFO {
2024-01-08 00:00
}
cert_notAfter OK {
2025-02-07 23:59
}
cert_extlifeSpan OK {
certificate has no extended life time according to browser forum
}
cert_eTLS INFO {
not present
}
cert_crlDistributionPoints INFO {
http://cdp.thawte.com/ThawteTLSRSACAG1.crl
}
cert_ocspURL INFO {
http://status.thawte.com
}
OCSP_stapling LOW {
not offered
}
cert_mustStapleExtension INFO {
--
}
DNS_CAArecord LOW {
--
}
certificate_transparency OK {
yes (certificate extension)
}
certs_countServer INFO {
2
}
certs_list_ordering_problem INFO {
no
}
cert_caIssuers INFO {
Thawte TLS RSA CA G1 (DigiCert Inc from US)
}
intermediate_cert <#1> INFO {
-----BEGIN CERTIFICATE----- MIIEizCCA3OgAwIBAgIQCQ7oxd5b+mLSri/3CXxIVzANBgkqhkiG9w0BAQsFADBh MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMSAwHgYDVQQDExdEaWdpQ2VydCBHbG9iYWwgUm9vdCBH MjAeFw0xNzExMDIxMjI0MjVaFw0yNzExMDIxMjI0MjVaMF4xCzAJBgNVBAYTAlVT MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5j b20xHTAbBgNVBAMTFFRoYXd0ZSBUTFMgUlNBIENBIEcxMIIBIjANBgkqhkiG9w0B AQEFAAOCAQ8AMIIBCgKCAQEAxjngmPhVetC0b/ozbYJdzOBUA1sMog47030cAP+P 23ANUN8grXECL8NhDEF4F1R9tL0wY0mczHaR0a7lYanlxtwWo1s2uGnnyDs6mOCs 66ew2w3YETr6Tb14xgjpu1gGFtAeewaikO9Fud8hxGJTSwn8xeNkfKVWpD2L4vFN 36FNgxeilK6aE4ykgGAzNlokTp6hNOLAYpDySdLAPKzuJSQ7JCEZ6O+SDKywIdXL oMTnpxuBKGSG88NWTo3CHCOGmQECia2yqdPDjgLqnEiYNjwQL8uMqj8rOvlMgviB cHA7xty+7/uYLN6ZS7Vq1/F/lVhVOf5ej6jZdmB85szFbQIDAQABo4IBQDCCATww HQYDVR0OBBYEFKWM/jLM6w8s1BnGCLgAJIhdw8W3MB8GA1UdIwQYMBaAFE4iVCAY lebjbuYP+vq5Eu0GF485MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEF BQcDAQYIKwYBBQUHAwIwEgYDVR0TAQH/BAgwBgEB/wIBADA0BggrBgEFBQcBAQQo MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBCBgNVHR8E OzA5MDegNaAzhjFodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRHbG9i YWxSb290RzIuY3JsMD0GA1UdIAQ2MDQwMgYEVR0gADAqMCgGCCsGAQUFBwIBFhxo dHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMA0GCSqGSIb3DQEBCwUAA4IBAQC6 km0KA4sTb2VYpEBm/uL2HL/pZX9B7L/hbJ4NcoBe7V56oCnt7aeIo8sMjCRWTCWZ D1dY0+2KZOC1dKj8d1VXXAtnjytDDuPPf6/iow0mYQTO/GAg/MLyL6CDm3FzDB8V tsH/aeMgP6pgD1XQqz+haDnfnJTKBuxhcpnx3Adbleue/QnPf1hHYa8L+Rv8Pi5U h4V9FwHOfphdMXOxi14OqmsiTbc5cOs9/uukH+YVsuFdWTna6IVw1qh+tEtyH16R vmi7pkqyZYULOPMIE7avrljVVBZuikwARtY8tCVV6Pp9l3VeagBqb2ffgqNJt3C0 TYNYQI+BXG1R1cABlold -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#1> INFO {
4BCC5E234FE81EDE4EAF883AA19C31335B0B26E85E066B9945E4CB6153EB20C2
}
intermediate_cert_notBefore <#1> INFO {
2017-11-02 12:24
}
intermediate_cert_notAfter <#1> OK {
2027-11-02 12:24
}
intermediate_cert_expiration <#1> OK {
ok > 40 days
}
intermediate_cert_chain <#1> INFO {
Thawte TLS RSA CA G1 <-- DigiCert Global Root G2
}
intermediate_cert_badOCSP OK {
intermediate certificate(s) is/are ok
}
HTTP_status_code INFO {
200 OK ('/')
}
HTTP_clock_skew INFO {
0 seconds from localtime
}
HTTP_headerTime INFO {
1713470821
}
HSTS_time OK {
186 days (=16070400 seconds) > 15552000 seconds
}
HSTS_subdomains OK {
includes subdomains
}
HSTS_preload INFO {
domain is NOT marked for preloading
}
HPKP INFO {
No support for HTTP Public Key Pinning
}
banner_server INFO {
No Server banner line in header, interesting!
}
banner_application INFO {
No application banner found
}
cookie_count INFO {
0 at '/'
}
X-Frame-Options OK {
SAMEORIGIN
}
X-Content-Type-Options OK {
nosniff
}
X-XSS-Protection INFO {
1; mode=block
}
banner_reverseproxy
zranitelnosti: CWE-200
INFO {
--
}
heartbleed
zranitelnosti: CVE-2014-0160 CWE-119
OK {
not vulnerable, no heartbeat extension
}
CCS
zranitelnosti: CVE-2014-0224 CWE-310
OK {
not vulnerable
}
ticketbleed
zranitelnosti: CVE-2016-9244 CWE-200
OK {
no session ticket extension
}
ROBOT OK {
not vulnerable
}
secure_renego
zranitelnosti: CWE-310
OK {
supported
}
secure_client_renego
zranitelnosti: CVE-2011-1473 CWE-310
OK {
not vulnerable, mitigated
}
CRIME_TLS
zranitelnosti: CVE-2012-4929 CWE-310
OK {
not vulnerable
}
BREACH
zranitelnosti: CVE-2013-3587 CWE-310
OK {
not vulnerable, no gzip/deflate/compress/br HTTP compression  - only supplied '/' tested
}
POODLE_SSL
zranitelnosti: CVE-2014-3566 CWE-310
OK {
not vulnerable, no SSLv3
}
fallback_SCSV OK {
no protocol below TLS 1.2 offered
}
SWEET32 LOW {
uses 64 bit block ciphers
}
FREAK
zranitelnosti: CVE-2015-0204 CWE-310
OK {
not vulnerable
}
DROWN OK {
not vulnerable on this host and port
}
DROWN_hint INFO {
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=09FF094322166A5A8A523411D7181FEB1C7F0384FFBDECDBC459AAA9E2141829
}
LOGJAM
zranitelnosti: CVE-2015-4000 CWE-310
OK {
not vulnerable, no DH EXPORT ciphers,
}
LOGJAM-common_primes
zranitelnosti: CVE-2015-4000 CWE-310
OK {
no DH key with <= TLS 1.2
}
BEAST
zranitelnosti: CVE-2011-3389 CWE-20
OK {
not vulnerable, no SSL3 or TLS1
}
LUCKY13
zranitelnosti: CVE-2013-0169 CWE-310
LOW {
potentially vulnerable, uses TLS CBC ciphers
}
winshock
zranitelnosti: CVE-2014-6321 CWE-94
OK {
not vulnerable
}
RC4 OK {
not vulnerable
}
clientsimulation-android_442 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_500 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_60 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_70 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_81 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_90 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_X INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-chrome_74_win10 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-chrome_79_win10 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-firefox_66_win81 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-firefox_71_win10 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-ie_6_xp INFO {
No connection
}
clientsimulation-ie_8_win7 INFO {
No connection
}
clientsimulation-ie_8_xp INFO {
No connection
}
clientsimulation-ie_11_win7 INFO {
TLSv1.2 ECDHE-RSA-AES128-SHA
}
clientsimulation-ie_11_win81 INFO {
TLSv1.2 ECDHE-RSA-AES128-SHA
}
clientsimulation-ie_11_winphone81 INFO {
TLSv1.2 ECDHE-RSA-AES128-SHA
}
clientsimulation-ie_11_win10 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-edge_15_win10 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-edge_17_win10 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-opera_66_win10 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-safari_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-safari_9_osx1011 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-safari_10_osx1012 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-safari_121_ios_122 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-safari_130_osx_10146 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-apple_ats_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-java_6u45 INFO {
No connection
}
clientsimulation-java_7u25 INFO {
No connection
}
clientsimulation-java_8u161 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-java1102 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-java1201 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-openssl_102e INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-openssl_110l INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-openssl_111d INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-thunderbird_68_3_1 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
rating_spec INFO {
SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)
}
rating_doc INFO {
https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide
}
protocol_support_score INFO {
100
}
protocol_support_score_weighted INFO {
30
}
key_exchange_score INFO {
90
}
key_exchange_score_weighted INFO {
27
}
cipher_strength_score INFO {
90
}
cipher_strength_score_weighted INFO {
36
}
final_score INFO {
93
}
overall_grade OK {
A+
}
scanTime INFO {
86
}