Hlídač Aktuální výskyt onemocnění COVID-19 v ČR Detailní analýza HTTPs pro Aktuální výskyt onemocnění COVID-19 v ČR

Aktuální výskyt onemocnění COVID-19 v ČR
https://koronavirus.mzcr.cz

Ministerstvo zdravotnictví Zejména informace


Zabezpečení komunikace

A
Certifikát expiruje za 231 dní.

Výsledek analýzy HTTPS na koronavirus.mzcr.cz ze dne 18.04.2024

Všechno je v nejlepším pořádku a web se drží doporučených postupů.


Detailní analýza

Detailní report z HTTPs analýzy pomocí nástroje testssl.sh

server koronavirus.mzcr.cz/193.16.104.152
pre_128cipher INFO {
No 128 cipher limit bug
}
SSLv2 OK {
not offered
}
SSLv3 OK {
not offered
}
TLS1 INFO {
not offered
}
TLS1_1 INFO {
not offered
}
TLS1_2 OK {
offered
}
TLS1_3 OK {
offered with final
}
NPN INFO {
not offered
}
ALPN INFO {
http/1.1
}
cipherlist_NULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_aNULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_EXPORT
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_LOW
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_3DES_IDEA
zranitelnosti: CWE-310
INFO {
not offered
}
cipherlist_AVERAGE
zranitelnosti: CWE-310
LOW {
offered
}
cipherlist_GOOD OK {
offered
}
cipherlist_STRONG OK {
offered
}
cipher_order OK {
server
}
protocol_negotiated OK {
Default protocol TLS1.3
}
cipher_negotiated OK {
TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)
}
cipher-tls1_2_xc030 OK {
TLSv1.2   xc030   ECDHE-RSA-AES256-GCM-SHA384       ECDH 253   AESGCM      256      TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_x9f OK {
TLSv1.2   x9f     DHE-RSA-AES256-GCM-SHA384         DH 2048    AESGCM      256      TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_xcca8 OK {
TLSv1.2   xcca8   ECDHE-RSA-CHACHA20-POLY1305       ECDH 253   ChaCha20    256      TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
}
cipher-tls1_2_xccaa OK {
TLSv1.2   xccaa   DHE-RSA-CHACHA20-POLY1305         DH 2048    ChaCha20    256      TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
}
cipher-tls1_2_xc0a3 OK {
TLSv1.2   xc0a3   DHE-RSA-AES256-CCM8               DH 2048    AESCCM8     256      TLS_DHE_RSA_WITH_AES_256_CCM_8
}
cipher-tls1_2_xc09f OK {
TLSv1.2   xc09f   DHE-RSA-AES256-CCM                DH 2048    AESCCM      256      TLS_DHE_RSA_WITH_AES_256_CCM
}
cipher-tls1_2_xc061 OK {
TLSv1.2   xc061   ECDHE-ARIA256-GCM-SHA384          ECDH 253   ARIAGCM     256      TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
}
cipher-tls1_2_xc053 OK {
TLSv1.2   xc053   DHE-RSA-ARIA256-GCM-SHA384        DH 2048    ARIAGCM     256      TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
}
cipher-tls1_2_xc02f OK {
TLSv1.2   xc02f   ECDHE-RSA-AES128-GCM-SHA256       ECDH 253   AESGCM      128      TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_x9e OK {
TLSv1.2   x9e     DHE-RSA-AES128-GCM-SHA256         DH 2048    AESGCM      128      TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_xc0a2 OK {
TLSv1.2   xc0a2   DHE-RSA-AES128-CCM8               DH 2048    AESCCM8     128      TLS_DHE_RSA_WITH_AES_128_CCM_8
}
cipher-tls1_2_xc09e OK {
TLSv1.2   xc09e   DHE-RSA-AES128-CCM                DH 2048    AESCCM      128      TLS_DHE_RSA_WITH_AES_128_CCM
}
cipher-tls1_2_xc060 OK {
TLSv1.2   xc060   ECDHE-ARIA128-GCM-SHA256          ECDH 253   ARIAGCM     128      TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
}
cipher-tls1_2_xc052 OK {
TLSv1.2   xc052   DHE-RSA-ARIA128-GCM-SHA256        DH 2048    ARIAGCM     128      TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
}
cipher-tls1_2_xc028 LOW {
TLSv1.2   xc028   ECDHE-RSA-AES256-SHA384           ECDH 253   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
}
cipher-tls1_2_x6b LOW {
TLSv1.2   x6b     DHE-RSA-AES256-SHA256             DH 2048    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
}
cipher-tls1_2_xc077 LOW {
TLSv1.2   xc077   ECDHE-RSA-CAMELLIA256-SHA384      ECDH 253   Camellia    256      TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
}
cipher-tls1_2_xc4 LOW {
TLSv1.2   xc4     DHE-RSA-CAMELLIA256-SHA256        DH 2048    Camellia    256      TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
}
cipher-tls1_2_xc027 LOW {
TLSv1.2   xc027   ECDHE-RSA-AES128-SHA256           ECDH 253   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_x67 LOW {
TLSv1.2   x67     DHE-RSA-AES128-SHA256             DH 2048    AES         128      TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_xc076 LOW {
TLSv1.2   xc076   ECDHE-RSA-CAMELLIA128-SHA256      ECDH 253   Camellia    128      TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
}
cipher-tls1_2_xbe LOW {
TLSv1.2   xbe     DHE-RSA-CAMELLIA128-SHA256        DH 2048    Camellia    128      TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
}
cipher-tls1_2_xc014 LOW {
TLSv1.2   xc014   ECDHE-RSA-AES256-SHA              ECDH 253   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x39 LOW {
TLSv1.2   x39     DHE-RSA-AES256-SHA                DH 2048    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x88 LOW {
TLSv1.2   x88     DHE-RSA-CAMELLIA256-SHA           DH 2048    Camellia    256      TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
}
cipher-tls1_2_xc013 LOW {
TLSv1.2   xc013   ECDHE-RSA-AES128-SHA              ECDH 253   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x33 LOW {
TLSv1.2   x33     DHE-RSA-AES128-SHA                DH 2048    AES         128      TLS_DHE_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x45 LOW {
TLSv1.2   x45     DHE-RSA-CAMELLIA128-SHA           DH 2048    Camellia    128      TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
}
cipher-tls1_2_x9d OK {
TLSv1.2   x9d     AES256-GCM-SHA384                 RSA        AESGCM      256      TLS_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_xc0a1 OK {
TLSv1.2   xc0a1   AES256-CCM8                       RSA        AESCCM8     256      TLS_RSA_WITH_AES_256_CCM_8
}
cipher-tls1_2_xc09d OK {
TLSv1.2   xc09d   AES256-CCM                        RSA        AESCCM      256      TLS_RSA_WITH_AES_256_CCM
}
cipher-tls1_2_xc051 OK {
TLSv1.2   xc051   ARIA256-GCM-SHA384                RSA        ARIAGCM     256      TLS_RSA_WITH_ARIA_256_GCM_SHA384
}
cipher-tls1_2_x9c OK {
TLSv1.2   x9c     AES128-GCM-SHA256                 RSA        AESGCM      128      TLS_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_xc0a0 OK {
TLSv1.2   xc0a0   AES128-CCM8                       RSA        AESCCM8     128      TLS_RSA_WITH_AES_128_CCM_8
}
cipher-tls1_2_xc09c OK {
TLSv1.2   xc09c   AES128-CCM                        RSA        AESCCM      128      TLS_RSA_WITH_AES_128_CCM
}
cipher-tls1_2_xc050 OK {
TLSv1.2   xc050   ARIA128-GCM-SHA256                RSA        ARIAGCM     128      TLS_RSA_WITH_ARIA_128_GCM_SHA256
}
cipher-tls1_2_x3d LOW {
TLSv1.2   x3d     AES256-SHA256                     RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA256
}
cipher-tls1_2_xc0 LOW {
TLSv1.2   xc0     CAMELLIA256-SHA256                RSA        Camellia    256      TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
}
cipher-tls1_2_x3c LOW {
TLSv1.2   x3c     AES128-SHA256                     RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_xba LOW {
TLSv1.2   xba     CAMELLIA128-SHA256                RSA        Camellia    128      TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
}
cipher-tls1_2_x35 LOW {
TLSv1.2   x35     AES256-SHA                        RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x84 LOW {
TLSv1.2   x84     CAMELLIA256-SHA                   RSA        Camellia    256      TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
}
cipher-tls1_2_x2f LOW {
TLSv1.2   x2f     AES128-SHA                        RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x41 LOW {
TLSv1.2   x41     CAMELLIA128-SHA                   RSA        Camellia    128      TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
}
cipher-tls1_2_x9a LOW {
TLSv1.2   x9a     DHE-RSA-SEED-SHA                  DH 2048    SEED        128      TLS_DHE_RSA_WITH_SEED_CBC_SHA
}
cipher-tls1_2_x96 LOW {
TLSv1.2   x96     SEED-SHA                          RSA        SEED        128      TLS_RSA_WITH_SEED_CBC_SHA
}
cipherorder_TLSv1_2 INFO {
ECDHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-CHACHA20-POLY1305 DHE-RSA-CHACHA20-POLY1305 DHE-RSA-AES256-CCM8 DHE-RSA-AES256-CCM ECDHE-ARIA256-GCM-SHA384 DHE-RSA-ARIA256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-CCM8 DHE-RSA-AES128-CCM ECDHE-ARIA128-GCM-SHA256 DHE-RSA-ARIA128-GCM-SHA256 ECDHE-RSA-AES256-SHA384 DHE-RSA-AES256-SHA256 ECDHE-RSA-CAMELLIA256-SHA384 DHE-RSA-CAMELLIA256-SHA256 ECDHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA256 ECDHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA256 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA AES256-GCM-SHA384 AES256-CCM8 AES256-CCM ARIA256-GCM-SHA384 AES128-GCM-SHA256 AES128-CCM8 AES128-CCM ARIA128-GCM-SHA256 AES256-SHA256 CAMELLIA256-SHA256 AES128-SHA256 CAMELLIA128-SHA256 AES256-SHA CAMELLIA256-SHA AES128-SHA CAMELLIA128-SHA DHE-RSA-SEED-SHA SEED-SHA
}
prioritize_chacha_TLSv1_2 INFO {
false
}
cipher-tls1_3_x1302 OK {
TLSv1.3   x1302   TLS_AES_256_GCM_SHA384            ECDH 253   AESGCM      256      TLS_AES_256_GCM_SHA384
}
cipher-tls1_3_x1303 OK {
TLSv1.3   x1303   TLS_CHACHA20_POLY1305_SHA256      ECDH 253   ChaCha20    256      TLS_CHACHA20_POLY1305_SHA256
}
cipher-tls1_3_x1301 OK {
TLSv1.3   x1301   TLS_AES_128_GCM_SHA256            ECDH 253   AESGCM      128      TLS_AES_128_GCM_SHA256
}
cipherorder_TLSv1_3 INFO {
TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_GCM_SHA256
}
prioritize_chacha_TLSv1_3 INFO {
false
}
FS OK {
offered
}
FS_ciphers INFO {
TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-CHACHA20-POLY1305 DHE-RSA-CHACHA20-POLY1305 DHE-RSA-AES256-CCM8 DHE-RSA-AES256-CCM DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-CAMELLIA256-SHA384 DHE-RSA-CAMELLIA256-SHA256 DHE-RSA-CAMELLIA256-SHA DHE-RSA-ARIA256-GCM-SHA384 ECDHE-ARIA256-GCM-SHA384 TLS_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-CCM8 DHE-RSA-AES128-CCM DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA ECDHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA256 DHE-RSA-SEED-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-ARIA128-GCM-SHA256 ECDHE-ARIA128-GCM-SHA256
}
FS_ECDHE_curves OK {
prime256v1 secp384r1 secp521r1 brainpoolP256r1 brainpoolP384r1 brainpoolP512r1 X25519
}
DH_groups OK {
RFC3526/Oakley Group 14
}
TLS_extensions INFO {
'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'session ticket/#35' 'supported versions/#43' 'key share/#51' 'supported_groups/#10' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'
}
TLS_session_ticket INFO {
valid for 7200 seconds only (<daily)
}
SSL_sessionID_support INFO {
yes
}
sessionresumption_ticket INFO {
supported
}
sessionresumption_ID INFO {
not supported
}
TLS_timestamp INFO {
off by -4 seconds from your localtime
}
certificate_compression INFO {
none
}
clientAuth INFO {
none
}
cert_numbers INFO {
1
}
cert_signatureAlgorithm OK {
SHA256 with RSA
}
cert_keySize INFO {
RSA 2048 bits (exponent is 65537)
}
cert_keyUsage INFO {
Digital Signature, Key Encipherment
}
cert_extKeyUsage INFO {
TLS Web Server Authentication, TLS Web Client Authentication
}
cert_serialNumber INFO {
0A2A31EF5746F92E0916E7788A05555E
}
cert_serialNumberLen INFO {
16
}
cert_fingerprintSHA1 INFO {
08230D4BC1E902D1C9ABEE25390EA34B748860CC
}
cert_fingerprintSHA256 INFO {
E42C3C184F96DDAC59717147C9D538CD7FE4F1EDF719F86B2F44E01C79ADE7CF
}
cert INFO {
-----BEGIN CERTIFICATE----- MIIGETCCBPmgAwIBAgIQCiox71dG+S4JFud4igVVXjANBgkqhkiG9w0BAQsFADBe MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMR0wGwYDVQQDExRUaGF3dGUgVExTIFJTQSBDQSBHMTAe Fw0yMzExMTYwMDAwMDBaFw0yNDEyMDYyMzU5NTlaMBQxEjAQBgNVBAMMCSoubXpj ci5jejCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAM2W/2YG6ufZ23mJ PYkJHqqA+nROAsg20kR1i8zFXN1IXGsRgJQhgTx+L8V8T/zuMB+tvPUr5WRBTTbZ jE4s8uBHdV5Nq+9cCk88gSQYaGNFQC1cnU2gdxTpY/vd4N+gSyiM3u3J+zGoDp/m PoWARmo+WqdazXtEhZH5GZilxIfWjRgmeFRQmiXixmDrIEPKRvf/Siyz4nCcceY2 cGjIjRikAnKAdO3hFugj9uWGmfvs+W9KctqgCmTHA5maTA/XkCgolrU748ZKzCOx IHwy+V4AasNd7Rw/Bi4XMBy6rRnZ56uQ+BsnA6R2ZcknE8LQToHDKyhJ3OZvi9Hs HfogrH0CAwEAAaOCAxMwggMPMB8GA1UdIwQYMBaAFKWM/jLM6w8s1BnGCLgAJIhd w8W3MB0GA1UdDgQWBBScWKfgQbYJ8tWFau3Em8jpZcRHMTAdBgNVHREEFjAUggkq Lm16Y3IuY3qCB216Y3IuY3owPgYDVR0gBDcwNTAzBgZngQwBAgEwKTAnBggrBgEF BQcCARYbaHR0cDovL3d3dy5kaWdpY2VydC5jb20vQ1BTMA4GA1UdDwEB/wQEAwIF oDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwOwYDVR0fBDQwMjAwoC6g LIYqaHR0cDovL2NkcC50aGF3dGUuY29tL1RoYXd0ZVRMU1JTQUNBRzEuY3JsMHAG CCsGAQUFBwEBBGQwYjAkBggrBgEFBQcwAYYYaHR0cDovL3N0YXR1cy50aGF3dGUu Y29tMDoGCCsGAQUFBzAChi5odHRwOi8vY2FjZXJ0cy50aGF3dGUuY29tL1RoYXd0 ZVRMU1JTQUNBRzEuY3J0MAwGA1UdEwEB/wQCMAAwggGABgorBgEEAdZ5AgQCBIIB cASCAWwBagB3AO7N0GTV2xrOxVy3nbTNE6Iyh0Z8vOzew1FIWUZxH7WbAAABi9g1 r6sAAAQDAEgwRgIhALXexgJKXtWOdGqtn1+Sy0Px1CxxEgOJm8L3pWfKqMNkAiEA vmuJl5ARiG/RN2BEfQW2hk2OaAKvHw39ly/5bZCFBOYAdwBIsONr2qZHNA/lagL6 nTDrHFIBy1bdLIHZu7+rOdiEcwAAAYvYNa/NAAAEAwBIMEYCIQCn5ev4wWqgUsUw u+CroDgMNtiMUQ51NrvnNoNfOyalWgIhANdfPC7rAYgR14unbTB9HZxlJPqrfZlJ 4653zuvzD0hSAHYA2ra/az+1tiKfm8K7XGvocJFxbLtRhIU0vaQ9MEjX+6sAAAGL 2DWvqgAABAMARzBFAiEAj5fztRGSdT7EEzn5M98v5v6g/kzGLd3g+4IPIqfcLEAC IBJYqnnYEynvWeOtUXWQ/MHH/SqiSn/i/88Mi99j9AY0MA0GCSqGSIb3DQEBCwUA A4IBAQAVHbssEiHTUsnUTZYT3ntVS/bBuYeCxtcGvKj88dEmPSlEu+Zfpk+JOM7d kNgHN1gysyyFxTZQIDusrMhAcvo8c9O16au3hJi+a3B/LXaS1+J6KfUVsGPa5IRe 55nfKlKSKe7x/erhKqk7AfJ0CvlHuj3reSQUytMQTVtPJ9ICTtZtPcTUZTk4QrX0 PKMctGMNEoUhQUgR2ijRt+mLX7bi3JUPBPl4tKOtsfsQKIn7EsAosgbOtwV9n/Nu s68c8RG1da6UzRLX4m/2i01bFsYoyEjvdki871oJz04YSG9HBoczaHDORHzhfoi/ IbBSAGcAIURNlbnBp5sXhCVtVYoM -----END CERTIFICATE-----
}
cert_commonName OK {
*.mzcr.cz
}
cert_commonName_wo_SNI INFO {
*.mzcr.cz
}
cert_subjectAltName INFO {
*.mzcr.cz mzcr.cz
}
cert_trust OK {
Ok via SAN wildcard and CN wildcard (same w/o SNI)
}
cert_chain_of_trust OK {
passed.
}
cert_certificatePolicies_EV INFO {
no
}
cert_expirationStatus OK {
232 >= 60 days
}
cert_notBefore INFO {
2023-11-16 00:00
}
cert_notAfter OK {
2024-12-06 23:59
}
cert_extlifeSpan OK {
certificate has no extended life time according to browser forum
}
cert_eTLS INFO {
not present
}
cert_crlDistributionPoints INFO {
http://cdp.thawte.com/ThawteTLSRSACAG1.crl
}
cert_ocspURL INFO {
http://status.thawte.com
}
OCSP_stapling LOW {
not offered
}
cert_mustStapleExtension INFO {
--
}
DNS_CAArecord LOW {
--
}
certificate_transparency OK {
yes (certificate extension)
}
certs_countServer INFO {
2
}
certs_list_ordering_problem INFO {
no
}
cert_caIssuers INFO {
Thawte TLS RSA CA G1 (DigiCert Inc from US)
}
intermediate_cert <#1> INFO {
-----BEGIN CERTIFICATE----- MIIEizCCA3OgAwIBAgIQCQ7oxd5b+mLSri/3CXxIVzANBgkqhkiG9w0BAQsFADBh MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMSAwHgYDVQQDExdEaWdpQ2VydCBHbG9iYWwgUm9vdCBH MjAeFw0xNzExMDIxMjI0MjVaFw0yNzExMDIxMjI0MjVaMF4xCzAJBgNVBAYTAlVT MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5j b20xHTAbBgNVBAMTFFRoYXd0ZSBUTFMgUlNBIENBIEcxMIIBIjANBgkqhkiG9w0B AQEFAAOCAQ8AMIIBCgKCAQEAxjngmPhVetC0b/ozbYJdzOBUA1sMog47030cAP+P 23ANUN8grXECL8NhDEF4F1R9tL0wY0mczHaR0a7lYanlxtwWo1s2uGnnyDs6mOCs 66ew2w3YETr6Tb14xgjpu1gGFtAeewaikO9Fud8hxGJTSwn8xeNkfKVWpD2L4vFN 36FNgxeilK6aE4ykgGAzNlokTp6hNOLAYpDySdLAPKzuJSQ7JCEZ6O+SDKywIdXL oMTnpxuBKGSG88NWTo3CHCOGmQECia2yqdPDjgLqnEiYNjwQL8uMqj8rOvlMgviB cHA7xty+7/uYLN6ZS7Vq1/F/lVhVOf5ej6jZdmB85szFbQIDAQABo4IBQDCCATww HQYDVR0OBBYEFKWM/jLM6w8s1BnGCLgAJIhdw8W3MB8GA1UdIwQYMBaAFE4iVCAY lebjbuYP+vq5Eu0GF485MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEF BQcDAQYIKwYBBQUHAwIwEgYDVR0TAQH/BAgwBgEB/wIBADA0BggrBgEFBQcBAQQo MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBCBgNVHR8E OzA5MDegNaAzhjFodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRHbG9i YWxSb290RzIuY3JsMD0GA1UdIAQ2MDQwMgYEVR0gADAqMCgGCCsGAQUFBwIBFhxo dHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMA0GCSqGSIb3DQEBCwUAA4IBAQC6 km0KA4sTb2VYpEBm/uL2HL/pZX9B7L/hbJ4NcoBe7V56oCnt7aeIo8sMjCRWTCWZ D1dY0+2KZOC1dKj8d1VXXAtnjytDDuPPf6/iow0mYQTO/GAg/MLyL6CDm3FzDB8V tsH/aeMgP6pgD1XQqz+haDnfnJTKBuxhcpnx3Adbleue/QnPf1hHYa8L+Rv8Pi5U h4V9FwHOfphdMXOxi14OqmsiTbc5cOs9/uukH+YVsuFdWTna6IVw1qh+tEtyH16R vmi7pkqyZYULOPMIE7avrljVVBZuikwARtY8tCVV6Pp9l3VeagBqb2ffgqNJt3C0 TYNYQI+BXG1R1cABlold -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#1> INFO {
4BCC5E234FE81EDE4EAF883AA19C31335B0B26E85E066B9945E4CB6153EB20C2
}
intermediate_cert_notBefore <#1> INFO {
2017-11-02 12:24
}
intermediate_cert_notAfter <#1> OK {
2027-11-02 12:24
}
intermediate_cert_expiration <#1> OK {
ok > 40 days
}
intermediate_cert_chain <#1> INFO {
Thawte TLS RSA CA G1 <-- DigiCert Global Root G2
}
intermediate_cert_badOCSP OK {
intermediate certificate(s) is/are ok
}
HTTP_status_code INFO {
301 Moved Permanently ('/')
}
HTTP_clock_skew INFO {
Got no HTTP time, maybe try different URL?
}
HSTS LOW {
not offered
}
HPKP INFO {
No support for HTTP Public Key Pinning
}
banner_server INFO {
No Server banner line in header, interesting!
}
banner_application INFO {
No application banner found
}
cookie_count INFO {
0 at '/' (30x detected, better try target URL of 30x)
}
security_headers MEDIUM {
--
}
banner_reverseproxy
zranitelnosti: CWE-200
INFO {
--
}
heartbleed
zranitelnosti: CVE-2014-0160 CWE-119
OK {
not vulnerable, no heartbeat extension
}
CCS
zranitelnosti: CVE-2014-0224 CWE-310
OK {
not vulnerable
}
ticketbleed
zranitelnosti: CVE-2016-9244 CWE-200
OK {
not vulnerable
}
ROBOT OK {
not vulnerable
}
secure_renego
zranitelnosti: CWE-310
OK {
supported
}
secure_client_renego
zranitelnosti: CVE-2011-1473 CWE-310
OK {
not vulnerable
}
CRIME_TLS
zranitelnosti: CVE-2012-4929 CWE-310
OK {
not vulnerable
}
BREACH
zranitelnosti: CVE-2013-3587 CWE-310
OK {
not vulnerable, no gzip/deflate/compress/br HTTP compression  - only supplied '/' tested
}
POODLE_SSL
zranitelnosti: CVE-2014-3566 CWE-310
OK {
not vulnerable, no SSLv3
}
fallback_SCSV OK {
no protocol below TLS 1.2 offered
}
SWEET32 OK {
not vulnerable
}
FREAK
zranitelnosti: CVE-2015-0204 CWE-310
OK {
not vulnerable
}
DROWN OK {
not vulnerable on this host and port
}
DROWN_hint INFO {
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=E42C3C184F96DDAC59717147C9D538CD7FE4F1EDF719F86B2F44E01C79ADE7CF
}
LOGJAM-common_primes
zranitelnosti: CVE-2015-4000 CWE-310
INFO {
RFC3526/Oakley Group 14
}
LOGJAM
zranitelnosti: CVE-2015-4000 CWE-310
OK {
not vulnerable, no DH EXPORT ciphers,
}
BEAST
zranitelnosti: CVE-2011-3389 CWE-20
OK {
not vulnerable, no SSL3 or TLS1
}
LUCKY13
zranitelnosti: CVE-2013-0169 CWE-310
LOW {
potentially vulnerable, uses TLS CBC ciphers
}
winshock
zranitelnosti: CVE-2014-6321 CWE-94
OK {
not vulnerable
}
RC4 OK {
not vulnerable
}
clientsimulation-android_442 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_500 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_60 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_70 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_81 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_90 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-android_X INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-chrome_74_win10 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-chrome_79_win10 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-firefox_66_win81 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-firefox_71_win10 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-ie_6_xp INFO {
No connection
}
clientsimulation-ie_8_win7 INFO {
No connection
}
clientsimulation-ie_8_xp INFO {
No connection
}
clientsimulation-ie_11_win7 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_win81 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_winphone81 INFO {
TLSv1.2 ECDHE-RSA-AES128-SHA256
}
clientsimulation-ie_11_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_15_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_17_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-opera_66_win10 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-safari_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_9_osx1011 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_10_osx1012 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_121_ios_122 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-safari_130_osx_10146 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-apple_ats_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java_6u45 INFO {
No connection
}
clientsimulation-java_7u25 INFO {
No connection
}
clientsimulation-java_8u161 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java1102 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-java1201 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-openssl_102e INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_110l INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_111d INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
clientsimulation-thunderbird_68_3_1 INFO {
TLSv1.3 TLS_AES_256_GCM_SHA384
}
rating_spec INFO {
SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)
}
rating_doc INFO {
https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide
}
protocol_support_score INFO {
100
}
protocol_support_score_weighted INFO {
30
}
key_exchange_score INFO {
90
}
key_exchange_score_weighted INFO {
27
}
cipher_strength_score INFO {
90
}
cipher_strength_score_weighted INFO {
36
}
final_score INFO {
93
}
overall_grade OK {
A
}
grade_cap_reason_1 INFO {
Grade capped to A. HSTS is not offered
}
scanTime INFO {
145
}