Hlídač Statutární město Přerov Detailní analýza HTTPs pro Statutární město Přerov

Statutární město Přerov
https://www.prerov.eu/

Statutární město Přerov Statutární město Přerov - webové stránky města


Zabezpečení komunikace

B
Certifikát expiruje za 317 dní.

Výsledek analýzy HTTPS na www.prerov.eu ze dne 25.04.2024

Služba se nedrží doporučených postupů a jeho nastavení je zastaralé. Sice to neznamená bezprostřední a snadno zneužitelné ohrožení, ale je to znak špatně spravovaného serveru a útok je za určitých okolností možný.


Detailní analýza

Detailní report z HTTPs analýzy pomocí nástroje testssl.sh

server www.prerov.eu/88.86.100.197
pre_128cipher INFO {
No 128 cipher limit bug
}
SSLv2 OK {
not offered
}
SSLv3 OK {
not offered
}
TLS1 LOW {
offered (deprecated)
}
TLS1_1 LOW {
offered (deprecated)
}
TLS1_2 OK {
offered
}
TLS1_3 INFO {
not offered + downgraded to weaker protocol
}
NPN INFO {
offered with h2, http/1.1 (advertised)
}
ALPN_HTTP2 OK {
h2
}
ALPN INFO {
http/1.1
}
cipherlist_NULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_aNULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_EXPORT
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_LOW
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_3DES_IDEA
zranitelnosti: CWE-310
INFO {
not offered
}
cipherlist_AVERAGE
zranitelnosti: CWE-310
LOW {
offered
}
cipherlist_GOOD INFO {
not offered
}
cipherlist_STRONG OK {
offered
}
cipher_order OK {
server
}
protocol_negotiated OK {
Default protocol TLS1.2
}
cipher_negotiated OK {
ECDHE-RSA-AES256-GCM-SHA384, 384 bit ECDH (P-384)
}
cipher-tls1_xc014 LOW {
TLSv1   xc014   ECDHE-RSA-AES256-SHA              ECDH 384   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_x39 LOW {
TLSv1   x39     DHE-RSA-AES256-SHA                DH 4096    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA
}
cipherorder_TLSv1 INFO {
ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA
}
cipher-tls1_1_xc014 LOW {
TLSv1.1   xc014   ECDHE-RSA-AES256-SHA              ECDH 384   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_1_x39 LOW {
TLSv1.1   x39     DHE-RSA-AES256-SHA                DH 4096    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA
}
cipherorder_TLSv1_1 INFO {
ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA
}
cipher-tls1_2_xc030 OK {
TLSv1.2   xc030   ECDHE-RSA-AES256-GCM-SHA384       ECDH 384   AESGCM      256      TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_xc02f OK {
TLSv1.2   xc02f   ECDHE-RSA-AES128-GCM-SHA256       ECDH 384   AESGCM      128      TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_x9f OK {
TLSv1.2   x9f     DHE-RSA-AES256-GCM-SHA384         DH 4096    AESGCM      256      TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_x9e OK {
TLSv1.2   x9e     DHE-RSA-AES128-GCM-SHA256         DH 4096    AESGCM      128      TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_xc028 LOW {
TLSv1.2   xc028   ECDHE-RSA-AES256-SHA384           ECDH 384   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
}
cipher-tls1_2_xc014 LOW {
TLSv1.2   xc014   ECDHE-RSA-AES256-SHA              ECDH 384   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x6b LOW {
TLSv1.2   x6b     DHE-RSA-AES256-SHA256             DH 4096    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
}
cipher-tls1_2_x39 LOW {
TLSv1.2   x39     DHE-RSA-AES256-SHA                DH 4096    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA
}
cipherorder_TLSv1_2 INFO {
ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA
}
FS OK {
offered
}
FS_ciphers INFO {
ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-GCM-SHA256
}
FS_ECDHE_curves OK {
secp384r1
}
DH_groups OK {
Unknown DH group (4096 bits)
}
TLS_extensions INFO {
'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'heartbeat/#15' 'next protocol/#13172' 'application layer protocol negotiation/#16'
}
TLS_session_ticket INFO {
valid for 3600 seconds only (<daily)
}
SSL_sessionID_support INFO {
yes
}
sessionresumption_ticket INFO {
supported
}
sessionresumption_ID INFO {
supported
}
TLS_timestamp INFO {
random
}
cert_compression INFO {
N/A
}
clientAuth INFO {
none
}
cert_numbers INFO {
1
}
cert_signatureAlgorithm OK {
SHA256 with RSA
}
cert_keySize INFO {
RSA 2048 bits (exponent is 65537)
}
cert_keyUsage INFO {
Digital Signature, Key Encipherment
}
cert_extKeyUsage INFO {
TLS Web Server Authentication, TLS Web Client Authentication
}
cert_serialNumber INFO {
0D13C9990E2AF57EE6672FC75266CE70
}
cert_serialNumberLen INFO {
16
}
cert_fingerprintSHA1 INFO {
2327EFECE66E999766ACF144202129BDDFD5DF34
}
cert_fingerprintSHA256 INFO {
A884640F9251FE3C84F067F4AE2D0A809EBB3B4379C9C6B9074A77FB2A473816
}
cert INFO {
-----BEGIN CERTIFICATE----- MIIG1DCCBbygAwIBAgIQDRPJmQ4q9X7mZy/HUmbOcDANBgkqhkiG9w0BAQsFADBE MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMR4wHAYDVQQDExVH ZW9UcnVzdCBFViBSU0EgQ0EgRzIwHhcNMjQwMjA4MDAwMDAwWhcNMjUwMzEwMjM1 OTU5WjCBoDETMBEGCysGAQQBgjc8AgEDEwJDWjEaMBgGA1UEDwwRR292ZXJubWVu dCBFbnRpdHkxETAPBgNVBAUTCDAwMzAxODI1MQswCQYDVQQGEwJDWjEPMA0GA1UE BxMGUHJlcm92MSQwIgYDVQQKDBtTdGF0dXTDoXJuw60gbcSbc3RvIFDFmWVyb3Yx FjAUBgNVBAMTDXd3dy5wcmVyb3YuZXUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw ggEKAoIBAQC1NU6gqspkwy5/W411qXFlggp7DHtgD/h+kS7pAM5zyVpNRD1OgJ4i YUADg1yPoNb1n5spoadGJhLjYKFsPOjmbrjOWcGWLaA2SVylsXD7UBhnKTc1CdQx sJI+mTTMyuYQcAIFHV8htXW1kWZ9QDo4CJ5PLn192faqH8pE0+aAT/o3oFQd4tiZ sTAYwhQ0eUZCauxN5pOxwI24wTZ7DPNVbmMp9cgD+E0DHWiQAvllwovHJKsmjqq7 pTYyf8pAenMatNff/qyJjyMe+dnH9f4QO8bGMQXLv6uNyVuzfcWXkspCHXHDQFDf hFoEcOYwdXNgUxsDflEWvTS//ioxp2HFAgMBAAGjggNjMIIDXzAfBgNVHSMEGDAW gBQo0s/uCYR13bWytb881aDGc4hdHzAdBgNVHQ4EFgQU4B0mpk/48c4zLHoZ8xKS tpWNZGowIwYDVR0RBBwwGoINd3d3LnByZXJvdi5ldYIJcHJlcm92LmV1MEoGA1Ud IARDMEEwCwYJYIZIAYb9bAIBMDIGBWeBDAEBMCkwJwYIKwYBBQUHAgEWG2h0dHA6 Ly93d3cuZGlnaWNlcnQuY29tL0NQUzAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYw FAYIKwYBBQUHAwEGCCsGAQUFBwMCMHUGA1UdHwRuMGwwNKAyoDCGLmh0dHA6Ly9j cmwzLmRpZ2ljZXJ0LmNvbS9HZW9UcnVzdEVWUlNBQ0FHMi5jcmwwNKAyoDCGLmh0 dHA6Ly9jcmw0LmRpZ2ljZXJ0LmNvbS9HZW9UcnVzdEVWUlNBQ0FHMi5jcmwwcwYI KwYBBQUHAQEEZzBlMCQGCCsGAQUFBzABhhhodHRwOi8vb2NzcC5kaWdpY2VydC5j b20wPQYIKwYBBQUHMAKGMWh0dHA6Ly9jYWNlcnRzLmRpZ2ljZXJ0LmNvbS9HZW9U cnVzdEVWUlNBQ0FHMi5jcnQwDAYDVR0TAQH/BAIwADCCAYEGCisGAQQB1nkCBAIE ggFxBIIBbQFrAHcATnWjJ1yaEMM4W2zU3z9S6x3w4I4bjWnAsfpksWKaOd8AAAGN iIZ7IAAABAMASDBGAiEAiyBybSDEU7DHQhAS6+cwTdGEO36RWo31aOiR86xdkNkC IQDMkFzoiGmw92tkEAFLQcHKsdtUrlTqKonF+gvZbgMvggB3AH1ZHhLheCp7HGFn fF79+NCHXBSgTpWeuQMv2Q6MLnm4AAABjYiGe1sAAAQDAEgwRgIhAIlVr/OzctBJ TpiNKuBVoll+IkH1NGmjl1X8xotI8W9UAiEAsoIqTQ8KFIUoOrqMiZsnRlffvS0G suLBHY2lRCgdNWMAdwDm0jFjQHeMwRBBBtdxuc7B0kD2loSG+7qHMh39HjeOUAAA AY2IhnuKAAAEAwBIMEYCIQCqXpn12yTj6ge7kh4ptHi8SXHDtvnzer5ROC3kwhR2 pAIhAIu9IN3uQUYFfrneBYAkYkD3mcaVehBlEOC3cnW66oXEMA0GCSqGSIb3DQEB CwUAA4IBAQBC5fRItNJ9Li1XYhFf0yCuQyzbAnw4r4pg5fFgbsme0a0HJNr/rqwa 4NvQSxdMgRkfiAUheNox6eE2UadY2UBLpJS0pv7O3uc0z6BiYpLXWjNNzEBQV6K3 XyK5kqkBtaNop+3LDjkH/FCpt+4DO9N3TRZeCTdgVEO/wZjACsyB/G0cTOmurPFd fjyggmbvQ6AJ4XHl4KRg2IH9/zHJPjLw5fCGmZFNAp92vBPDbJ9ETmgrzV0KSjaA f6gQ80NtY9nRn9hzPhjttpinCAItZqkeN6hNQEJf7xJOZWAs9z/SzsYgCwPYwpjK ztAYqvp5xejiL7ENgLgqE5/asG5fzntP -----END CERTIFICATE-----
}
cert_commonName OK {
www.prerov.eu
}
cert_commonName_wo_SNI INFO {
*.as4u.org
}
cert_subjectAltName INFO {
www.prerov.eu prerov.eu
}
cert_trust OK {
Ok via SAN and CN (SNI mandatory)
}
cert_chain_of_trust OK {
passed.
}
cert_certificatePolicies_EV OK {
yes
}
cert_expirationStatus OK {
319 >= 60 days
}
cert_notBefore INFO {
2024-02-08 00:00
}
cert_notAfter OK {
2025-03-10 23:59
}
cert_extlifeSpan OK {
certificate has no extended life time according to browser forum
}
cert_eTLS INFO {
not present
}
cert_crlDistributionPoints INFO {
http://crl3.digicert.com/GeoTrustEVRSACAG2.crl http://crl4.digicert.com/GeoTrustEVRSACAG2.crl
}
cert_ocspURL INFO {
http://ocsp.digicert.com
}
OCSP_stapling LOW {
not offered
}
cert_mustStapleExtension INFO {
--
}
DNS_CAArecord LOW {
--
}
certificate_transparency OK {
yes (certificate extension)
}
certs_countServer INFO {
2
}
certs_list_ordering_problem INFO {
no
}
cert_caIssuers INFO {
GeoTrust EV RSA CA G2 (DigiCert Inc from US)
}
intermediate_cert <#1> INFO {
-----BEGIN CERTIFICATE----- MIIFPDCCBCSgAwIBAgIQDWASYsinchpuqwNh5WGVgDANBgkqhkiG9w0BAQsFADBh MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMSAwHgYDVQQDExdEaWdpQ2VydCBHbG9iYWwgUm9vdCBH MjAeFw0yMDA3MDIxMjQyNTdaFw0zMDA3MDIxMjQyNTdaMEQxCzAJBgNVBAYTAlVT MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxHjAcBgNVBAMTFUdlb1RydXN0IEVWIFJT QSBDQSBHMjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBANDSvFMMGIOI D2N+rpyaGTPfyItp3atCyimRJCPtAakU984EB19Zugrb82ui0iy0zLKMDrOuN+Ku H6jF4F4ZCoHjN7tFdMtSsCUAbrpFVO/5BLY+VTIg7YUN5LwRHUb2QVSGwKyIeYS+ SqPV8mzTMkG9GnWjG1IQT0F1+Xu7+uAGRFVnIdYCSBgl7iG4qOWZjcPKnW+3OJRO dZtwGE39E7WoasoW8Nvpu5FFp2WIsvY6B/0whr3w+xKeBYb2WNKI1ZXvk4y+AmUa BdRTY0HPBZ4+6Ipcq2Rl+QLQXQuGXH95YujYNYpbnV7ASU5/dVmqVPY0LHnp2sNK IN65/n+DbcsCAwEAAaOCAgswggIHMB0GA1UdDgQWBBQo0s/uCYR13bWytb881aDG c4hdHzAfBgNVHSMEGDAWgBROIlQgGJXm427mD/r6uRLtBhePOTAOBgNVHQ8BAf8E BAMCAYYwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMBIGA1UdEwEB/wQI MAYBAf8CAQAwNAYIKwYBBQUHAQEEKDAmMCQGCCsGAQUFBzABhhhodHRwOi8vb2Nz cC5kaWdpY2VydC5jb20wewYDVR0fBHQwcjA3oDWgM4YxaHR0cDovL2NybDMuZGln aWNlcnQuY29tL0RpZ2lDZXJ0R2xvYmFsUm9vdEcyLmNybDA3oDWgM4YxaHR0cDov L2NybDQuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0R2xvYmFsUm9vdEcyLmNybDCBzgYD VR0gBIHGMIHDMIHABgRVHSAAMIG3MCgGCCsGAQUFBwIBFhxodHRwczovL3d3dy5k aWdpY2VydC5jb20vQ1BTMIGKBggrBgEFBQcCAjB+DHxBbnkgdXNlIG9mIHRoaXMg Q2VydGlmaWNhdGUgY29uc3RpdHV0ZXMgYWNjZXB0YW5jZSBvZiB0aGUgUmVseWlu ZyBQYXJ0eSBBZ3JlZW1lbnQgbG9jYXRlZCBhdCBodHRwczovL3d3dy5kaWdpY2Vy dC5jb20vcnBhLXVhMA0GCSqGSIb3DQEBCwUAA4IBAQBVbQs8KD6qRnOf/dtOHNAy ieoRcA1Zk3lGMLwqNfuLpTb9gDQFpvxGN/3X7i0mAEtRhN/r9fDv8oiVLn6gfpm0 UUN47vFJCzf5dqkV/N7LkMTqlhDA0Ve/GBJ3A2E5yFT7TgAGN4wJ9cCZrKbqKHVU RatwJ+T58jmhbvtEM7t2ucB7u+Dmu4KoOTEx8LR8+qn8OyLh1VLq75vzDTsnhTN5 3AgPdMVFk6F8sjT2P2xbvAb0kAlyAtldAtpGvBzXhacmRs7rTqz/oTDwYZLkrm+q EltdmGwUOWvFPjwucH6tS+gQgiUYiNJqijzI1jr8TZ01VGOSTW7rRUKgkN5WJqDA -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#1> INFO {
2D140F20B8A96E2B4D2F1CC5ACA5E5A1E7DC56A7491E510906960F38D2D21AEF
}
intermediate_cert_notBefore <#1> INFO {
2020-07-02 12:42
}
intermediate_cert_notAfter <#1> OK {
2030-07-02 12:42
}
intermediate_cert_expiration <#1> OK {
ok > 40 days
}
intermediate_cert_chain <#1> INFO {
GeoTrust EV RSA CA G2 <-- DigiCert Global Root G2
}
intermediate_cert_badOCSP OK {
intermediate certificate(s) is/are ok
}
HTTP_status_code INFO {
200 OK ('/')
}
HTTP_clock_skew INFO {
0 seconds from localtime
}
HTTP_headerTime INFO {
1714076343
}
HSTS_time OK {
365 days (=31536000 seconds) > 15552000 seconds
}
HSTS_subdomains OK {
includes subdomains
}
HSTS_preload INFO {
domain is NOT marked for preloading
}
HPKP INFO {
No support for HTTP Public Key Pinning
}
banner_server INFO {
No Server banner line in header, interesting!
}
banner_application INFO {
No application banner found
}
cookie_count INFO {
0 at '/'
}
X-Content-Type-Options OK {
nosniff
}
Cache-Control INFO {
no-cache
}
Pragma INFO {
no-cache
}
banner_reverseproxy
zranitelnosti: CWE-200
INFO {
--
}
heartbleed
zranitelnosti: CVE-2014-0160 CWE-119
OK {
not vulnerable
}
CCS
zranitelnosti: CVE-2014-0224 CWE-310
OK {
not vulnerable
}
ticketbleed
zranitelnosti: CVE-2016-9244 CWE-200
OK {
not vulnerable
}
ROBOT OK {
not vulnerable, no RSA key transport cipher
}
secure_renego
zranitelnosti: CWE-310
OK {
supported
}
secure_client_renego
zranitelnosti: CVE-2011-1473 CWE-310
OK {
not vulnerable
}
CRIME_TLS
zranitelnosti: CVE-2012-4929 CWE-310
OK {
not vulnerable
}
BREACH
zranitelnosti: CVE-2013-3587 CWE-310
MEDIUM {
potentially VULNERABLE, gzip HTTP compression detected  - only supplied '/' tested
}
POODLE_SSL
zranitelnosti: CVE-2014-3566 CWE-310
OK {
not vulnerable, no SSLv3
}
fallback_SCSV OK {
supported
}
SWEET32 OK {
not vulnerable
}
FREAK
zranitelnosti: CVE-2015-0204 CWE-310
OK {
not vulnerable
}
DROWN OK {
not vulnerable on this host and port
}
DROWN_hint INFO {
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=A884640F9251FE3C84F067F4AE2D0A809EBB3B4379C9C6B9074A77FB2A473816
}
LOGJAM
zranitelnosti: CVE-2015-4000 CWE-310
OK {
not vulnerable, no DH EXPORT ciphers,
}
LOGJAM-common_primes
zranitelnosti: CVE-2015-4000 CWE-310
OK {
--
}
BEAST_CBC_TLS1
zranitelnosti: CVE-2011-3389 CWE-20
MEDIUM {
ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA
}
BEAST
zranitelnosti: CVE-2011-3389 CWE-20
LOW {
VULNERABLE -- but also supports higher protocols  TLSv1.1 TLSv1.2 (likely mitigated)
}
LUCKY13
zranitelnosti: CVE-2013-0169 CWE-310
LOW {
potentially vulnerable, uses TLS CBC ciphers
}
winshock
zranitelnosti: CVE-2014-6321 CWE-94
OK {
not vulnerable
}
RC4 OK {
not vulnerable
}
clientsimulation-android_442 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_500 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_60 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_70 INFO {
No connection
}
clientsimulation-android_81 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_90 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_X INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-chrome_74_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-chrome_79_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-firefox_66_win81 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-firefox_71_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_6_xp INFO {
No connection
}
clientsimulation-ie_8_win7 INFO {
TLSv1.0 ECDHE-RSA-AES256-SHA
}
clientsimulation-ie_8_xp INFO {
No connection
}
clientsimulation-ie_11_win7 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_win81 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_winphone81 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-ie_11_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_15_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_17_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-opera_66_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_9_osx1011 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_10_osx1012 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_121_ios_122 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_130_osx_10146 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-apple_ats_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java_6u45 INFO {
No connection
}
clientsimulation-java_7u25 INFO {
No connection
}
clientsimulation-java_8u161 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java1102 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java1201 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_102e INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_110l INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_111d INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-thunderbird_68_3_1 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
rating_spec INFO {
SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)
}
rating_doc INFO {
https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide
}
protocol_support_score INFO {
95
}
protocol_support_score_weighted INFO {
28
}
key_exchange_score INFO {
90
}
key_exchange_score_weighted INFO {
27
}
cipher_strength_score INFO {
90
}
cipher_strength_score_weighted INFO {
36
}
final_score INFO {
91
}
overall_grade MEDIUM {
B
}
grade_cap_reason_1 INFO {
Grade capped to B. TLS 1.1 offered
}
grade_cap_reason_2 INFO {
Grade capped to B. TLS 1.0 offered
}
scanTime INFO {
82
}