Hlídač IROP 2021-2027 Detailní analýza HTTPs pro IROP 2021-2027

IROP 2021-2027
https://irop.mmr.cz/cs/irop-2021-2027

Ministerstvo pro místní rozvoj IROP je jeden z operačních programů, přes které se v Česku rozdělují peníze poskytnuté z evropských fondů, konkrétně z Evropského fondu pro regionální rozvoj (EFRR). Operační programy se realizují v šestiletých intervalech. Toto období je stanoveno na roky 2021-2027 a projekty mohou dobíhat až do roku 2029


Zabezpečení komunikace

A
Certifikát expiruje za 47 dní.

Výsledek analýzy HTTPS na irop.mmr.cz ze dne 25.04.2024

Všechno je v nejlepším pořádku a web se drží doporučených postupů.


Detailní analýza

Detailní report z HTTPs analýzy pomocí nástroje testssl.sh

server irop.mmr.cz/185.155.130.142
pre_128cipher INFO {
No 128 cipher limit bug
}
SSLv2 OK {
not offered
}
SSLv3 OK {
not offered
}
TLS1 INFO {
not offered
}
TLS1_1 INFO {
not offered
}
TLS1_2 OK {
offered
}
TLS1_3 INFO {
not offered + downgraded to weaker protocol
}
NPN INFO {
not offered
}
ALPN_HTTP2 OK {
h2
}
ALPN INFO {
http/1.1
}
cipherlist_NULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_aNULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_EXPORT
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_LOW
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_3DES_IDEA
zranitelnosti: CWE-310
MEDIUM {
offered
}
cipherlist_AVERAGE
zranitelnosti: CWE-310
LOW {
offered
}
cipherlist_GOOD OK {
offered
}
cipherlist_STRONG OK {
offered
}
cipher_order OK {
server
}
protocol_negotiated OK {
Default protocol TLS1.2
}
cipher_negotiated OK {
ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
}
cipher-tls1_2_xc030 OK {
TLSv1.2   xc030   ECDHE-RSA-AES256-GCM-SHA384       ECDH 256   AESGCM      256      TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_xc02f OK {
TLSv1.2   xc02f   ECDHE-RSA-AES128-GCM-SHA256       ECDH 256   AESGCM      128      TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_x9f OK {
TLSv1.2   x9f     DHE-RSA-AES256-GCM-SHA384         DH 2048    AESGCM      256      TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_x9e OK {
TLSv1.2   x9e     DHE-RSA-AES128-GCM-SHA256         DH 2048    AESGCM      128      TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_xc028 LOW {
TLSv1.2   xc028   ECDHE-RSA-AES256-SHA384           ECDH 256   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
}
cipher-tls1_2_xc027 LOW {
TLSv1.2   xc027   ECDHE-RSA-AES128-SHA256           ECDH 256   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_xc014 LOW {
TLSv1.2   xc014   ECDHE-RSA-AES256-SHA              ECDH 256   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_xc013 LOW {
TLSv1.2   xc013   ECDHE-RSA-AES128-SHA              ECDH 256   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x39 LOW {
TLSv1.2   x39     DHE-RSA-AES256-SHA                DH 2048    AES         256      TLS_DHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x33 LOW {
TLSv1.2   x33     DHE-RSA-AES128-SHA                DH 2048    AES         128      TLS_DHE_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x9d OK {
TLSv1.2   x9d     AES256-GCM-SHA384                 RSA        AESGCM      256      TLS_RSA_WITH_AES_256_GCM_SHA384
}
cipher-tls1_2_x9c OK {
TLSv1.2   x9c     AES128-GCM-SHA256                 RSA        AESGCM      128      TLS_RSA_WITH_AES_128_GCM_SHA256
}
cipher-tls1_2_x3d LOW {
TLSv1.2   x3d     AES256-SHA256                     RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA256
}
cipher-tls1_2_x3c LOW {
TLSv1.2   x3c     AES128-SHA256                     RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_x35 LOW {
TLSv1.2   x35     AES256-SHA                        RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x2f LOW {
TLSv1.2   x2f     AES128-SHA                        RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x0a MEDIUM {
TLSv1.2   x0a     DES-CBC3-SHA                      RSA        3DES        168      TLS_RSA_WITH_3DES_EDE_CBC_SHA
}
cipherorder_TLSv1_2 INFO {
ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-AES256-SHA DHE-RSA-AES128-SHA AES256-GCM-SHA384 AES128-GCM-SHA256 AES256-SHA256 AES128-SHA256 AES256-SHA AES128-SHA DES-CBC3-SHA
}
FS OK {
offered
}
FS_ciphers INFO {
ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA
}
FS_ECDHE_curves OK {
prime256v1 secp384r1 X25519
}
DH_groups OK {
ffdhe2048
}
TLS_extensions INFO {
'renegotiation info/#65281' 'server name/#0' 'application layer protocol negotiation/#16' 'extended master secret/#23'
}
TLS_session_ticket INFO {
no -- no lifetime advertised
}
SSL_sessionID_support INFO {
yes
}
sessionresumption_ticket INFO {
not supported
}
sessionresumption_ID INFO {
not supported
}
TLS_timestamp INFO {
off by -1 seconds from your localtime
}
cert_compression INFO {
N/A
}
clientAuth INFO {
none
}
cert_numbers INFO {
1
}
cert_signatureAlgorithm OK {
SHA256 with RSA
}
cert_keySize INFO {
RSA 2048 bits (exponent is 65537)
}
cert_keyUsage INFO {
Digital Signature, Key Encipherment
}
cert_extKeyUsage INFO {
TLS Web Server Authentication, TLS Web Client Authentication
}
cert_serialNumber INFO {
036C671EDB148D5689D6DBB140EB2022CA5A
}
cert_serialNumberLen INFO {
18
}
cert_fingerprintSHA1 INFO {
94501B00CD319D91079E6FE391DC2777F8530C82
}
cert_fingerprintSHA256 INFO {
6E78D0CF9500F00C3E08A90D71896E923E4EB766C5A75D90CE8BD5479A05892F
}
cert INFO {
-----BEGIN CERTIFICATE----- MIIE4zCCA8ugAwIBAgISA2xnHtsUjVaJ1tuxQOsgIspaMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMTUyMDI1MThaFw0yNDA2MTMyMDI1MTdaMBYxFDASBgNVBAMT C2lyb3AubW1yLmN6MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAw9XN u99LBsOMNsXccwvnDL3rksLUu/77cOt5STI4neVc/8RdBtUW57O0k0m+YsJVEWbZ WxR64GCmdhoV9cD/qhcXU3Odu0xbSKmGq2G8NAkbpTFoobFakOQrV5nXshyFztHX tFBnxA7zHjx1EAFPNyKs1x9u3YVYNc59mrCwxFlCfIRO8Db/jzRIUI8kdV3YFQsK QZ/5xpOQc+1h/hyW4O+vsz2z+MOZOsB040OdnDYLPKNPhf4WSEfpIe9aG4seDmFz eoBhsWOMVkF4jenCJWS1qYH03QN3On+PevdOmgW1xO0QPbmzT2SYCiHEV7mpN+P8 KGN2gteByldeFIOw5wIDAQABo4ICDTCCAgkwDgYDVR0PAQH/BAQDAgWgMB0GA1Ud JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW BBT+ksiaGYFqq9IpDC/sT0Pf+EsVvTAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDm H6+dixTCxjBVBggrBgEFBQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5v LmxlbmNyLm9yZzAiBggrBgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzAW BgNVHREEDzANggtpcm9wLm1tci5jejATBgNVHSAEDDAKMAgGBmeBDAECATCCAQQG CisGAQQB1nkCBAIEgfUEgfIA8AB2AKLiv9Ye3i8vB6DWTm03p9xlQ7DGtS6i2reK +Jpt9RfYAAABjkQBSMgAAAQDAEcwRQIhAPwQs9JS60zvjpB6d/C+/yhAGfJ7qrCu XievwHSz0epiAiAE2viLiuyXyRWsbDX86PfoszUcmLy4bK4bMi3g/5hK4gB2AHb/ iD8KtvuVUcJhzPWHujS0pM27KdxoQgqf5mdMWjp0AAABjkQBSP0AAAQDAEcwRQIg fPMd0QQq+wymKXWap4X+kJKwNnObeTfJ3ewaDEvB8isCIQCVRnqqRe/RJYPzcGt7 zrgYEA0LS/8d6gqOWx189qpSBjANBgkqhkiG9w0BAQsFAAOCAQEAO5S+qR2u9b4L zPJNyik6qkGF7lU6nTHS80m5yVAxUoCQ+oDWFjsUeR8vDgRVekX7BP9EBMHbR98F /z9PeaW/ih1JI+EnmR82EyqrgDaHUUh1y7NXhWmb6slaurUXut6kYvU+Rc2Dtjhl spFH3dOc2242eDqmIty8Zvc4ZQ9fGnObHhrBYvxvCGz7wufpyEyWdUtXgvUXGscf jfCQzS9Xw0Fxy0XxMqrYfsnOex7z/POrthgdnVpzTordBsG9Yt1bXXQLuq4NvINb qqLOAjgll2KrZ2oxdoyZUJ4GzYxdJJg2bIVaB8xK/kidn+dq/u9iymldH1mxvZdT daiIlLiecg== -----END CERTIFICATE-----
}
cert_commonName OK {
irop.mmr.cz
}
cert_commonName_wo_SNI INFO {
request w/o SNI didn't succeed
}
cert_subjectAltName INFO {
irop.mmr.cz
}
cert_trust OK {
Ok via SAN and CN (SNI mandatory)
}
cert_chain_of_trust OK {
passed.
}
cert_certificatePolicies_EV INFO {
no
}
cert_expirationStatus OK {
49 >= 30 days
}
cert_notBefore INFO {
2024-03-15 20:25
}
cert_notAfter OK {
2024-06-13 20:25
}
cert_extlifeSpan OK {
certificate has no extended life time according to browser forum
}
cert_eTLS INFO {
not present
}
cert_crlDistributionPoints INFO {
--
}
cert_ocspURL INFO {
http://r3.o.lencr.org
}
OCSP_stapling LOW {
not offered
}
cert_mustStapleExtension INFO {
--
}
DNS_CAArecord LOW {
--
}
certificate_transparency OK {
yes (certificate extension)
}
certs_countServer INFO {
2
}
certs_list_ordering_problem INFO {
no
}
cert_caIssuers INFO {
R3 (Let's Encrypt from US)
}
intermediate_cert <#1> INFO {
-----BEGIN CERTIFICATE----- MIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAw TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAw WhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3Mg RW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cP R5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdx sxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8Zutm NHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxg Z3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG /kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMC AYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYB Af8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaA FHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcw AoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRw Oi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQB gt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6W PTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wl ikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQz CkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BIm lJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4 avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2 yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1O yK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90Ids hCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+ HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6Zv MldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqX nLRbwHOoq7hHwg== -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#1> INFO {
67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD
}
intermediate_cert_notBefore <#1> INFO {
2020-09-04 00:00
}
intermediate_cert_notAfter <#1> OK {
2025-09-15 16:00
}
intermediate_cert_expiration <#1> OK {
ok > 40 days
}
intermediate_cert_chain <#1> INFO {
R3 <-- ISRG Root X1
}
intermediate_cert_badOCSP OK {
intermediate certificate(s) is/are ok
}
HTTP_status_code INFO {
301 Moved Permanently ('/')
}
HTTP_clock_skew INFO {
-1 seconds from localtime
}
HTTP_headerTime INFO {
1714076549
}
HSTS LOW {
not offered
}
HPKP INFO {
No support for HTTP Public Key Pinning
}
banner_server INFO {
Microsoft-IIS/10.0
}
banner_application INFO {
X-Powered-By: ASP.NET
}
cookie_count INFO {
0 at '/' (30x detected, better try target URL of 30x)
}
Access-Control-Allow-Origin INFO {
*
}
banner_reverseproxy
zranitelnosti: CWE-200
INFO {
--
}
heartbleed
zranitelnosti: CVE-2014-0160 CWE-119
OK {
not vulnerable, no heartbeat extension
}
CCS
zranitelnosti: CVE-2014-0224 CWE-310
OK {
not vulnerable
}
ticketbleed
zranitelnosti: CVE-2016-9244 CWE-200
OK {
no session ticket extension
}
ROBOT OK {
not vulnerable
}
secure_renego
zranitelnosti: CWE-310
WARN {
OpenSSL handshake didn't succeed
}
secure_client_renego
zranitelnosti: CVE-2011-1473 CWE-310
OK {
not vulnerable
}
CRIME_TLS
zranitelnosti: CVE-2012-4929 CWE-310
OK {
not vulnerable
}
BREACH
zranitelnosti: CVE-2013-3587 CWE-310
OK {
not vulnerable, no gzip/deflate/compress/br HTTP compression  - only supplied '/' tested
}
POODLE_SSL
zranitelnosti: CVE-2014-3566 CWE-310
OK {
not vulnerable, no SSLv3
}
fallback_SCSV OK {
no protocol below TLS 1.2 offered
}
SWEET32 LOW {
uses 64 bit block ciphers
}
FREAK
zranitelnosti: CVE-2015-0204 CWE-310
OK {
not vulnerable
}
DROWN OK {
not vulnerable on this host and port
}
DROWN_hint INFO {
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=6E78D0CF9500F00C3E08A90D71896E923E4EB766C5A75D90CE8BD5479A05892F
}
LOGJAM-common_primes
zranitelnosti: CVE-2015-4000 CWE-310
INFO {
RFC7919/ffdhe2048
}
LOGJAM
zranitelnosti: CVE-2015-4000 CWE-310
OK {
not vulnerable, no DH EXPORT ciphers,
}
BEAST
zranitelnosti: CVE-2011-3389 CWE-20
OK {
not vulnerable, no SSL3 or TLS1
}
LUCKY13
zranitelnosti: CVE-2013-0169 CWE-310
LOW {
potentially vulnerable, uses TLS CBC ciphers
}
winshock
zranitelnosti: CVE-2014-6321 CWE-94
OK {
not vulnerable
}
RC4 OK {
not vulnerable
}
clientsimulation-android_442 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_500 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_60 INFO {
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
}
clientsimulation-android_70 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_81 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_90 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-android_X INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-chrome_74_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-chrome_79_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-firefox_66_win81 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-firefox_71_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_6_xp INFO {
No connection
}
clientsimulation-ie_8_win7 INFO {
No connection
}
clientsimulation-ie_8_xp INFO {
No connection
}
clientsimulation-ie_11_win7 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_win81 INFO {
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
}
clientsimulation-ie_11_winphone81 INFO {
TLSv1.2 ECDHE-RSA-AES128-SHA256
}
clientsimulation-ie_11_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_15_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-edge_17_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-opera_66_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_9_osx1011 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_10_osx1012 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_121_ios_122 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-safari_130_osx_10146 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-apple_ats_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java_6u45 INFO {
No connection
}
clientsimulation-java_7u25 INFO {
No connection
}
clientsimulation-java_8u161 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java1102 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-java1201 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_102e INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_110l INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-openssl_111d INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
clientsimulation-thunderbird_68_3_1 INFO {
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
}
rating_spec INFO {
SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)
}
rating_doc INFO {
https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide
}
protocol_support_score INFO {
100
}
protocol_support_score_weighted INFO {
30
}
key_exchange_score INFO {
90
}
key_exchange_score_weighted INFO {
27
}
cipher_strength_score INFO {
90
}
cipher_strength_score_weighted INFO {
36
}
final_score INFO {
93
}
overall_grade OK {
A
}
grade_cap_reason_1 INFO {
Grade capped to A. HSTS is not offered
}
scanTime INFO {
75
}