Hlídač Registr poskytovatelů pomoci obětem trestných činů Detailní analýza HTTPs pro Registr poskytovatelů pomoci obětem trestných činů

Registr poskytovatelů pomoci obětem trestných činů
https://otc.justice.cz/

Ministerstvo spravedlnosti


Zabezpečení komunikace

B
Certifikát expiruje za 124 dní.

Výsledek analýzy HTTPS na otc.justice.cz ze dne 24.04.2024

Služba se nedrží doporučených postupů a jeho nastavení je zastaralé. Sice to neznamená bezprostřední a snadno zneužitelné ohrožení, ale je to znak špatně spravovaného serveru a útok je za určitých okolností možný.


Detailní analýza

Detailní report z HTTPs analýzy pomocí nástroje testssl.sh

server otc.justice.cz/194.213.41.230
pre_128cipher INFO {
No 128 cipher limit bug
}
SSLv2 OK {
not offered
}
SSLv3 OK {
not offered
}
TLS1 LOW {
offered (deprecated)
}
TLS1_1 LOW {
offered (deprecated)
}
TLS1_2 OK {
offered
}
TLS1_3 INFO {
not offered + downgraded to weaker protocol
}
NPN INFO {
not offered
}
ALPN INFO {
not offered
}
cipherlist_NULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_aNULL
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_EXPORT
zranitelnosti: CWE-327
OK {
not offered
}
cipherlist_LOW
zranitelnosti: CWE-327
HIGH {
offered
}
cipherlist_3DES_IDEA
zranitelnosti: CWE-310
INFO {
not offered
}
cipherlist_AVERAGE
zranitelnosti: CWE-310
LOW {
offered
}
cipherlist_GOOD INFO {
not offered
}
cipherlist_STRONG MEDIUM {
not offered
}
cipher_order HIGH {
NOT a cipher order configured
}
protocol_negotiated OK {
Default protocol TLS1.2
}
cipher_negotiated LOW {
ECDHE-RSA-AES128-SHA256, 570 bit ECDH (B-571) (cbc)  (matching cipher in list missing)
}
cipher-tls1_xc014 LOW {
TLSv1   xc014   ECDHE-RSA-AES256-SHA              ECDH 570   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_x35 LOW {
TLSv1   x35     AES256-SHA                        RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_x2f LOW {
TLSv1   x2f     AES128-SHA                        RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_x05 HIGH {
TLSv1   x05     RC4-SHA                           RSA        RC4         128      TLS_RSA_WITH_RC4_128_SHA
}
supportedciphers_TLSv1 INFO {
ECDHE-RSA-AES256-SHA AES256-SHA AES128-SHA RC4-SHA
}
cipher-tls1_1_xc014 LOW {
TLSv1.1   xc014   ECDHE-RSA-AES256-SHA              ECDH 570   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_1_x35 LOW {
TLSv1.1   x35     AES256-SHA                        RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_1_x2f LOW {
TLSv1.1   x2f     AES128-SHA                        RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_1_x05 HIGH {
TLSv1.1   x05     RC4-SHA                           RSA        RC4         128      TLS_RSA_WITH_RC4_128_SHA
}
supportedciphers_TLSv1_1 INFO {
ECDHE-RSA-AES256-SHA AES256-SHA AES128-SHA RC4-SHA
}
cipher-tls1_2_xc028 LOW {
TLSv1.2   xc028   ECDHE-RSA-AES256-SHA384           ECDH 570   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
}
cipher-tls1_2_xc014 LOW {
TLSv1.2   xc014   ECDHE-RSA-AES256-SHA              ECDH 570   AES         256      TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_x3d LOW {
TLSv1.2   x3d     AES256-SHA256                     RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA256
}
cipher-tls1_2_x35 LOW {
TLSv1.2   x35     AES256-SHA                        RSA        AES         256      TLS_RSA_WITH_AES_256_CBC_SHA
}
cipher-tls1_2_xc027 LOW {
TLSv1.2   xc027   ECDHE-RSA-AES128-SHA256           ECDH 570   AES         128      TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_x3c LOW {
TLSv1.2   x3c     AES128-SHA256                     RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA256
}
cipher-tls1_2_x2f LOW {
TLSv1.2   x2f     AES128-SHA                        RSA        AES         128      TLS_RSA_WITH_AES_128_CBC_SHA
}
cipher-tls1_2_x05 HIGH {
TLSv1.2   x05     RC4-SHA                           RSA        RC4         128      TLS_RSA_WITH_RC4_128_SHA
}
supportedciphers_TLSv1_2 INFO {
ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA AES256-SHA256 AES256-SHA ECDHE-RSA-AES128-SHA256 AES128-SHA256 AES128-SHA RC4-SHA
}
FS OK {
offered
}
FS_ciphers INFO {
ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA256
}
FS_ECDHE_curves MEDIUM {
sect163k1 sect163r1 sect163r2 sect193r1 sect193r2 sect233k1 sect233r1 sect239k1 sect283k1 sect283r1 sect409k1 sect409r1 sect571k1 sect571r1 secp160k1 secp160r1 secp160r2 secp192k1 prime192v1 secp224k1 secp224r1 secp256k1 prime256v1 secp384r1 secp521r1
}
TLS_extensions INFO {
'renegotiation info/#65281'
}
TLS_session_ticket INFO {
no -- no lifetime advertised
}
SSL_sessionID_support INFO {
yes
}
sessionresumption_ticket INFO {
not supported
}
sessionresumption_ID INFO {
supported
}
TLS_timestamp INFO {
off by -1 seconds from your localtime
}
cert_compression INFO {
N/A
}
clientAuth INFO {
none
}
cert_numbers INFO {
1
}
cert_signatureAlgorithm OK {
SHA256 with RSA
}
cert_keySize INFO {
RSA 2048 bits (exponent is 65537)
}
cert_keyUsage INFO {
Digital Signature, Key Encipherment
}
cert_extKeyUsage INFO {
TLS Web Server Authentication, TLS Web Client Authentication
}
cert_serialNumber INFO {
092BA522475ACB1E30FC0681A9596C94
}
cert_serialNumberLen INFO {
16
}
cert_fingerprintSHA1 INFO {
F973EC0AF3FC41BE334B622FE9385EB13F38EBC6
}
cert_fingerprintSHA256 INFO {
8B765B8F0388E0EFE32ADECA57E4B8DAD7009DF7A7D22B23F9FC71681F508897
}
cert INFO {
-----BEGIN CERTIFICATE----- MIIGUzCCBTugAwIBAgIQCSulIkdayx4w/AaBqVlslDANBgkqhkiG9w0BAQsFADBe MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMR0wGwYDVQQDExRUaGF3dGUgVExTIFJTQSBDQSBHMTAe Fw0yMzA3MjgwMDAwMDBaFw0yNDA4MjcyMzU5NTlaMF8xCzAJBgNVBAYTAkNaMQ4w DAYDVQQHEwVQcmFoYTEnMCUGA1UECgweTWluaXN0ZXJzdHZvIHNwcmF2ZWRsbm9z dGkgxIxSMRcwFQYDVQQDEw5vdGMuanVzdGljZS5jejCCASIwDQYJKoZIhvcNAQEB BQADggEPADCCAQoCggEBAPRm7sSo37sEJ83tpjk+srCC5KGuROyBudtjcgzswc4c V8lgn2Fo4WuDSDn8g4b95i1YQj8bcITXpiJ6y73OXOlglgWqLF4wSAZO7nH5RVOF s8s0xdyJCan0QkDAuKZNfxGRc8cMn9t7KN91xy97+diExEim4qa2YaXFNIP9KDPs tRaVZtqxzKTUguLU8+9ZAOCBHznpiUHKBGr0NkV6DuxIK2ByQY4/Q3l2Xqq5MOYV VNtYb5rY3T6g0Xc/GQ5qgNmjthX1tV5pJ0kAsj69wV7zHZH8vHW8aSFpUJCMEUqe fnokMOyghMuXV44fIvKOzB/6VjC6TbRF4L1g93nLcrkCAwEAAaOCAwowggMGMB8G A1UdIwQYMBaAFKWM/jLM6w8s1BnGCLgAJIhdw8W3MB0GA1UdDgQWBBSwX1bei4iB oAfMqJwFHz5AOyEy+zAZBgNVHREEEjAQgg5vdGMuanVzdGljZS5jejAOBgNVHQ8B Af8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMDsGA1UdHwQ0 MDIwMKAuoCyGKmh0dHA6Ly9jZHAudGhhd3RlLmNvbS9UaGF3dGVUTFNSU0FDQUcx LmNybDA+BgNVHSAENzA1MDMGBmeBDAECAjApMCcGCCsGAQUFBwIBFhtodHRwOi8v d3d3LmRpZ2ljZXJ0LmNvbS9DUFMwcAYIKwYBBQUHAQEEZDBiMCQGCCsGAQUFBzAB hhhodHRwOi8vc3RhdHVzLnRoYXd0ZS5jb20wOgYIKwYBBQUHMAKGLmh0dHA6Ly9j YWNlcnRzLnRoYXd0ZS5jb20vVGhhd3RlVExTUlNBQ0FHMS5jcnQwCQYDVR0TBAIw ADCCAX4GCisGAQQB1nkCBAIEggFuBIIBagFoAHYA7s3QZNXbGs7FXLedtM0TojKH Rny87N7DUUhZRnEftZsAAAGJm7WWAwAABAMARzBFAiEAhnL8WgH0WIpceDl9x2cz wcnfzoEzkGGEzxwKq2dQ3+UCIFdr9RMwhkUEefykrjFbj4CHhkBuABGnobI+M+wc gX1aAHcASLDja9qmRzQP5WoC+p0w6xxSActW3SyB2bu/qznYhHMAAAGJm7WV5QAA BAMASDBGAiEAr97Kf9i3teAySoYli1z/6rhcnDdqI0lfzwRbx+n3Sr4CIQCbzKXx dYOGsvg+bGkjNAtJ4Fgzae66P23g9wM3WiX/lAB1ANq2v2s/tbYin5vCu1xr6HCR cWy7UYSFNL2kPTBI1/urAAABiZu1lZwAAAQDAEYwRAIgYd6wuaDDoo9M8yIgsTW7 dywvZxxeUfL11binAv8TzrsCIH8J5rK+1BdxgBUgzw7AXfRw7ZexfJ3cto8Myiof w2a1MA0GCSqGSIb3DQEBCwUAA4IBAQC3r1iJ5/+qaAeQR3ghFv2iSgoWT1G2ABn2 ygYMGSIWlQR6KY4L3EGGAmE9tB2Rba0QEpX3gFfpeO/E/Rma8QwI9Df3vPVv0s/N Cc22tl8zuiA7ZaV4IV76d1cyXBuBEjgeoVKdiNndkdCqw/DgILDX7OojxVkl31Vk B+i0ZOOydTZefEz0WV0PDx3q8ml3NNhBz2//qKJP/Pf0gzkewMAeDfS3csHIYFvp 7Mdcg5flzsg3bZIz+t2KGQ6EzLSf5J3x6PuQXZ1EeHX6JEDISBKdIZXBdD32/t6R XUP5YZHoGVCdPsfP4Q3j77eynjEe8XM2Bd4yyn1PyNMxJnT/cFIv -----END CERTIFICATE-----
}
cert_commonName OK {
otc.justice.cz
}
cert_commonName_wo_SNI INFO {
otc.justice.cz
}
cert_subjectAltName INFO {
otc.justice.cz
}
cert_trust OK {
Ok via SAN and CN (same w/o SNI)
}
cert_chain_of_trust OK {
passed.
}
cert_certificatePolicies_EV INFO {
no
}
cert_expirationStatus OK {
125 >= 60 days
}
cert_notBefore INFO {
2023-07-28 00:00
}
cert_notAfter OK {
2024-08-27 23:59
}
cert_extlifeSpan OK {
certificate has no extended life time according to browser forum
}
cert_eTLS INFO {
not present
}
cert_crlDistributionPoints INFO {
http://cdp.thawte.com/ThawteTLSRSACAG1.crl
}
cert_ocspURL INFO {
http://status.thawte.com
}
OCSP_stapling LOW {
not offered
}
cert_mustStapleExtension INFO {
--
}
DNS_CAArecord LOW {
--
}
certificate_transparency OK {
yes (certificate extension)
}
certs_countServer INFO {
2
}
certs_list_ordering_problem INFO {
no
}
cert_caIssuers INFO {
Thawte TLS RSA CA G1 (DigiCert Inc from US)
}
intermediate_cert <#1> INFO {
-----BEGIN CERTIFICATE----- MIIEizCCA3OgAwIBAgIQCQ7oxd5b+mLSri/3CXxIVzANBgkqhkiG9w0BAQsFADBh MQswCQYDVQQGEwJVUzEVMBMGA1UEChMMRGlnaUNlcnQgSW5jMRkwFwYDVQQLExB3 d3cuZGlnaWNlcnQuY29tMSAwHgYDVQQDExdEaWdpQ2VydCBHbG9iYWwgUm9vdCBH MjAeFw0xNzExMDIxMjI0MjVaFw0yNzExMDIxMjI0MjVaMF4xCzAJBgNVBAYTAlVT MRUwEwYDVQQKEwxEaWdpQ2VydCBJbmMxGTAXBgNVBAsTEHd3dy5kaWdpY2VydC5j b20xHTAbBgNVBAMTFFRoYXd0ZSBUTFMgUlNBIENBIEcxMIIBIjANBgkqhkiG9w0B AQEFAAOCAQ8AMIIBCgKCAQEAxjngmPhVetC0b/ozbYJdzOBUA1sMog47030cAP+P 23ANUN8grXECL8NhDEF4F1R9tL0wY0mczHaR0a7lYanlxtwWo1s2uGnnyDs6mOCs 66ew2w3YETr6Tb14xgjpu1gGFtAeewaikO9Fud8hxGJTSwn8xeNkfKVWpD2L4vFN 36FNgxeilK6aE4ykgGAzNlokTp6hNOLAYpDySdLAPKzuJSQ7JCEZ6O+SDKywIdXL oMTnpxuBKGSG88NWTo3CHCOGmQECia2yqdPDjgLqnEiYNjwQL8uMqj8rOvlMgviB cHA7xty+7/uYLN6ZS7Vq1/F/lVhVOf5ej6jZdmB85szFbQIDAQABo4IBQDCCATww HQYDVR0OBBYEFKWM/jLM6w8s1BnGCLgAJIhdw8W3MB8GA1UdIwQYMBaAFE4iVCAY lebjbuYP+vq5Eu0GF485MA4GA1UdDwEB/wQEAwIBhjAdBgNVHSUEFjAUBggrBgEF BQcDAQYIKwYBBQUHAwIwEgYDVR0TAQH/BAgwBgEB/wIBADA0BggrBgEFBQcBAQQo MCYwJAYIKwYBBQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBCBgNVHR8E OzA5MDegNaAzhjFodHRwOi8vY3JsMy5kaWdpY2VydC5jb20vRGlnaUNlcnRHbG9i YWxSb290RzIuY3JsMD0GA1UdIAQ2MDQwMgYEVR0gADAqMCgGCCsGAQUFBwIBFhxo dHRwczovL3d3dy5kaWdpY2VydC5jb20vQ1BTMA0GCSqGSIb3DQEBCwUAA4IBAQC6 km0KA4sTb2VYpEBm/uL2HL/pZX9B7L/hbJ4NcoBe7V56oCnt7aeIo8sMjCRWTCWZ D1dY0+2KZOC1dKj8d1VXXAtnjytDDuPPf6/iow0mYQTO/GAg/MLyL6CDm3FzDB8V tsH/aeMgP6pgD1XQqz+haDnfnJTKBuxhcpnx3Adbleue/QnPf1hHYa8L+Rv8Pi5U h4V9FwHOfphdMXOxi14OqmsiTbc5cOs9/uukH+YVsuFdWTna6IVw1qh+tEtyH16R vmi7pkqyZYULOPMIE7avrljVVBZuikwARtY8tCVV6Pp9l3VeagBqb2ffgqNJt3C0 TYNYQI+BXG1R1cABlold -----END CERTIFICATE-----
}
intermediate_cert_fingerprintSHA256 <#1> INFO {
4BCC5E234FE81EDE4EAF883AA19C31335B0B26E85E066B9945E4CB6153EB20C2
}
intermediate_cert_notBefore <#1> INFO {
2017-11-02 12:24
}
intermediate_cert_notAfter <#1> OK {
2027-11-02 12:24
}
intermediate_cert_expiration <#1> OK {
ok > 40 days
}
intermediate_cert_chain <#1> INFO {
Thawte TLS RSA CA G1 <-- DigiCert Global Root G2
}
intermediate_cert_badOCSP OK {
intermediate certificate(s) is/are ok
}
HTTP_status_code INFO {
302 Moved Temporarily ('/')
}
HTTP_clock_skew INFO {
0 seconds from localtime
}
HTTP_headerTime INFO {
1713990243
}
HSTS LOW {
not offered
}
HPKP INFO {
No support for HTTP Public Key Pinning
}
banner_server INFO {
Apache-Coyote/1.1
}
banner_application INFO {
No application banner found
}
cookie_count INFO {
0 at '/' (30x detected, better try target URL of 30x)
}
security_headers MEDIUM {
--
}
banner_reverseproxy
zranitelnosti: CWE-200
INFO {
--
}
heartbleed
zranitelnosti: CVE-2014-0160 CWE-119
OK {
not vulnerable, no heartbeat extension
}
CCS
zranitelnosti: CVE-2014-0224 CWE-310
OK {
not vulnerable
}
ticketbleed
zranitelnosti: CVE-2016-9244 CWE-200
OK {
no session ticket extension
}
ROBOT OK {
not vulnerable
}
secure_renego
zranitelnosti: CWE-310
OK {
supported
}
secure_client_renego
zranitelnosti: CVE-2011-1473 CWE-310
HIGH {
VULNERABLE, DoS threat
}
CRIME_TLS
zranitelnosti: CVE-2012-4929 CWE-310
OK {
not vulnerable
}
BREACH
zranitelnosti: CVE-2013-3587 CWE-310
OK {
not vulnerable, no gzip/deflate/compress/br HTTP compression  - only supplied '/' tested
}
POODLE_SSL
zranitelnosti: CVE-2014-3566 CWE-310
OK {
not vulnerable, no SSLv3
}
fallback_SCSV WARN {
NOT supported. Pls rerun with POODLE SSL check
}
SWEET32 OK {
not vulnerable
}
FREAK
zranitelnosti: CVE-2015-0204 CWE-310
OK {
not vulnerable
}
DROWN OK {
not vulnerable on this host and port
}
DROWN_hint INFO {
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=8B765B8F0388E0EFE32ADECA57E4B8DAD7009DF7A7D22B23F9FC71681F508897
}
LOGJAM
zranitelnosti: CVE-2015-4000 CWE-310
OK {
not vulnerable, no DH EXPORT ciphers,
}
LOGJAM-common_primes
zranitelnosti: CVE-2015-4000 CWE-310
OK {
no DH key with <= TLS 1.2
}
BEAST_CBC_TLS1
zranitelnosti: CVE-2011-3389 CWE-20
MEDIUM {
ECDHE-RSA-AES256-SHA AES256-SHA AES128-SHA
}
BEAST
zranitelnosti: CVE-2011-3389 CWE-20
LOW {
VULNERABLE -- but also supports higher protocols  TLSv1.1 TLSv1.2 (likely mitigated)
}
LUCKY13
zranitelnosti: CVE-2013-0169 CWE-310
LOW {
potentially vulnerable, uses TLS CBC ciphers
}
winshock
zranitelnosti: CVE-2014-6321 CWE-94
OK {
not vulnerable  - curve sect163k1 detected
}
RC4 HIGH {
VULNERABLE, Detected ciphers: RC4-SHA
}
clientsimulation-android_442 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-android_500 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-android_60 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-android_70 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-android_81 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-android_90 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-android_X INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-chrome_74_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-chrome_79_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-firefox_66_win81 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-firefox_71_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-ie_6_xp INFO {
No connection
}
clientsimulation-ie_8_win7 INFO {
TLSv1.0 AES128-SHA
}
clientsimulation-ie_8_xp INFO {
TLSv1.0 RC4-SHA
}
clientsimulation-ie_11_win7 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-ie_11_win81 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-ie_11_winphone81 INFO {
TLSv1.2 AES128-SHA256
}
clientsimulation-ie_11_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-edge_15_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-edge_17_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-opera_66_win10 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
clientsimulation-safari_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-safari_9_osx1011 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-safari_10_osx1012 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-safari_121_ios_122 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-safari_130_osx_10146 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-apple_ats_9_ios9 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-java_6u45 INFO {
No connection
}
clientsimulation-java_7u25 INFO {
TLSv1.0 AES128-SHA
}
clientsimulation-java_8u161 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-java1102 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-java1201 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-openssl_102e INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-openssl_110l INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-openssl_111d INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA384
}
clientsimulation-thunderbird_68_3_1 INFO {
TLSv1.2 ECDHE-RSA-AES256-SHA
}
rating_spec INFO {
SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)
}
rating_doc INFO {
https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide
}
protocol_support_score INFO {
95
}
protocol_support_score_weighted INFO {
28
}
key_exchange_score INFO {
90
}
key_exchange_score_weighted INFO {
27
}
cipher_strength_score INFO {
90
}
cipher_strength_score_weighted INFO {
36
}
final_score INFO {
91
}
overall_grade MEDIUM {
B
}
grade_cap_reason_1 INFO {
Grade capped to B. TLS 1.1 offered
}
grade_cap_reason_2 INFO {
Grade capped to B. TLS 1.0 offered
}
grade_cap_reason_3 INFO {
Grade capped to B. RC4 ciphers offered
}
grade_cap_reason_4 INFO {
Grade capped to A. HSTS is not offered
}
grade_cap_reason_5 INFO {
Grade capped to A. Does not support TLS_FALLBACK_SCSV
}
scanTime INFO {
101
}