SSL Report: colovrat.org (213.174.157.144)
Assessed on:  Wed, 01 May 2024 08:21:24 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
B
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This server supports TLS 1.1. Grade capped to B. MORE INFO »
This site works only in browsers with SNI support.
Certificate #1: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject colovrat.org
Fingerprint SHA256: 497f75e5b3fadc07b569b91cfc0f93ef8520d1ec38ff3aba3112ad7ff9fbf10c
Pin SHA256: 4X6UPxMjhv0Hq6GQ0UeWoSG9wnDQZR8jy5KLCTP3YOQ=
Common names colovrat.org
Alternative names colovrat.org
Serial Number 034b27ed45eeb31dba14542d6f5ba013be0b
Valid from Sat, 24 Feb 2024 19:28:11 UTC
Valid until Fri, 24 May 2024 19:28:10 UTC (expires in 23 days, 7 hours)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer R3
AIA: http://r3.i.lencr.org/
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information OCSP
OCSP: http://r3.o.lencr.org
Revocation status Good (not revoked)
DNS CAA No (more info)
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 2 (2563 bytes)
Chain issues None
#2
Subject R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=
Valid until Mon, 15 Sep 2025 16:00:00 UTC (expires in 1 year and 4 months)
Key RSA 2048 bits (e 65537)
Issuer ISRG Root X1
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Trusted
1 Sent by server colovrat.org
Fingerprint SHA256: 497f75e5b3fadc07b569b91cfc0f93ef8520d1ec38ff3aba3112ad7ff9fbf10c
Pin SHA256: 4X6UPxMjhv0Hq6GQ0UeWoSG9wnDQZR8jy5KLCTP3YOQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server colovrat.org
Fingerprint SHA256: 497f75e5b3fadc07b569b91cfc0f93ef8520d1ec38ff3aba3112ad7ff9fbf10c
Pin SHA256: 4X6UPxMjhv0Hq6GQ0UeWoSG9wnDQZR8jy5KLCTP3YOQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server colovrat.org
Fingerprint SHA256: 497f75e5b3fadc07b569b91cfc0f93ef8520d1ec38ff3aba3112ad7ff9fbf10c
Pin SHA256: 4X6UPxMjhv0Hq6GQ0UeWoSG9wnDQZR8jy5KLCTP3YOQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server colovrat.org
Fingerprint SHA256: 497f75e5b3fadc07b569b91cfc0f93ef8520d1ec38ff3aba3112ad7ff9fbf10c
Pin SHA256: 4X6UPxMjhv0Hq6GQ0UeWoSG9wnDQZR8jy5KLCTP3YOQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server colovrat.org
Fingerprint SHA256: 497f75e5b3fadc07b569b91cfc0f93ef8520d1ec38ff3aba3112ad7ff9fbf10c
Pin SHA256: 4X6UPxMjhv0Hq6GQ0UeWoSG9wnDQZR8jy5KLCTP3YOQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA

Click here to expand

Certificate #2: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=
Common names *.ucoz.ae
Alternative names *.ucoz.ae ucoz.ae   MISMATCH
Serial Number 00aa6c48ff08b221a87d1da1db750f8b8a
Valid from Mon, 05 Feb 2024 00:00:00 UTC
Valid until Tue, 04 Feb 2025 23:59:59 UTC (expires in 9 months and 3 days)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer GoGetSSL RSA DV CA
AIA: http://crt.usertrust.com/GoGetSSLRSADVCA.crt
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://crl.usertrust.com/GoGetSSLRSADVCA.crl
OCSP: http://ocsp.usertrust.com
Revocation status Good (not revoked)
Trusted No   NOT TRUSTED
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 4 (5543 bytes)
Chain issues Contains anchor
#2
Subject GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=
Valid until Tue, 05 Sep 2028 23:59:59 UTC (expires in 4 years and 4 months)
Key RSA 2048 bits (e 65537)
Issuer USERTrust RSA Certification Authority
Signature algorithm SHA384withRSA
#3
Subject USERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=
Valid until Sun, 31 Dec 2028 23:59:59 UTC (expires in 4 years and 7 months)
Key RSA 4096 bits (e 65537)
Issuer AAA Certificate Services
Signature algorithm SHA384withRSA
#4
Subject AAA Certificate Services   In trust store
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=
Valid until Sun, 31 Dec 2028 23:59:59 UTC (expires in 4 years and 7 months)
Key RSA 2048 bits (e 65537)
Issuer AAA Certificate Services   Self-signed
Signature algorithm SHA1withRSA   Weak, but no impact on root certificate


Certification Paths
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 In trust store USERTrust RSA Certification Authority   Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 Sent by server USERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 In trust store USERTrust RSA Certification Authority   Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 Sent by server USERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 In trust store USERTrust RSA Certification Authority   Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 Sent by server USERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 In trust store USERTrust RSA Certification Authority   Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 Sent by server USERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 In trust store USERTrust RSA Certification Authority   Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93])
1 Sent by server *.ucoz.ae
Fingerprint SHA256: 8baba5e1ce0c8f4f6b46a8be934da297469d6730953f085362bbdc95275d9b93
Pin SHA256: awTiSVGPMF0IsXtOM3AGDCMPzIvQSCk0gHqIsG2JpeQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GoGetSSL RSA DV CA
Fingerprint SHA256: 43cac31ef8e8ba1b4b16b8206e4c0a26c5badb2fc3aa09e90170e41b66c2fd64
Pin SHA256: T+6uyT5C6WT480t2wqX2OJ3ZrNt2j8v52bWLj+XIvz8=

RSA 2048 bits (e 65537) / SHA384withRSA
3 Sent by server USERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537) / SHA384withRSA
4 Sent by server
In trust store
AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Click here to expand

Configuration
Protocols
TLS 1.3 No
TLS 1.2 Yes*
TLS 1.1 Yes
TLS 1.0 No
SSL 3 No
SSL 2 No
(*) Experimental: Server negotiated using No-SNI


Cipher Suites
# TLS 1.2 (suites in server-preferred order)
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)   ECDH secp256r1 (eq. 3072 bits RSA)   FS 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)   ECDH secp256r1 (eq. 3072 bits RSA)   FS 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 256
# TLS 1.1 (suites in server-preferred order)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 256


Handshake Simulation
Android 4.4.2 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 5.0.0 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 6.0 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 7.0 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 8.0 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 8.1 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 9.0 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
BingPreview Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 49 / XP SP3 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 69 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 70 / Win 10 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 80 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 31.3.0 ESR / Win 7 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 47 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 49 / XP SP3 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 62 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 73 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Googlebot Feb 2018 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 11 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 11 / Win 8.1  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 11 / Win Phone 8.1  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 11 / Win Phone 8.1 Update  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 11 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 15 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 16 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 18 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 13 / Win Phone 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 8u161 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 11.0.3 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 12.0.1 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.0.1l  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.0.2s  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.1.0k  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.1.1c  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 6 / iOS 6.0.1 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 7 / iOS 7.1  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 7 / OS X 10.9  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 8 / iOS 8.4  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 8 / OS X 10.10  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 9 / iOS 9  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 9 / OS X 10.11  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / iOS 10  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / OS X 10.12  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 12.1.1 / iOS 12.3.1  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Apple ATS 9 / iOS 9  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Yahoo Slurp Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
YandexBot Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
# Not simulated clients (Protocol mismatch)
Android 2.3.7   No SNI 2 Protocol mismatch (not simulated)
Android 4.0.4 Protocol mismatch (not simulated)
Android 4.1.1 Protocol mismatch (not simulated)
Android 4.2.2 Protocol mismatch (not simulated)
Android 4.3 Protocol mismatch (not simulated)
Baidu Jan 2015 Protocol mismatch (not simulated)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 7 / Vista Protocol mismatch (not simulated)
IE 8 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 8-10 / Win 7  R Protocol mismatch (not simulated)
IE 10 / Win Phone 8.0 Protocol mismatch (not simulated)
Java 6u45   No SNI 2 Protocol mismatch (not simulated)
Java 7u25 Protocol mismatch (not simulated)
OpenSSL 0.9.8y Protocol mismatch (not simulated)
Safari 5.1.9 / OS X 10.6.8 Protocol mismatch (not simulated)
Safari 6.0.4 / OS X 10.8.4  R Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
Secure Renegotiation Supported
Secure Client-Initiated Renegotiation No
Insecure Client-Initiated Renegotiation No
BEAST attack Mitigated server-side (more info)  
POODLE (SSLv3) No, SSL 3 not supported (more info)
POODLE (TLS) No (more info)
Zombie POODLE No (more info)   TLS 1.2 : 0xc027
GOLDENDOODLE No (more info)   TLS 1.2 : 0xc027
OpenSSL 0-Length No (more info)   TLS 1.2 : 0xc027
Sleeping POODLE No (more info)   TLS 1.2 : 0xc027
Downgrade attack prevention Yes, TLS_FALLBACK_SCSV supported (more info)
SSL/TLS compression No
RC4 No
Heartbeat (extension) Yes
Heartbleed (vulnerability) No (more info)
Ticketbleed (vulnerability) No (more info)
OpenSSL CCS vuln. (CVE-2014-0224) No (more info)
OpenSSL Padding Oracle vuln.
(CVE-2016-2107)
No (more info)
ROBOT (vulnerability) No (more info)
Forward Secrecy Yes (with most browsers)   ROBUST (more info)
ALPN Yes   http/1.1
NPN Yes   http/1.1
Session resumption (caching) No (IDs assigned but not accepted)
Session resumption (tickets) Yes
OCSP stapling Yes
Strict Transport Security (HSTS) No
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Long handshake intolerance No
TLS extension intolerance No
TLS version intolerance No
Incorrect SNI alerts No
Uses common DH primes No, DHE suites not supported
DH public server param (Ys) reuse No, DHE suites not supported
ECDH public server param reuse No
Supported Named Groups secp256r1
SSL 2 handshake compatibility Yes


HTTP Requests
1 https://colovrat.org/  (HTTP/1.1 200 OK)
1
Server nginx
Date Wed, 01 May 2024 08:20:29 GMT
Content-Type text/html; charset=UTF-8
Transfer-Encoding chunked
Connection close
Set-Cookie 2colovratuCoz=; path=/; expires=Mon, 02-May-2022 08:20:29 GMT; Secure; HttpOnly; domain=.colovrat.org
Set-Cookie 2colovratuzll=1714551629; path=/; expires=Thu, 01-May-2025 08:20:29 GMT; Secure; domain=.colovrat.org
Cache-Control no-cache,no-store
Pragma no-cache
Vary host
Last-Modified Wed, 01 May 2024 08:19:15 GMT
Cache-Control private


Miscellaneous
Test date Wed, 01 May 2024 08:20:18 UTC
Test duration 66.648 seconds
HTTP status code 200
HTTP server signature nginx
Server hostname -


SSL Report v2.3.0