automation/security/2020-07_SSL_Server_Test_lux...

4317 lines
161 KiB
HTML
Raw Blame History

<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html><head>
<title>SSL Server Test: luxeylab.net (Powered by Qualys SSL Labs)</title>
<link href="2020-07_SSL_Server_Test_luxeylab.net_files/analyze_ssllabs.css" rel="styleSheet" type="text/css">
<link href="2020-07_SSL_Server_Test_luxeylab.net_files/analyze_report.css" rel="styleSheet" type="text/css">
<link href="2020-07_SSL_Server_Test_luxeylab.net_files/main.css" rel="styleSheet" type="text/css">
<meta http-equiv="Content-Type" content="text/html; charset=windows-1252">
<meta name="referrer" content="no-referrer">
</head>
<body>
<!-- Google Tag Manager -->
<noscript><iframe src="//www.googletagmanager.com/ns.html?id=GTM-MPWDSJ"
height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript>
<script async="" src="2020-07_SSL_Server_Test_luxeylab.net_files/gtm.js"></script><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':
new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],
j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=
'//www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);
})(window,document,'script','dataLayer','GTM-MPWDSJ');</script>
<!-- SHA 256 'sha256-khWDFUo/+h2RpY43Yb/fpJ+pKAOhiJcwX8XN0zNVIs4='-->
<!-- End Google Tag Manager -->
<div id="page">
<div id="header">
<div id="logo">
<a href="https://www.ssllabs.com/index.html" rel="noreferrer"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/qualys-ssl-labs-logo.png" alt="SSL Labs logo" title="SSL Labs logo" width="341" height="55"></a>
</div>
<div id="navigation">
<a class="link" href="https://www.ssllabs.com/index.html" rel="noreferrer">Home</a>
<a class="link" href="https://www.ssllabs.com/projects/index.html" rel="noreferrer">Projects</a>
<a class="link" href="https://www.qualys.com/free-trial/" rel="noreferrer">Qualys Free Trial</a>
<a class="link" href="https://www.ssllabs.com/about/contact.html" rel="noreferrer">Contact</a>
</div>
<br clear="all">
</div>
<div id="breadcrumbs">
<b>You are here:&nbsp;</b>
<a href="https://www.ssllabs.com/index.html" rel="noreferrer">Home</a> &gt; <a href="https://www.ssllabs.com/projects/index.html" rel="noreferrer">Projects</a>
&gt; <a href="https://www.ssllabs.com/ssltest/index.html" rel="noreferrer">SSL Server Test</a> &gt;
<a href="https://www.ssllabs.com/ssltest/analyze.html?d=luxeylab.net">luxeylab.net</a> &gt; 92.243.8.85
</div>
<div id="main">
<div class="reportTitle">SSL Report: <span class="url">
<a href="https://www.ssllabs.com/ssltest/analyze.html?d=luxeylab.net">luxeylab.net</a>
</span> <span class="ip"> (92.243.8.85)</span> </div>
<div class="reportTime floatLeft">
<b>Assessed on:</b>&nbsp; Fri, 17 Jul 2020 14:00:40 UTC
| <a href="https://www.ssllabs.com/ssltest/hide.html?d=luxeylab.net">Hide</a>
| <a href="https://www.ssllabs.com/ssltest/analyze.html?d=luxeylab.net&amp;clearCache=on">Clear cache</a>
</div>
<div class="floatRight"><a href="https://www.ssllabs.com/ssltest/index.html" rel="noreferrer">Scan Another&nbsp;<EFBFBD></a></div>
<br clear="all">
<div id="appleTestDiv">
<div class="errorBox"><center>
Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. <a href="https://www.ssllabs.com/ssltest/viewMyClient.html">Click here</a> for more information.
</center></div><br>
</div>
<div align="center">
<div class="reportSection">
<div class="sectionTitle">Summary</div>
<div class="sectionBody">
<div id="rating">
<div class="ratingTitle">Overall Rating</div>
<div class="rating_a " id="gradeA">
B
</div>
</div>
<div id="chart">
<div class="chartScale">
<div class="chartScaleDiv"></div>
<div class="chartScaleDiv"></div>
<div class="chartScaleDiv"></div>
<div class="chartScaleDiv"></div>
<div class="chartScaleDiv"></div>
<div class="chartScaleDiv zeroMargin"></div>
<div class="chartScaleLabelRow">
<div class="chartScaleLabel">0</div>
<div class="chartScaleLabel">20</div>
<div class="chartScaleLabel">40</div>
<div class="chartScaleLabel">60</div>
<div class="chartScaleLabel">80</div>
<div class="chartScaleLabel">100</div>
</div>
</div>
<div class="chartBody">
<div class="chartRow">
<div class="chartLabel">Certificate</div>
<div class="chartBar_g category_width_300">&nbsp;</div>
</div>
<div class="chartRow">
<div class="chartLabel">Protocol Support</div>
<div class="chartBar_a category_width_210">&nbsp;</div>
</div>
<div class="chartRow">
<div class="chartLabel">Key Exchange</div>
<div class="chartBar_g category_width_270">&nbsp;</div>
</div>
<div class="chartRow">
<div class="chartLabel">Cipher Strength</div>
<div class="chartBar_g category_width_270">&nbsp;</div>
</div>
</div>
</div>
<br clear="all">
<div class="infoBox">
Visit our <a href="https://www.ssllabs.com/projects/documentation/index.html" rel="noreferrer">documentation page</a>
for more information, configuration guides, and books. Known issues are documented
<a href="https://community.qualys.com/docs/DOC-4865">here</a>.
</div>
<div class="warningBox">
This server supports TLS 1.0 and TLS 1.1.
Grade capped to B. <a href="https://blog.qualys.com/ssllabs/2018/11/19/grade-change-for-tls-1-0-and-tls-1-1-protocols"><span class="moreInfo">MORE&nbsp;INFO&nbsp;<EFBFBD></span></a>
</div>
<div class="highlightBox">
This server supports TLS 1.3.
</div>
<div class="highlightBox">
HTTP Strict Transport Security (HSTS) with long duration deployed on this server.
&nbsp;<a href="https://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security"><span class="moreInfo">MORE&nbsp;INFO&nbsp;<EFBFBD></span></a>
</div>
</div>
</div>
<input id="chainCount" type="hidden" value="1">
<a name="395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57"></a>
<div class="reportSection">
<div class="sectionTitle">Certificate #1: RSA 2048 bits (SHA256withRSA)
</div>
<div class="sectionBody chain1Block">
<!-- CERTIFICATE -->
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-certificate.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead" colspan="2">
<div class="serverKeyCert">Server Key and Certificate #1</div>
<a href="https://www.ssllabs.com/ssltest/getTestCertificate?d=luxeylab.net&amp;cid=395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57&amp;time=1594994282886" title="Download server certificate">
<div class="icon-download downloadIcon"></div>
</a>
</td>
</tr>
</thead>
<tbody>
<tr class="tableRow">
<td class="tableLabel">Subject</td>
<td class="tableCell" title="CN=luxeylab.net">
luxeylab.net
<br><span class="greySmall">
Fingerprint SHA256: 3173b385c4db4e0d5ef8ea7cadf3f3a84d099e3dbcb8f507ea194a820855e7aa<br>
Pin SHA256: sx2MqZVMZMHAz7CFZCV2Ki38O1PPMUDVWrwUhTgKppY=
</span>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabelTop">Common names</td>
<td class="tableCell">luxeylab.net</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Alternative names</td>
<td class="tableCell">luxeylab.net www.luxeylab.net</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Serial Number</td>
<td>043611de408f4c669e3a0228a186b6025229</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Valid from</td>
<td class="tableCell">Thu, 11 Jun 2020 15:50:01 UTC</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Valid until</td>
<td class="tableCell">Wed, 09 Sep 2020 15:50:01 UTC (expires in 1 month and 23 days)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Key</td>
<td class="tableCell">RSA 2048 bits
(e 65537)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel"> Weak key (Debian) </td>
<td class="tableCell"> No </td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Issuer</td>
<td class="tableCell" title="CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US">Let's Encrypt Authority X3 <br><span class="greySmall">
AIA: http://cert.int-x3.letsencrypt.org/
<br>
</span>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Signature algorithm</td>
<td class="tableCell">SHA256withRSA</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Extended Validation</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel"><font color="green">Certificate Transparency</font></td>
<td class="tableCell"><font color="green"><b>Yes
(certificate)</b></font></td>
</tr>
<tr class="tableRow">
<td class="tableLabel">OCSP Must Staple</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Revocation information</td>
<td class="tableCell">
OCSP <br><span class="greySmall">
OCSP: http://ocsp.int-x3.letsencrypt.org
<br>
</span>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Revocation status</td>
<td class="tableCell">Good (not revoked) <font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel"><font color="#F88017">DNS CAA</font></td>
<td class="tableCell"><font color="#F88017">No (<a class="colorF88017" href="https://blog.qualys.com/ssllabs/2017/03/13/caa-mandated-by-cabrowser-forum">more info</a>)</font></td>
</tr>
<tr class="tableRow">
<td class="tableLabel"><font color="green">Trusted</font></td>
<td class="tableCell"><font color="green"><b>Yes</b></font>
<b><br><span class="greySmall">
<font title="Trusted by Mozilla trust store" class="cursor-help" color="green">Mozilla</font>&nbsp;
<font title="Trusted by Apple trust store" class="cursor-help" color="green">Apple</font>&nbsp;
<font title="Trusted by Android trust store" class="cursor-help" color="green">Android</font>&nbsp;
<font title="Trusted by Java trust store" class="cursor-help" color="green">Java</font>&nbsp;
<font title="Trusted by Windows trust store" class="cursor-help" color="green">Windows</font>&nbsp;
</span></b>
</td>
</tr>
</tbody>
</table>
<br><br>
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-certificates.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead" colspan="2">
<div class="serverKeyCert">Additional Certificates (if supplied)</div>
<a href="https://www.ssllabs.com/ssltest/getTestChain?d=luxeylab.net&amp;cid=395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57&amp;time=1594994282886" title="Download server chain">
<div class="icon-download downloadIcon"></div>
</a>
</td>
</tr>
</thead>
<tbody>
<tr class="tableRow">
<td class="tableLabel">Certificates provided</td>
<td class="tableCell">2 (2557 bytes)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Chain issues</td>
<td class="tableCell">None</td>
</tr>
<tr class="tableSeparator"><td class="tableSubHead" colspan="2">#2</td></tr>
<tr class="tableRow">
<td class="tableLabel">Subject</td>
<td class="tableCell">Let's Encrypt Authority X3 <br>
<span class="greySmall">
Fingerprint SHA256: 25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d<br>
Pin SHA256: YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg=</span></td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Valid until</td>
<td class="tableCell">Wed, 17 Mar 2021 16:40:46 UTC (expires in 8 months)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Key</td>
<td class="tableCell">RSA 2048 bits
(e 65537)</td>
</tr>
<tr>
<td class="tableLabel">Issuer</td>
<td class="tableCell">DST Root CA X3</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Signature algorithm</td>
<td class="tableCell">
SHA256withRSA</td>
</tr></tbody>
</table>
<br><br>
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-chain.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead" colspan="3">
<span class="hideIcon" cert="cert1" id="hidecert1" style="display: none;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/collapse.png" title="Hide Certification Paths" width="14" height="14"></span>
<span class="showIcon" cert="cert1" id="showcert1" style="display: block;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/expand.png" title="Show Certification Paths" width="14" height="14"></span>
Certification Paths</td>
</tr>
</thead>
</table>
<table class="reportTable cert1Block" style="display: none;">
<thead>
<tr>
<td class="tableCell" colspan="3">
<div class="tab">
<button class="tablinks1 active" title="Mozilla" id="Mozilla1">Mozilla</button>
<button class="tablinks1" title="MacOS 10.14.6" id="Apple1">Apple</button>
<button class="tablinks1" title="Android 10.0" id="Android1">Android</button>
<button class="tablinks1" title="Java 13.0.2" id="Java1">Java</button>
<button class="tablinks1" title="Windows" id="Windows1">Windows</button>
</div>
</td>
</tr>
</thead>
<tbody id="Mozilla1content" class="tabcontent1 fadeEffect" style="display: block;">
<tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<div class="serverKeyCert">
Path #1: Trusted
</div>
<a href="https://www.ssllabs.com/ssltest/getTestTrustPath?d=luxeylab.net&amp;cid=395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57&amp;time=1594994282886&amp;id=1&amp;trustStore=1" title="Download chain">
<div class="icon-download downloadIcon"></div>
</a>
</td></tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>1</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=luxeylab.net">luxeylab.net
<br>
<span class="greySmall">
Fingerprint SHA256: 3173b385c4db4e0d5ef8ea7cadf3f3a84d099e3dbcb8f507ea194a820855e7aa<br>
Pin SHA256: sx2MqZVMZMHAz7CFZCV2Ki38O1PPMUDVWrwUhTgKppY=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>2</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US">Let's Encrypt Authority X3
<br>
<span class="greySmall">
Fingerprint SHA256: 25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d<br>
Pin SHA256: YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>3</b></td>
<td class="tableCell tableCellCenter">
<font color="green">In trust store</font>
</td>
<td class="tableCell" title="CN=DST Root CA X3, O=Digital Signature Trust Co.">DST Root CA X3
&nbsp; <font color="grey">Self-signed</font> <br>
<span class="greySmall">
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739<br>
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA1withRSA
<br><font color="gray">Weak or insecure signature, but no impact on root certificate</font>
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
</tbody>
<tbody id="Apple1content" class="tabcontent1 fadeEffect" style="display: none;">
<tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<div class="serverKeyCert">
Path #1: Trusted
</div>
<a href="https://www.ssllabs.com/ssltest/getTestTrustPath?d=luxeylab.net&amp;cid=395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57&amp;time=1594994282886&amp;id=1&amp;trustStore=2" title="Download chain">
<div class="icon-download downloadIcon"></div>
</a>
</td></tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>1</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=luxeylab.net">luxeylab.net
<br>
<span class="greySmall">
Fingerprint SHA256: 3173b385c4db4e0d5ef8ea7cadf3f3a84d099e3dbcb8f507ea194a820855e7aa<br>
Pin SHA256: sx2MqZVMZMHAz7CFZCV2Ki38O1PPMUDVWrwUhTgKppY=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>2</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US">Let's Encrypt Authority X3
<br>
<span class="greySmall">
Fingerprint SHA256: 25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d<br>
Pin SHA256: YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>3</b></td>
<td class="tableCell tableCellCenter">
<font color="green">In trust store</font>
</td>
<td class="tableCell" title="CN=DST Root CA X3, O=Digital Signature Trust Co.">DST Root CA X3
&nbsp; <font color="grey">Self-signed</font> <br>
<span class="greySmall">
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739<br>
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA1withRSA
<br><font color="gray">Weak or insecure signature, but no impact on root certificate</font>
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
</tbody>
<tbody id="Android1content" class="tabcontent1 fadeEffect" style="display: none;">
<tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<div class="serverKeyCert">
Path #1: Trusted
</div>
<a href="https://www.ssllabs.com/ssltest/getTestTrustPath?d=luxeylab.net&amp;cid=395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57&amp;time=1594994282886&amp;id=1&amp;trustStore=3" title="Download chain">
<div class="icon-download downloadIcon"></div>
</a>
</td></tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>1</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=luxeylab.net">luxeylab.net
<br>
<span class="greySmall">
Fingerprint SHA256: 3173b385c4db4e0d5ef8ea7cadf3f3a84d099e3dbcb8f507ea194a820855e7aa<br>
Pin SHA256: sx2MqZVMZMHAz7CFZCV2Ki38O1PPMUDVWrwUhTgKppY=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>2</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US">Let's Encrypt Authority X3
<br>
<span class="greySmall">
Fingerprint SHA256: 25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d<br>
Pin SHA256: YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>3</b></td>
<td class="tableCell tableCellCenter">
<font color="green">In trust store</font>
</td>
<td class="tableCell" title="CN=DST Root CA X3, O=Digital Signature Trust Co.">DST Root CA X3
&nbsp; <font color="grey">Self-signed</font> <br>
<span class="greySmall">
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739<br>
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA1withRSA
<br><font color="gray">Weak or insecure signature, but no impact on root certificate</font>
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
</tbody>
<tbody id="Java1content" class="tabcontent1 fadeEffect" style="display: none;">
<tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<div class="serverKeyCert">
Path #1: Trusted
</div>
<a href="https://www.ssllabs.com/ssltest/getTestTrustPath?d=luxeylab.net&amp;cid=395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57&amp;time=1594994282886&amp;id=1&amp;trustStore=4" title="Download chain">
<div class="icon-download downloadIcon"></div>
</a>
</td></tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>1</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=luxeylab.net">luxeylab.net
<br>
<span class="greySmall">
Fingerprint SHA256: 3173b385c4db4e0d5ef8ea7cadf3f3a84d099e3dbcb8f507ea194a820855e7aa<br>
Pin SHA256: sx2MqZVMZMHAz7CFZCV2Ki38O1PPMUDVWrwUhTgKppY=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>2</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US">Let's Encrypt Authority X3
<br>
<span class="greySmall">
Fingerprint SHA256: 25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d<br>
Pin SHA256: YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>3</b></td>
<td class="tableCell tableCellCenter">
<font color="green">In trust store</font>
</td>
<td class="tableCell" title="CN=DST Root CA X3, O=Digital Signature Trust Co.">DST Root CA X3
&nbsp; <font color="grey">Self-signed</font> <br>
<span class="greySmall">
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739<br>
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA1withRSA
<br><font color="gray">Weak or insecure signature, but no impact on root certificate</font>
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
</tbody>
<tbody id="Windows1content" class="tabcontent1 fadeEffect" style="display: none;">
<tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<div class="serverKeyCert">
Path #1: Trusted
</div>
<a href="https://www.ssllabs.com/ssltest/getTestTrustPath?d=luxeylab.net&amp;cid=395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57&amp;time=1594994282886&amp;id=1&amp;trustStore=5" title="Download chain">
<div class="icon-download downloadIcon"></div>
</a>
</td></tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>1</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=luxeylab.net">luxeylab.net
<br>
<span class="greySmall">
Fingerprint SHA256: 3173b385c4db4e0d5ef8ea7cadf3f3a84d099e3dbcb8f507ea194a820855e7aa<br>
Pin SHA256: sx2MqZVMZMHAz7CFZCV2Ki38O1PPMUDVWrwUhTgKppY=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>2</b></td>
<td class="tableCell tableCellCenter">
Sent by server
</td>
<td class="tableCell" title="CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US">Let's Encrypt Authority X3
<br>
<span class="greySmall">
Fingerprint SHA256: 25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d<br>
Pin SHA256: YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA256withRSA
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableCell tableCellRight"><b>3</b></td>
<td class="tableCell tableCellCenter">
<font color="green">In trust store</font>
</td>
<td class="tableCell" title="CN=DST Root CA X3, O=Digital Signature Trust Co.">DST Root CA X3
&nbsp; <font color="grey">Self-signed</font> <br>
<span class="greySmall">
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739<br>
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=
</span>
<br>
RSA 2048 bits
(e 65537) /
SHA1withRSA
<br><font color="gray">Weak or insecure signature, but no impact on root certificate</font>
<font color="#F88017"><b>
</b></font>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
</tbody>
</table>
<p class="expand" id="expandcert1" cert="cert1" style="display: block;"><span>Click here to expand</span></p>
</div>
</div>
<div class="reportSection">
<div class="sectionTitle">Configuration</div>
<div class="sectionBody">
<!-- PROTOCOLS -->
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-protocol.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead" colspan="2">Protocols</td>
</tr>
</thead>
<tbody>
<tr class="tableRow">
<td class="tableLeft"><font color="green">TLS 1.3</font></td>
<td class="tableRight"><font color="green">Yes</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="green">TLS 1.2</font></td>
<td class="tableRight"><font color="green">Yes</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft colorF88017">TLS 1.1</td>
<td class="tableRight colorF88017">Yes</td>
</tr>
<tr class="tableRow">
<td class="tableLeft colorF88017">TLS 1.0</td>
<td class="tableRight colorF88017"> Yes
</td></tr>
<tr class="tableRow">
<td class="tableLeft">SSL 3</td>
<td class="tableRight">No</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">SSL 2</td>
<td class="tableRight">No</td>
</tr>
</tbody>
</table>
<br><br>
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-cipher.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td id="suitesHeading" class="tableHead" colspan="3">Cipher Suites</td>
</tr>
</thead>
<tbody id="suitesBody">
<tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<span class="hideIcon" cipher="cipher0" id="hidecipher0"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/collapse.png" width="14" height="14"></span>
<span class="showIcon" cipher="cipher0" id="showcipher0"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/expand.png" width="14" height="14"></span>
<div class="reportSubHeading"># TLS 1.3 (suites in server-preferred order)
</div>
</td>
</tr></tbody><tbody class="cipher0Block"> <tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_AES_256_GCM_SHA384 (<code>0x1302</code>)</span>
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
</td>
<td class="tableRight">256</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_CHACHA20_POLY1305_SHA256 (<code>0x1303</code>)</span>
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
</td>
<td class="tableRight">256</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_AES_128_GCM_SHA256 (<code>0x1301</code>)</span>
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
</td>
<td class="tableRight">128</td>
</tr>
</tbody>
<tbody><tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<span class="hideIcon" cipher="cipher1" id="hidecipher1"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/collapse.png" width="14" height="14"></span>
<span class="showIcon" cipher="cipher1" id="showcipher1"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/expand.png" width="14" height="14"></span>
<div class="reportSubHeading"># TLS 1.2 (suites in server-preferred order)
</div>
</td>
</tr></tbody><tbody class="cipher1Block"> <tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (<code>0xc030</code>)</span>
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
</td>
<td class="tableRight">256</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (<code>0xc02f</code>)</span>
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
</td>
<td class="tableRight">128</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (<code>0x9f</code>)</span>
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
</td>
<td class="tableRight">256</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (<code>0x9e</code>)</span>
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
</td>
<td class="tableRight">128</td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (<code>0xc028</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (<code>0xc014</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_DHE_RSA_WITH_AES_256_CCM_8 (<code>0xc0a3</code>)</span>
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
</td>
<td class="tableRight">256</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_DHE_RSA_WITH_AES_256_CCM (<code>0xc09f</code>)</span>
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
</td>
<td class="tableRight">256</td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (<code>0x6b</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_256_CBC_SHA (<code>0x39</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (<code>0xc027</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (<code>0xc013</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_DHE_RSA_WITH_AES_128_CCM_8 (<code>0xc0a2</code>)</span>
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
</td>
<td class="tableRight">128</td>
</tr>
<tr class="tableRow">
<td class="tableLeft">
<span class="color-green">TLS_DHE_RSA_WITH_AES_128_CCM (<code>0xc09e</code>)</span>
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
</td>
<td class="tableRight">128</td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (<code>0x67</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_128_CBC_SHA (<code>0x33</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_256_GCM_SHA384 (<code>0x9d</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_128_GCM_SHA256 (<code>0x9c</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_256_CCM_8 (<code>0xc0a1</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_256_CCM (<code>0xc09d</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_128_CCM_8 (<code>0xc0a0</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_128_CCM (<code>0xc09c</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_256_CBC_SHA256 (<code>0x3d</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_128_CBC_SHA256 (<code>0x3c</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_256_CBC_SHA (<code>0x35</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_128_CBC_SHA (<code>0x2f</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
</tbody>
<tbody><tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<span class="hideIcon" cipher="cipher2" id="hidecipher2" style="display: none;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/collapse.png" width="14" height="14"></span>
<span class="showIcon" cipher="cipher2" id="showcipher2" style="display: block;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/expand.png" width="14" height="14"></span>
<div class="reportSubHeading"># TLS 1.1 (suites in server-preferred order)
</div>
</td>
</tr></tbody><tbody class="cipher2Block" style="display: none;"> <tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (<code>0xc014</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_256_CBC_SHA (<code>0x39</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (<code>0xc013</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_128_CBC_SHA (<code>0x33</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_256_CBC_SHA (<code>0x35</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_128_CBC_SHA (<code>0x2f</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
</tbody>
<tbody><tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<span class="hideIcon" cipher="cipher3" id="hidecipher3" style="display: none;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/collapse.png" width="14" height="14"></span>
<span class="showIcon" cipher="cipher3" id="showcipher3" style="display: block;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/expand.png" width="14" height="14"></span>
<div class="reportSubHeading"># TLS 1.0 (suites in server-preferred order)
</div>
</td>
</tr></tbody><tbody class="cipher3Block" style="display: none;"> <tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (<code>0xc014</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_256_CBC_SHA (<code>0x39</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (<code>0xc013</code>)
&nbsp; <span class="greySmall">ECDH secp384r1 (eq. 7680 bits RSA) &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_DHE_RSA_WITH_AES_128_CBC_SHA (<code>0x33</code>)
&nbsp;
<span class="greySmall">
<span title="p: 256, g: 1, Ys: 256">DH 2048 bits</span> &nbsp; FS</span>
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_256_CBC_SHA (<code>0x35</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">256</font></td>
</tr>
<tr class="tableRow">
<td class="tableLeft"><font color="#F88017">TLS_RSA_WITH_AES_128_CBC_SHA (<code>0x2f</code>)
&nbsp; <b>WEAK</b></font>
</td>
<td class="tableRight"><font color="#F88017">128</font></td>
</tr>
</tbody>
<input id="noSniSuites" type="hidden" value="false">
<input id="protocolCount" type="hidden" value="3">
<input id="identicalSuites" type="hidden" value="true">
</table>
<br><br>
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-handshake.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead" colspan="4">Handshake Simulation</td>
</tr>
</thead>
<tbody>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=2.3.7&amp;key=56">Android 2.3.7</a>
&nbsp; <span class="greySmall colorF88017 cursor-help" title="Browser does not support Server Name Indication.">No SNI <sup>2</sup></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x33">
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
&nbsp;
<span class="greySmall">DH 2048</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=4.0.4&amp;key=58">Android 4.0.4</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=4.1.1&amp;key=59">Android 4.1.1</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=4.2.2&amp;key=60">Android 4.2.2</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=4.3&amp;key=61">Android 4.3</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=4.4.2&amp;key=62">Android 4.4.2</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=5.0.0&amp;key=88">Android 5.0.0</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc02f">
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=6.0&amp;key=129">Android 6.0</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc02f">
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=7.0&amp;key=167">Android 7.0</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=8.0&amp;key=168">Android 8.0</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=8.1&amp;key=157">Android 8.1</a>
</td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Android&amp;version=9.0&amp;key=158">Android 9.0</a>
</td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Baidu&amp;version=Jan%202015&amp;key=94">Baidu Jan 2015</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=BingPreview&amp;version=Jan%202015&amp;key=91">BingPreview Jan 2015</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Chrome&amp;version=49&amp;platform=XP%20SP3&amp;key=136">Chrome 49 / XP SP3</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc02f">
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Chrome&amp;version=69&amp;platform=Win%207&amp;key=152">Chrome 69 / Win 7</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Chrome&amp;version=70&amp;platform=Win%2010&amp;key=153">Chrome 70 / Win 10</a>
</td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Chrome&amp;version=80&amp;platform=Win%2010&amp;key=170">Chrome 80 / Win 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Firefox&amp;version=31.3.0%20ESR&amp;platform=Win%207&amp;key=84">Firefox 31.3.0 ESR / Win 7</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc02f">
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Firefox&amp;version=47&amp;platform=Win%207&amp;key=132">Firefox 47 / Win 7</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc02f">
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Firefox&amp;version=49&amp;platform=XP%20SP3&amp;key=137">Firefox 49 / XP SP3</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Firefox&amp;version=62&amp;platform=Win%207&amp;key=151">Firefox 62 / Win 7</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Firefox&amp;version=73&amp;platform=Win%2010&amp;key=171">Firefox 73 / Win 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Googlebot&amp;version=Feb%202018&amp;key=145">Googlebot Feb 2018</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=7&amp;platform=Vista&amp;key=19">IE 7 / Vista</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=8&amp;platform=XP&amp;key=101">IE 8 / XP</a>
&nbsp; <span class="greySmall colorF88017 cursor-help" title="Browser effectively does not support Forward Secrecy.">No FS <sup>1</sup></span> &nbsp; <span class="greySmall colorF88017 cursor-help" title="Browser does not support Server Name Indication.">No SNI <sup>2</sup></span> </td>
<td class="tableLeft" colspan="3">
<font color="red">Server sent fatal alert: handshake_failure</font><br>
<span class="greySmall">
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=8%2d10&amp;platform=Win%207&amp;key=113">IE 8-10 / Win 7</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=11&amp;platform=Win%207&amp;key=143">IE 11 / Win 7</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x9f">
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">DH 2048</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=11&amp;platform=Win%208.1&amp;key=134">IE 11 / Win 8.1</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x9f">
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">DH 2048</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=10&amp;platform=Win%20Phone%208.0&amp;key=64">IE 10 / Win Phone 8.0</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=11&amp;platform=Win%20Phone%208.1&amp;key=65">IE 11 / Win Phone 8.1</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=11&amp;platform=Win%20Phone%208.1%20Update&amp;key=106">IE 11 / Win Phone 8.1 Update</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x9f">
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">DH 2048</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=11&amp;platform=Win%2010&amp;key=131">IE 11 / Win 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Edge&amp;version=15&amp;platform=Win%2010&amp;key=144">Edge 15 / Win 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Edge&amp;version=16&amp;platform=Win%2010&amp;key=159">Edge 16 / Win 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Edge&amp;version=18&amp;platform=Win%2010&amp;key=160">Edge 18 / Win 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Edge&amp;version=13&amp;platform=Win%20Phone%2010&amp;key=120">Edge 13 / Win Phone 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Java&amp;version=6u45&amp;key=25">Java 6u45</a>
&nbsp; <span class="greySmall colorF88017 cursor-help" title="Browser does not support Server Name Indication.">No SNI <sup>2</sup></span> </td>
<td class="tableLeft" colspan="3">
<font color="red">Client does not support DH parameters &gt; 1024 bits</font><br>
<span class="greySmall">
RSA 2048 (SHA256)
&nbsp;&nbsp;|&nbsp;
TLS 1.0
&nbsp;|&nbsp;
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
&nbsp;|&nbsp; <span class="greySmall">DH 2048</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Java&amp;version=7u25&amp;key=26">Java 7u25</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc013">
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Java&amp;version=8u161&amp;key=147">Java 8u161</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Java&amp;version=11.0.3&amp;key=162">Java 11.0.3</a>
</td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Java&amp;version=12.0.1&amp;key=163">Java 12.0.1</a>
</td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=OpenSSL&amp;version=0.9.8y&amp;key=27">OpenSSL 0.9.8y</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x39">
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">DH 2048</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=OpenSSL&amp;version=1.0.1l&amp;key=99">OpenSSL 1.0.1l</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=OpenSSL&amp;version=1.0.2s&amp;key=164">OpenSSL 1.0.2s</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=OpenSSL&amp;version=1.1.0k&amp;key=169">OpenSSL 1.1.0k</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=OpenSSL&amp;version=1.1.1c&amp;key=165">OpenSSL 1.1.1c</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=5.1.9&amp;platform=OS%20X%2010.6.8&amp;key=32">Safari 5.1.9 / OS X 10.6.8</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=6&amp;platform=iOS%206.0.1&amp;key=33">Safari 6 / iOS 6.0.1</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc028">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=6.0.4&amp;platform=OS%20X%2010.8.4&amp;key=34">Safari 6.0.4 / OS X 10.8.4</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="#F88017">TLS 1.0
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc014">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=7&amp;platform=iOS%207.1&amp;key=63">Safari 7 / iOS 7.1</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc028">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=7&amp;platform=OS%20X%2010.9&amp;key=35">Safari 7 / OS X 10.9</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc028">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=8&amp;platform=iOS%208.4&amp;key=85">Safari 8 / iOS 8.4</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc028">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=8&amp;platform=OS%20X%2010.10&amp;key=87">Safari 8 / OS X 10.10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc028">
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=9&amp;platform=iOS%209&amp;key=114">Safari 9 / iOS 9</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=9&amp;platform=OS%20X%2010.11&amp;key=111">Safari 9 / OS X 10.11</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=10&amp;platform=iOS%2010&amp;key=140">Safari 10 / iOS 10</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=10&amp;platform=OS%20X%2010.12&amp;key=138">Safari 10 / OS X 10.12</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=12.1.2&amp;platform=MacOS%2010.14.6%20Beta&amp;key=161">Safari 12.1.2 / MacOS 10.14.6 Beta</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Safari&amp;version=12.1.1&amp;platform=iOS%2012.3.1&amp;key=166">Safari 12.1.1 / iOS 12.3.1</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
-
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.3
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0x1302">
TLS_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Apple%20ATS&amp;version=9&amp;platform=iOS%209&amp;key=112">Apple ATS 9 / iOS 9</a>
&nbsp;<span class="greySmall"><font color="green">R</font></span> </td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
<span title="ALPN">&gt; http/1.1</span>
&nbsp;
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=Yahoo%20Slurp&amp;version=Jan%202015&amp;key=92">Yahoo Slurp Jan 2015</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=YandexBot&amp;version=Jan%202015&amp;key=93">YandexBot Jan 2015</a>
</td>
<td class="tableLeft"><span class="font-10">
<a class="simCertLink" href="#395ac986977f9ecf020a0e4034b3a3b577b73f308c6335cbc378c0bcc5b66e57" title="View certificate chain">RSA 2048 (SHA256)</a>
&nbsp;
</span></td>
<td class="tableLeft">
<font color="green">TLS 1.2
</font>
</td>
<td class="tableLeft"><span class="font-11" title="0xc030">
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
&nbsp;
<span class="greySmall">ECDH secp384r1</span>
<span class="greySmall">
&nbsp;<span class="highlight">FS</span>
</span>
</span>
</td>
</tr>
</tbody>
<tbody><tr>
</tr><tr class="tableSeparator">
<td class="tableSubHead" colspan="4">
<span class="hideIcon" id="hidesimulations" style="display: block;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/collapse.png" width="14" height="14"></span>
<span class="showIcon" id="showsimulations" style="display: none;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/expand.png" width="14" height="14"></span>
<div class="reportSubHeading"># Not simulated clients (Protocol mismatch)</div>
</td>
</tr>
</tbody><tbody class="simulationsBlock" style="">
<tr>
<td class="tableLeft" width="180">
<a href="https://www.ssllabs.com/ssltest/viewClient.html?name=IE&amp;version=6&amp;platform=XP&amp;key=100">IE 6 / XP</a>
&nbsp; <span class="greySmall colorF88017 cursor-help" title="Browser effectively does not support Forward Secrecy.">No FS <sup>1</sup></span> &nbsp; <span class="greySmall colorF88017 cursor-help" title="Browser does not support Server Name Indication.">No SNI <sup>2</sup></span> </td>
<td class="tableLeft" colspan="3">
<font color="grey">Protocol mismatch (not simulated)</font><br>
<span class="greySmall">
</span>
</td>
</tr>
</tbody>
<tbody><tr>
<input id="notSimulatedCount" type="hidden" value="1">
</tr><tr><td colspan="4">
<p class="expand" id="expandsimulations" style="display: none;"><span>Click here to expand</span></p>
</td></tr>
<tr><td colspan="4">
<font color="grey">(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.</font>
</td></tr>
<tr><td colspan="4">
<font color="grey">(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.</font>
</td></tr>
<tr><td colspan="4">
<font color="grey">(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.</font>
</td></tr>
<tr><td colspan="4">
<font color="grey">(R) Denotes a reference browser or client, with which we expect better effective security.</font>
</td></tr>
<tr><td colspan="4">
<font color="grey">(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 &amp; 7, older IE).</font>
</td></tr>
<tr><td colspan="4">
<font color="grey"><b>(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.</b></font>
</td></tr>
</tbody>
</table>
<br><br>
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-protocol-details.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead" colspan="2">Protocol Details</td>
</tr>
</thead>
<tbody>
<tr class="tableRow">
<td class="tableLabel">DROWN</td>
<td class="tableCell">No, server keys and hostname not seen elsewhere with SSLv2<br>
<table><tbody><tr><td colspan="5" class="drown-test">
<b>(1) For a better understanding of this test, please read <a href="https://blog.qualys.com/securitylabs/2016/03/04/ssl-labs-drown-test-implementation-details">this longer explanation</a></b><br>
(2) Key usage data kindly provided by the <a href="https://censys.io/">Censys</a> network search engine; original DROWN website <a href="https://drownattack.com/">here</a><br>
(3) Censys data is only indicative of
possible key and certificate reuse; possibly out-of-date and not
complete<br>
</td></tr></tbody></table>
<font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel"><font color="green">Secure Renegotiation</font></td>
<td class="tableCell"><font color="green"><b>Supported</b></font></td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Secure Client-Initiated Renegotiation</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Insecure Client-Initiated Renegotiation</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">BEAST attack</td>
<td class="tableCell">
Not mitigated server-side (<a href="https://community.qualys.com/blogs/securitylabs/2013/09/10/is-beast-still-a-threat">more info</a>)
&nbsp;<span class="greySmall">&nbsp;TLS 1.0: <code>0xc014</code></span>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">POODLE (SSLv3)</td>
<td class="tableCell">
No, SSL 3 not supported (<a href="https://community.qualys.com/blogs/securitylabs/2014/10/15/ssl-3-is-dead-killed-by-the-poodle-attack">more info</a>)
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">POODLE (TLS)</td>
<td class="tableCell">
No
(<a href="https://community.qualys.com/blogs/securitylabs/2014/12/08/poodle-bites-tls">more info</a>)
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Zombie POODLE</td>
<td class="tableCell">No (<a href="https://qualys.com/cbc-poodle">more info</a>)
&nbsp;<span class="greySmall">&nbsp;TLS 1.2 : <code>0xc014</code> </span></td>
</tr>
<tr class="tableRow">
<td class="tableLabel">GOLDENDOODLE</td>
<td class="tableCell">No (<a href="https://qualys.com/cbc-poodle">more info</a>)
&nbsp;<span class="greySmall">&nbsp;TLS 1.2 : <code>0xc014</code> </span></td>
</tr>
<tr class="tableRow">
<td class="tableLabel">OpenSSL 0-Length</td>
<td class="tableCell">No (<a href="https://qualys.com/cbc-poodle">more info</a>)
&nbsp;<span class="greySmall">&nbsp;TLS 1.2 : <code>0xc014</code> </span></td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Sleeping POODLE</td>
<td class="tableCell">No (<a href="https://qualys.com/cbc-poodle">more info</a>)
&nbsp;<span class="greySmall">&nbsp;TLS 1.2 : <code>0xc014</code> </span></td>
</tr>
<tr class="tablerow">
<td class="tableLabel"><font color="green">Downgrade attack prevention</font></td>
<td class="tableCell">
<font color="green"><b>Yes, TLS_FALLBACK_SCSV supported</b></font> (<a href="https://datatracker.ietf.org/doc/draft-ietf-tls-downgrade-scsv/">more info</a>)
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">SSL/TLS compression</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">RC4</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Heartbeat (extension)</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Heartbleed (vulnerability)</td>
<td class="tableCell">No (<a href="https://community.qualys.com/blogs/securitylabs/2014/04/08/ssl-labs-test-for-the-heartbleed-attack">more info</a>)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Ticketbleed (vulnerability)</td>
<td class="tableCell">No (<a href="https://blog.qualys.com/ssllabs/2017/02/23/ticketbleed-detection-added-to-ssl-labs">more info</a>)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">OpenSSL CCS vuln. (CVE-2014-0224)</td>
<td class="tableCell">No (<a href="https://community.qualys.com/blogs/securitylabs/2014/06/13/ssl-pulse-49-vulnerable-to-cve-2014-0224-14-exploitable">more info</a>)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">OpenSSL Padding Oracle vuln.<br>(CVE-2016-2107)</td>
<td class="tableCell">No (<a href="https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/">more info</a>)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">ROBOT (vulnerability)</td>
<td class="tableCell">No (<a href="https://robotattack.org/">more info</a>)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel"><font color="green">Forward Secrecy</font></td>
<td class="tableCell"><font color="green"><b>Yes (with most browsers)</b>
&nbsp; <b>ROBUST</b> (<a class="color-green" href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices#25-use-forward-secrecy">more info</a>)</font></td>
</tr>
<tr class="tableRow">
<td class="tableLabel" title="Application-Layer Protocol Negotiation">ALPN</td>
<td class="tableCell">Yes &nbsp; <span class="greySmall">
http/1.1
</span></td>
</tr>
<tr class="tableRow">
<td class="tableLabel" title="Next Protocol Negotiation">NPN</td>
<td class="tableCell">Yes &nbsp; <span class="greySmall">
http/1.1
</span></td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Session resumption (caching)</td>
<td class="tableCell">Yes</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Session resumption (tickets)</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel"><font color="green">OCSP stapling</font></td>
<td class="tableCell"><b><font color="green">Yes</font></b><font color="#F88017"><b>
</b></font>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel"><font color="green">Strict Transport Security (HSTS)</font></td>
<td class="tableCell"><b><font color="green">Yes</font></b> <br><span class="greySmall">max-age=63072000; includeSubDomains;</span>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">HSTS Preloading</td>
<td class="tableCell"><b>
<font color="grey">
Not in:
<font title="List updated on: Fri, 17 Jul 2020 13:39:01 UTC" class="cursor-help" color="grey">Chrome</font>&nbsp;
<font title="List updated on: Fri, 17 Jul 2020 13:39:04 UTC" class="cursor-help" color="grey">Edge</font>&nbsp;
<font title="List updated on: Fri, 17 Jul 2020 13:39:04 UTC" class="cursor-help" color="grey">Firefox</font>&nbsp;
<font title="List updated on: Fri, 17 Jul 2020 13:39:04 UTC" class="cursor-help" color="grey">IE</font>&nbsp;
</font>
</b>
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Public Key Pinning (HPKP)</td>
<td class="tableCell">No (<a href="https://blog.qualys.com/ssllabs/2016/09/06/is-http-public-key-pinning-dead">more info</a>)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Public Key Pinning Report-Only</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Public Key Pinning (Static)</td>
<td class="tableCell">No (<a href="https://community.qualys.com/thread/17152-what-is-static-public-key-pinning">more info</a>)</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Long handshake intolerance</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">TLS extension intolerance</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">TLS version intolerance</td>
<td class="tableCell">
<b><font color="#F88017">
</font>
<font color="#666666">
</font></b>
No </td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Incorrect SNI alerts</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Uses common DH primes</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">DH public server param (Ys) reuse</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">ECDH public server param reuse</td>
<td class="tableCell">No</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Supported Named Groups</td>
<td class="tableCell">
secp384r1 </td>
</tr>
<tr class="tableRow">
<td class="tableLabel">SSL 2 handshake compatibility</td>
<td class="tableCell"> Yes </td>
</tr>
<tr class="tableRow">
<td class="tableLabel">0-RTT enabled</td>
<td class="tableCell"> No </td>
</tr>
</tbody>
</table>
<br><br>
<!-- HTTP Block -->
<a name="httpRequests"></a>
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-http.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead">
<span class="hideIcon" id="hidehttp" style="display: none;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/collapse.png" width="14" height="14"></span>
<span class="showIcon" id="showhttp" style="display: block;"><img src="2020-07_SSL_Server_Test_luxeylab.net_files/expand.png" width="14" height="14"></span>
HTTP Requests
</td>
</tr>
</thead>
</table>
<table class="reportTable ">
<thead>
<tr class="tableSeparator"><td class="tableSubHead" colspan="3">
<div class="serverKeyCert">
<span class="count">1</span>&nbsp;https://luxeylab.net/
&nbsp;<span class="normal">(HTTP/1.1 200 OK)</span>
</div>
</td></tr>
</thead>
<tbody class="httpBlock" style="display: none;">
<tr><td class="tableCell tableCellCenter2" rowspan="15">
<strong>1</strong>
</td>
</tr><tr class="tableRow">
<td class="tableLabel">Server</td>
<td class="tableCell">nginx</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Date</td>
<td class="tableCell">Fri, 17 Jul 2020 13:58:12 GMT</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Content-Type</td>
<td class="tableCell">text/html; charset=utf-8</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Content-Length</td>
<td class="tableCell">1834</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Last-Modified</td>
<td class="tableCell">Mon, 20 Apr 2020 13:05:21 GMT</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Connection</td>
<td class="tableCell">close</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Vary</td>
<td class="tableCell">Accept-Encoding</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">ETag</td>
<td class="tableCell">"5e9d9e11-72a"</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Strict-Transport-Security</td>
<td class="tableCell">max-age=63072000; includeSubDomains;</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">X-Content-Type-Options</td>
<td class="tableCell">nosniff</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">X-XSS-Protection</td>
<td class="tableCell">1; mode=block</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">X-Download-Options</td>
<td class="tableCell">noopen</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">X-Permitted-Cross-Domain-Policies</td>
<td class="tableCell">none</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Accept-Ranges</td>
<td class="tableCell">bytes</td>
</tr>
</tbody>
</table>
<br><br>
<img class="tIcon" src="2020-07_SSL_Server_Test_luxeylab.net_files/icon-misc.png" alt="" width="65" height="50">
<table class="reportTable">
<thead>
<tr>
<td class="tableHead" colspan="2">Miscellaneous</td>
</tr>
</thead>
<tbody>
<tr class="tableRow">
<td class="tableLabel">Test date</td>
<td class="tableCell">Fri, 17 Jul 2020 13:58:02 UTC</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Test duration</td>
<td class="tableCell">157.610 seconds</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">HTTP status code</td>
<td class="tableCell">
200
</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">HTTP server signature</td>
<td class="tableCell">nginx</td>
</tr>
<tr class="tableRow">
<td class="tableLabel">Server hostname</td>
<td class="tableCell"> xvm-8-85.dc0.ghst.net </td>
</tr>
</tbody>
</table>
<br><br>
</div>
</div>
</div>
<p class="grayText">SSL Report v2.1.5</p>
</div>
<script type="text/javascript" src="2020-07_SSL_Server_Test_luxeylab.net_files/analyze_singleView.js"></script>
</div>
<div id="pageEnd">
<div id="copyright">
<table width="1050" cellspacing="0" cellpadding="5" border="0"><tbody><tr>
<td class="footer">
Copyright <20> 2009-2020 <a href="https://www.qualys.com/">Qualys, Inc</a>. All Rights Reserved.
</td><td class="footer" align="right">
<a href="https://www.ssllabs.com/about/terms.html" rel="noreferrer">Terms and Conditions</a>
</td></tr>
<tr>
<td class="footer">
<a href="https://www.qualys.com/free-trial/">Try Qualys for free!</a> Experience the award-winning
<a href="https://www.qualys.com/cloud-platform/">Qualys Cloud Platform</a> and the entire collection of
<a href="https://www.qualys.com/apps/">Qualys Cloud Apps</a>, including
<a href="https://www.qualys.com/certview/">certificate security</a> solutions.
</td></tr>
</tbody></table>
</div>
</div>
</body></html>