SSL Report:
o6asan.com
(xxx.xxx.xxx.xxx)
Assessed on: Sun, 07 Feb 2016 01:57:05 UTC
| HIDDEN | Clear cache
Summary
0
20
40
60
80
100
Certificate
Protocol Support
Key Exchange
Cipher Strength
Visit our documentation page
for more information, configuration guides, and books. Known issues are documented
here.
This server supports TLS_FALLBACK_SCSV to prevent protocol downgrade attacks.
This server supports HTTP Strict Transport Security with long duration.
Grade set to A+. MORE INFO »
Authentication
Configuration
Protocols | |
TLS 1.2 | Yes |
TLS 1.1 | Yes |
TLS 1.0 | Yes |
SSL 3 | No |
SSL 2 | No |
Cipher Suites (SSL 3+ suites in server-preferred order; deprecated and SSL 2 suites at the end) | ||
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
(0xc030 )
ECDH secp256r1 (eq. 3072 bits RSA) FS
|
256 | |
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(0xc02f )
ECDH secp256r1 (eq. 3072 bits RSA) FS
|
128 | |
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
(0x9f )
DH 2048 bits FS
|
256 | |
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
(0x9e )
DH 2048 bits FS
|
128 | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
(0xc014 )
ECDH secp256r1 (eq. 3072 bits RSA) FS
|
256 |
Handshake Simulation | |||
Android 2.3.7 No SNI 2 |
Protocol or cipher suite mismatch |
||
Android 4.0.4 | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Android 4.1.1 | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Android 4.2.2 | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Android 4.3 | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Android 4.4.2 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Android 5.0.0 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS | |
Baidu Jan 2015 | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
BingPreview Jan 2015 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Chrome 47 / OS X R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS | |
Firefox 31.3.0 ESR / Win 7 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS | |
Firefox 42 / OS X R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS | |
Googlebot Feb 2015 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS | |
IE 6 / XP No FS 1 No SNI 2 |
Protocol or cipher suite mismatch |
||
IE 7 / Vista | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
IE 8 / XP No FS 1 No SNI 2 |
Protocol or cipher suite mismatch |
||
IE 8-10 / Win 7 R | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
IE 11 / Win 7 R | TLS 1.2 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DH 2048 FS | |
IE 11 / Win 8.1 R | TLS 1.2 > http/1.1 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DH 2048 FS | |
IE 10 / Win Phone 8.0 | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
IE 11 / Win Phone 8.1 R | TLS 1.2 > http/1.1 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
IE 11 / Win Phone 8.1 Update R | TLS 1.2 > http/1.1 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DH 2048 FS | |
IE 11 / Win 10 R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Edge 13 / Win 10 R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Edge 13 / Win Phone 10 R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Java 6u45 No SNI 2 |
Protocol or cipher suite mismatch |
||
Java 7u25 |
Protocol or cipher suite mismatch |
||
Java 8u31 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS | |
OpenSSL 0.9.8y |
Protocol or cipher suite mismatch |
||
OpenSSL 1.0.1l R | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
OpenSSL 1.0.2 R | TLS 1.2 > http/1.1 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Safari 5.1.9 / OS X 10.6.8 | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Safari 6 / iOS 6.0.1 R | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Safari 6.0.4 / OS X 10.8.4 R | TLS 1.0 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Safari 7 / iOS 7.1 R | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Safari 7 / OS X 10.9 R | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Safari 8 / iOS 8.4 R | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Safari 8 / OS X 10.10 R | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDH secp256r1 FS | |
Safari 9 / iOS 9 R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Safari 9 / OS X 10.11 R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Apple ATS 9 / iOS 9 R | TLS 1.2 > h2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
Yahoo Slurp Jan 2015 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
YandexBot Jan 2015 | TLS 1.2 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS | |
(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it. | |||
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI. | |||
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version. | |||
(R) Denotes a reference browser or client, with which we expect better effective security. | |||
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE). |
Protocol Details | |
Secure Renegotiation | Supported |
Secure Client-Initiated Renegotiation | No |
Insecure Client-Initiated Renegotiation | No |
BEAST attack |
Not mitigated server-side (more info)
TLS 1.0: 0xc014
|
POODLE (SSLv3) | No, SSL 3 not supported (more info) |
POODLE (TLS) | No (more info) |
Downgrade attack prevention | Yes, TLS_FALLBACK_SCSV supported (more info) |
SSL/TLS compression | No |
RC4 | No |
Heartbeat (extension) | Yes |
Heartbleed (vulnerability) | No (more info) |
OpenSSL CCS vuln. (CVE-2014-0224) | No (more info) |
Forward Secrecy | Yes (with most browsers) ROBUST (more info) |
Application-Layer Protocol Negotiation (ALPN) | Yes |
Next Protocol Negotiation (NPN) | No |
Session resumption (caching) | Yes |
Session resumption (tickets) | Yes |
OCSP stapling | Yes |
Strict Transport Security (HSTS) | Yes max-age=63072000; includeSubdomains; preload |
HSTS Preloading | Chrome Edge Firefox IE Not in: Tor o6asan.com |
Public Key Pinning (HPKP) | No |
Public Key Pinning Report-Only | No |
Long handshake intolerance | No |
TLS extension intolerance | No |
TLS version intolerance | No |
Incorrect SNI alerts | No |
Uses common DH primes | No |
DH public server param (Ys) reuse | No |
SSL 2 handshake compatibility | Yes |
Miscellaneous | |
Test date | Sun, 07 Feb 2016 01:55:13 UTC |
Test duration | 112.32 seconds |
HTTP status code | 200 |
HTTP server signature | Apache |
Server hostname | xxx-xxx-xxx-xxx.ppp.bbiq.jp |
SSL Report v1.21.13