Web sites need to use encryption to help their visitors know they're in the right place, as well as provide confidentiality and content integrity. Sites that don't support HTTPS may expose sensitive data and have their pages modified and subverted.
To deploy HTTPS properly, web sites must redirect all unsafe (plaintext) traffic to the encrypted variant. This approach ensures that no sensitive data is exposed and that further security technologies can be activated.
HTTP Strict Transport Security (HSTS) is an HTTPS extension that instructs browsers to remember sites that use encryption and enforce strict security requirements. Without HSTS, active network attacks are easy to carry out.
HSTS Preloading is informing browsers in advance about a site's use of HSTS, which means that strict security can be enforced even on the first visit. This approach provides best HTTPS security available today.
Content Security Policy (CSP) is an additional security layer that enables web sites to control browser behavior, creating a safety net that can counter attacks such as cross-site scripting.
All hosts that receive email need encryption to ensure confidentiality of email messages. Email servers thus need to support STARTTLS, as well as provide decent TLS configuration and correct certificates.
Unable to determine STARTTLS status.
Sender Policy Framework (SPF) enables organizations to designate servers that are allowed to send email messages on their behalf. With SPF in place, spam is easier to identify.
Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism that allows organizations to specify how unauthenticated email (identified using SPF and DKIM) should be handled.
The global DNS infrastructure is organized as a series of hierarchical DNS zones. The root zone hosts a number of global and country TLDs, which in turn host further zones that are delegated to their customers. Each organization that controls a zone can delegate parts of its namespace to other zones. In this test we perform detailed inspection of a DNS zone, but only if the host being tested matches the zone.
Nameservers can be referred to by name and by address. In this section we show the names, which can appear in the NS records, the referrals from the parent zone, and the SOA record. In some situations, servers from the parent zone respond authoritatively, in which case we will include them in the list as well.
Nameserver | Operational | IPv4 | IPv6 | Sources |
---|---|---|---|---|
heidi.ns.cloudflare.com. PRIMARY 108.162.194.236 162.159.38.236 172.64.34.236 2606:4700:50::a29f:26ec 2803:f800:50::6ca2:c2ec 2a06:98c1:50::ac40:22ec | The server is online. | Name resolves to an IPv4 address. | Name resolves to an IPv6 address. | NS REFERRAL SOA |
yevgen.ns.cloudflare.com. 108.162.195.223 162.159.44.223 172.64.35.223 2606:4700:58::a29f:2cdf 2803:f800:50::6ca2:c3df 2a06:98c1:50::ac40:23df | The server is online. | Name resolves to an IPv4 address. | Name resolves to an IPv6 address. | NS REFERRAL |
This section shows the configuration of all discovered nameservers by their IP address. To find all applicable nameservers, we inspect the parent zone nameservers for names and glue and then the tested zone nameservers for NS records. We then resolve all discovered names to IP addresses. Finally, we test each address individually.
Nameserver | Operational | Authoritative | Recursive | UDP | TCP | Sources | Payload Size |
---|---|---|---|---|---|---|---|
108.162.194.236 PRIMARY heidi.ns.cloudflare.com. PTR: heidi.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
108.162.195.223 yevgen.ns.cloudflare.com. PTR: yevgen.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
162.159.38.236 PRIMARY heidi.ns.cloudflare.com. PTR: heidi.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
162.159.44.223 yevgen.ns.cloudflare.com. PTR: yevgen.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
172.64.34.236 PRIMARY heidi.ns.cloudflare.com. PTR: heidi.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
172.64.35.223 yevgen.ns.cloudflare.com. PTR: yevgen.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
2606:4700:50::a29f:26ec PRIMARY heidi.ns.cloudflare.com. PTR: heidi.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
2606:4700:58::a29f:2cdf yevgen.ns.cloudflare.com. PTR: yevgen.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
2803:f800:50::6ca2:c2ec PRIMARY heidi.ns.cloudflare.com. PTR: heidi.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
2803:f800:50::6ca2:c3df yevgen.ns.cloudflare.com. PTR: yevgen.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
2a06:98c1:50::ac40:22ec PRIMARY heidi.ns.cloudflare.com. PTR: heidi.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
2a06:98c1:50::ac40:23df yevgen.ns.cloudflare.com. PTR: yevgen.ns.cloudflare.com. | The server appears to be online. | Nameserver provides authoritative responses | Nameserver doesn't provide recursive service | Nameserver responds to UDP queries | Nameserver responds to TCP queries | NAME, GLUE | 1232 |
Start of Authority (SOA) records contain administrative information pertaining to one DNS zone, especially the configuration that's used for zone transfers between the primary nameserver and the secondaries. Only one SOA record should exist, with all nameservers providing the same information.
The domain name of the primary nameserver for the zone. Also known as MNAME.Primary nameserver | heidi.ns.cloudflare.com. |
Email address of the persons responsible for this zone. Also known as RNAME.Admin email | dns.cloudflare.com. |
Zone serial or version number.Serial number | -1938786070 |
The length of time secondary nameservers should wait before querying the primary for changes.Refresh interval | 10,000 seconds (about 2 hours 46 minutes) |
The length of time secondary nameservers should wait before querying an unresponsive primary again.Retry interval | 2,400 seconds (about 40 minutes) |
The length of time after which secondary nameservers should stop responding to queries for a zone, assuming no updates were obtained from the primary.Expire interval | 604,800 seconds (about 7 days) |
TTL for purposes of negative response caching. Negative cache TTL | 1,800 seconds (about 30 minutes) |
Time To Live (TTL) indicates for how long a record remains valid. SOA record TTL | 1,800 seconds (about 30 minutes) |
Below are all DNS queries we submitted during the zone inspection.
ID | Server | Transport | Question Name | Type | Status |
---|
Correctly functioning name servers are necessary to hold and distribute information that's necessary for your domain name to operate correctly. Examples include converting names to IP addresses, determining where email should go, and so on. More recently, the DNS is being used to communicate email and other security policies.
These are the results of individual DNS queries against your nameserver for common resource record types.
Name | TTL | Type | Data |
---|---|---|---|
skiff.com. | 300 | A | 172.66.43.162 |
skiff.com. | 300 | A | 172.66.40.94 |
www.skiff.com. | 300 | A | 172.66.43.162 |
www.skiff.com. | 300 | A | 172.66.40.94 |
skiff.com. | 300 | AAAA | 2606:4700:3108:0:0:0:ac42:2ba2 |
skiff.com. | 300 | AAAA | 2606:4700:3108:0:0:0:ac42:285e |
www.skiff.com. | 300 | AAAA | 2606:4700:3108:0:0:0:ac42:2ba2 |
www.skiff.com. | 300 | AAAA | 2606:4700:3108:0:0:0:ac42:285e |
skiff.com. | 300 | CAA | 0 issue "amazon.com" |
skiff.com. | 300 | CAA | 0 issue "letsencrypt.org" |
skiff.com. | 300 | CAA | 0 iodef "mailto:security@skiff.org" |
skiff.com. | 3600 | DNSKEY | 257 3 13 mdsswUyr3DPW132mOi8V9xESWE8jTo0dxCjjnopKl+GqJxpVXckHAeF+KkxLbxILfDLUT0rAK9iUzy1L53eKGQ== |
skiff.com. | 3600 | DNSKEY | 256 3 13 oJMRESz5E4gYzS/q6XDrvU1qMPYIjCWzJaOau8XNEZeqCYKD5ar0IRd8KqXXFJkqmVfRvMGPmM1x8fGAa2XhSA== |
skiff.com. | 300 | MX | 1 inbound-smtp.skiff.com. |
skiff.com. | 86400 | NS | heidi.ns.cloudflare.com. |
skiff.com. | 86400 | NS | yevgen.ns.cloudflare.com. |
skiff.com. | 1800 | SOA | heidi.ns.cloudflare.com. dns.cloudflare.com. 2356181226 10000 2400 604800 1800 |
skiff.com. | 60 | TXT | "v=spf1 ip4:34.223.139.255 ip4:52.33.229.188 ip4:52.27.131.180 ip4:44.233.0.116 ip4:35.82.207.188 ip4:35.166.143.94 ip4:204.122.17.4/30 -all" |
skiff.com. | 60 | TXT | "<03.15.2023>" |
skiff.com. | 60 | TXT | "IR-a9c30691a111329d3b4a129ef44357e0ce6cfeffad73d9fcb68fd7ea6265a363" |
skiff.com. | 60 | TXT | "MS=ms46306238" |
skiff.com. | 60 | TXT | "MS=ms76043800" |
skiff.com. | 60 | TXT | "MS=ms81723164" |
skiff.com. | 60 | TXT | "ca3-dbb30cfd8fa64b0daec218ba57140e5b" |
skiff.com. | 60 | TXT | "google-site-verification=4STeRgj8YkMzj__BsCqeIy08lfo83rGyzYwpcxREW3s" |
skiff.com. | 60 | TXT | "google-site-verification=BKa9NWFnlHAivSYuEKaIzWni7qjFiVlBNHWqOHN-UxQ" |
skiff.com. | 60 | TXT | "google-site-verification=CL9hOZcRvcPB3MbzIXK0lM5inm88rQzeKIwAj5u673g" |
skiff.com. | 60 | TXT | "google-site-verification=cFZeODTSuzK_Uf5hsbkK-4Lf6yowQILKcBgM-sePmRY" |
_dmarc.skiff.com. | 300 | TXT | "v=DMARC1;p=reject;pct=100;adkim=s;aspf=r;rua=mailto:rua-com@skiff.org,mailto:re+b36bf17d2996@inbound.dmarcdigests.com;ruf=mailto:ruf-com@skiff.org;fo=1;" |
_mta-sts.skiff.com. | 300 | TXT | "v=STSv1; id=202305220217" |
_smtp._tls.skiff.com. | 300 | TXT | "v=TLSRPTv1; rua=https://tlsrpt.skiff.com" |
Below are all DNS queries we submitted while inspecting the resource records.
ID | Server | Question Name | Type | Status |
---|
DNSSEC is an extension of the DNS protocol that provides cryptographic assurance of the authenticity and integrity of responses; it's intended as a defense against network attackers who are able to manipulate DNS to redirect their victims to servers of their choice. DNSSEC is controversial, with the industry split largely between those who think it's essential and those who believe that it's problematic and unnecessary.
CAA (RFC 8659) is a new standard that allows domain name owners to restrict which CAs are allowed to issue certificates for their domains. This can help to reduce the chance of misissuance, either accidentally or maliciously. In September 2017, CAA became mandatory for CAs to implement.
The DNS hostname where this policy is located.Policy host | skiff.com |
The issue property tag is used to request that certificate issuers perform CAA issue restriction processing for the domain and to grant authorization to specific certificate issuers.issue | letsencrypt.org flags: 0 |
The issue property tag is used to request that certificate issuers perform CAA issue restriction processing for the domain and to grant authorization to specific certificate issuers.issue | amazon.com flags: 0 |
The iodef property specifies a means of reporting certificate issue requests or cases of certificate issue for the corresponding domain that violate the security policy of the issuer or the domain name holder.iodef | mailto:security@skiff.org flags: 0 |
An internet hostname can be served by zero or more mail servers, as specified by MX (mail exchange) DNS resource records. Each server can further resolve to multiple IP addresses, for example to handle IPv4 and IPv6 clients. Thus, in practice, hosts that wish to receive email reliably are supported by many endpoint.
Server | Preference | Operational | STARTTLS | TLS | PKI | DNSSEC | DANE |
---|---|---|---|---|---|---|---|
inbound-smtp.skiff.com 52.88.57.209 PTR: inbound-smtp.skiff.com | 1 | Error: Connection refused | Unable to determine without a successful SMTP connection. | Not applicable, requires STARTTLS. | Not applicable, requires TLS. | Not applicable, requires TLS. | |
inbound-smtp.skiff.com 52.27.246.88 PTR: inbound-smtp.skiff.com | 1 | Error: Connection refused | Unable to determine without a successful SMTP connection. | Not applicable, requires STARTTLS. | Not applicable, requires TLS. | Not applicable, requires TLS. | |
inbound-smtp.skiff.com 54.70.29.253 PTR: inbound-smtp.skiff.com | 1 | Error: Connection refused | Unable to determine without a successful SMTP connection. | Not applicable, requires STARTTLS. | Not applicable, requires TLS. | Not applicable, requires TLS. |
Address: 52.88.57.209
Error message: Connection refused
Host: inbound-smtp.skiff.com
Address: 52.27.246.88
Error message: Connection refused
Host: inbound-smtp.skiff.com
Address: 54.70.29.253
Error message: Connection refused
Host: inbound-smtp.skiff.com
Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.
A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.
DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.
Sender Policy Framework (SPF) is a protocol that allows domain name owners to control which internet hosts are allowed to send email on their behalf. This simple mechanism can be used to reduce the effect of email spoofing and cut down on spam.
Host where this policy is located.Location | skiff.com |
SPF version used by this policy.v | spf1 |
This mechanism tests whether the IP address being tested is contained within a given IPv4 network. ip4 | 34.223.139.255 |
This mechanism tests whether the IP address being tested is contained within a given IPv4 network. ip4 | 52.33.229.188 |
This mechanism tests whether the IP address being tested is contained within a given IPv4 network. ip4 | 52.27.131.180 |
This mechanism tests whether the IP address being tested is contained within a given IPv4 network. ip4 | 44.233.0.116 |
This mechanism tests whether the IP address being tested is contained within a given IPv4 network. ip4 | 35.82.207.188 |
This mechanism tests whether the IP address being tested is contained within a given IPv4 network. ip4 | 35.166.143.94 |
This mechanism tests whether the IP address being tested is contained within a given IPv4 network. ip4 | 204.122.17.4/30 |
This policy element always matches. It's normally used at the end of a policy to specify the handling of hosts that don't match earlier mechanisms. -all |
Policy text: v=spf1 ip4:34.223.139.255 ip4:52.33.229.188 ip4:52.27.131.180 ip4:44.233.0.116 ip4:35.82.207.188 ip4:35.166.143.94 ip4:204.122.17.4/30 -all
Location: skiff.com
Lookups: 0
Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, and reporting, that a mail-receiving organization can use to improve mail handling.
The location from which we obtained this policy.Policy location | _dmarc.skiff.com |
DMARC version used by this policy.v | DMARC1 |
Indicates the policy to be enacted by the receiver at the request of the domain owner. Possible values are: none, quarantine, and reject.p | reject |
Percentage of messages from mail stream to which the DMARC policy is to be applied.pct | 100 |
Indicates whether strict or relaxed DKIM alignment mode is required.adkim | s |
Indicates whether strict or relaxed SPF alignment mode is required.aspf | r |
Addresses to which aggregate feedback is to be sent.rua | mailto:rua-com@skiff.org,mailto:re+b36bf17d2996@inbound.dmarcdigests.com |
Addresses to which message-specific failure information is to be reported.ruf | mailto:ruf-com@skiff.org |
Configures failure reporting.fo | 1 |
Policy: v=DMARC1;p=reject;pct=100;adkim=s;aspf=r;rua=mailto:rua-com@skiff.org,mailto:re+b36bf17d2996@inbound.dmarcdigests.com;ruf=mailto:ruf-com@skiff.org;fo=1;
Host: _dmarc.skiff.com
Permission record location: skiff.com._report._dmarc.skiff.org
External destination: mailto:rua-com@skiff.org
Permission record contents: v=DMARC1
Permission record location: skiff.com._report._dmarc.inbound.dmarcdigests.com
External destination: mailto:re+b36bf17d2996@inbound.dmarcdigests.com
Permission record contents: v=DMARC1;
SMTP Mail Transfer Agent Strict Transport Security (MTA-STS) is a mechanism enabling mail service providers to declare their ability to receive Transport Layer Security (TLS) secure SMTP connections, and to specify whether sending SMTP servers should refuse to deliver to MX hosts that do not offer TLS with a trusted server certificate.
Location from which we retrieved the policy indicator.Location | _mta-sts.skiff.com |
MTA-STS standard version used by this policy indicator.Version | STSv1 |
Unique policy identifier, whose value must change every time the underlying policy changes.ID | 202305220217 |
The URL from which the policy was obtained.Location | https://mta-sts.skiff.com/.well-known/mta-sts.txt |
Policy standard version.version | STSv1 |
Policy duration, which specifies how long the sending MTAs should remember and enforce the server policy for.max‑age | 86,400 seconds (about 1 day) |
Policy mode, which can be one of 'none', 'testing' and 'enforcing'. Guess which is best! :)mode | enforce |
One 'mx' directive specifies one email server pattern that's allowed for this host.mx | inbound-smtp.skiff.com |
Status code: 200
Length: 75 bytes
Content-Type: text/plain;charset=UTF-8
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 5aecd6fab6717b2990b5f0eb94e225a65c90d926 |
Serial | 3c463d0137fd6278162de717eafd6e2ed8a |
Not Before | 18 Sep 2024 12:44:22 UTC |
Not After | 17 Dec 2024 12:44:21 UTC |
Validity period | 90 days |
Key Usage | digitalSignature | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=E6, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:9327469803a951688e98d6c44248db23bf5894d2 |
Parent Certificate | http://e6.i.lencr.org/ |
OCSP | http://e6.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:52 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:53 UTC | Google 'Xenon2024' log | Qualified |
Fingerprints | |
SHA1 | 7361bfc88b8c916aa1636f43f1ce49b0931c6c42 |
SHA256 | b7659ee02710237a0ce6d0668ee8237c67641120e91ed0375432dfaabc09c6b5 |
SPKI SHA256 | 8fb1b6b7defbf3639fefa0782b232666188b475c023e59e5fa9cfa2542724846 |
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 5aecd6fab6717b2990b5f0eb94e225a65c90d926 |
Serial | 3c463d0137fd6278162de717eafd6e2ed8a |
Not Before | 18 Sep 2024 12:44:22 UTC |
Not After | 17 Dec 2024 12:44:21 UTC |
Validity period | 90 days |
Key Usage | digitalSignature | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=E6, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:9327469803a951688e98d6c44248db23bf5894d2 |
Parent Certificate | http://e6.i.lencr.org/ |
OCSP | http://e6.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:52 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:53 UTC | Google 'Xenon2024' log | Qualified |
Fingerprints | |
SHA1 | 7361bfc88b8c916aa1636f43f1ce49b0931c6c42 |
SHA256 | b7659ee02710237a0ce6d0668ee8237c67641120e91ed0375432dfaabc09c6b5 |
SPKI SHA256 | 8fb1b6b7defbf3639fefa0782b232666188b475c023e59e5fa9cfa2542724846 |
Subject DN | CN=E6, O=Let's Encrypt, C=US |
Subject Key Identifier | 9327469803a951688e98d6c44248db23bf5894d2 |
Serial | b0573e9173972770dbb487cb3a452b38 |
Not Before | 13 Mar 2024 00:00:00 UTC |
Not After | 12 Mar 2027 23:59:59 UTC |
Validity period | 1095 days |
Key Usage | digitalSignature, keyCertSign, cRLSign | Extended Key Usage | clientAuth, serverAuth |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Not Applicable |
Authority Key Identifier | keyid:79b459e67bb6e5e40173800888c81a58f6e99b6e |
Parent Certificate | http://x1.i.lencr.org/ |
CRL | http://x1.c.lencr.org/ |
CA certificate | Yes (pathlen 0) |
Fingerprints | |
SHA1 | c94dc4831a901a9fec0fb49b71bd49b5aad4fad0 |
SHA256 | 76e9e288aafc0e37f4390cbf946aad997d5c1c901b3ce513d3d8fadbabe2ab85 |
SPKI SHA256 | d016e1fe311948aca64f2de44ce86c9a51ca041df6103bb52a88eb3f761f57d7 |
Subject DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Subject Key Identifier | 79b459e67bb6e5e40173800888c81a58f6e99b6e |
Serial | 8210cfb0d240e3594463e0bb63828b00 |
Not Before | 04 Jun 2015 11:04:38 UTC |
Not After | 04 Jun 2035 11:04:38 UTC |
Key Usage | keyCertSign, cRLSign |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Self-signed |
CA certificate | Yes (pathlen unlimited) |
Fingerprints | |
SHA1 | cabd2a79a1076a31f21d253635cb039d4329a5e8 |
SHA256 | 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6 |
SPKI SHA256 | 0b9fa5a59eed715c26c1020c711b4f6ec42d58b0015e14337a39dad301c5afc3 |
SMTP TLS Reporting (RFC 8460), or TLS-RPT for short, describes a reporting mechanism and format by which systems sending email can share statistics and specific information about potential failures with recipient domains. Recipient domains can then use this information to both detect potential attacks and diagnose unintentional misconfigurations. TLS-RPT can be used with DANE or MTA-STS.
Location from which we retrieved the policy indicator.Location | _smtp._tls.skiff.com |
TLS-RPT standard version used by this policy indicator.Version | TLSRPTv1 |
Reporting endpoints specified in the policy.Reporting Endpoints | https://tlsrpt.skiff.com |
To observe your HTTP implementation, we submit a request to the homepage of your site on port 80, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers.
To observe your HTTPS implementation, we submit a request to the homepage of your site on port 443, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers. We use the most recent set of headers returned from the tested hostname for further tests such as HSTS and HPKP.
Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
Encryption protocol version determines what features are available for negotiation between client and server.Supported protocols | TLS v1.3 TLS v1.2 |
Servers should always enforce their own cipher suite preference, as that is the only approach that guarantees that the best possible suite is selected.Server suite preference | |
Shows cipher suite configuration for this protocol version.TLS v1.3 Server preference | Suite: TLS_CHACHA20_POLY1305_SHA256 Suite ID: 0x1303 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_CHACHA20_POLY1305_SHA256 256 bits (DHE 768 bits) Suite: TLS_AES_128_GCM_SHA256 Suite ID: 0x1301 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA256 TLS_AES_128_GCM_SHA256 128 bits (DHE 768 bits) Suite: TLS_AES_256_GCM_SHA384 Suite ID: 0x1302 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: X25519MLKEM768 Key exchange strength: DH Forward secrecy: Yes PRF: SHA384 TLS_AES_256_GCM_SHA384 256 bits (DHE 768 bits) |
Shows cipher suite configuration for this protocol version.TLS v1.2 Server preference | Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca9 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02b Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Suite ID: 0xc009 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc02c Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Suite ID: 0xc00a Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc023 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc024 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_ECDSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Suite ID: 0xcca8 Cipher name: CHACHA20 Cipher strength: 256 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0xc02f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Suite ID: 0xc013 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Suite ID: 0x9c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 128 bits Suite: TLS_RSA_WITH_AES_128_CBC_SHA Suite ID: 0x2f Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_128_CBC_SHA 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0xc030 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Suite ID: 0xc014 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Suite ID: 0x9d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: AEAD Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 256 bits Suite: TLS_RSA_WITH_AES_256_CBC_SHA Suite ID: 0x35 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA TLS_RSA_WITH_AES_256_CBC_SHA 256 bits Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0xc027 Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 128 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Suite ID: 0x3c Cipher name: AES Cipher strength: 128 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 128 bits Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Suite ID: 0xc028 Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: ECDHE_RSA Key exchange strength: EC ecdh_x25519 (256 bits) Forward secrecy: Yes PRF: SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 256 bits (ECDHE 256 bits) Suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Suite ID: 0x3d Cipher name: AES Cipher strength: 256 bits Cipher block size: 128 bits Cipher mode: CBC Key exchange: RSA Key exchange strength: 2048 bits Forward secrecy: No (WEAK) PRF: SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 256 bits |
Signed Certificate Timestamps | TLS | 18 Sep 2024 13:42:45 UTC | Google 'Argon2024' log | Qualified TLS | 18 Sep 2024 13:42:45 UTC | Google 'Xenon2024' log | Qualified |
SCT transports: CERT, TLS
SCT transports: CERT, TLS
Algorithm: X25519MLKEM768
A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 0c598b6e9ef6e8061de3744add9b5dd6782ea588 |
Serial | 436aa4a237caaec3cdfd96b4ae64de373ea |
Not Before | 18 Sep 2024 12:44:15 UTC |
Not After | 17 Dec 2024 12:44:14 UTC |
Validity period | 90 days |
Key Usage | digitalSignature, keyEncipherment | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=R10, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8 |
Parent Certificate | http://r10.i.lencr.org/ |
OCSP | http://r10.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:45 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:45 UTC | Sectigo 'Sabre2024h2' | Qualified |
Fingerprints | |
SHA1 | ad88425893402073f87065c742b7fbb77a00620e |
SHA256 | ac97976b46166fbfa03fc1e9c6406820ac920968c9dc8c9e0a3d6f04794173ec |
SPKI SHA256 | 2cc42734a1c7e16b0a867d065c51d32dc48e1d73fcfe3be46901f4fc7f5effc6 |
Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.
Platform | Trusted |
---|---|
Apple | |
Google AOSP | |
Microsoft | |
Mozilla |
For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 0c598b6e9ef6e8061de3744add9b5dd6782ea588 |
Serial | 436aa4a237caaec3cdfd96b4ae64de373ea |
Not Before | 18 Sep 2024 12:44:15 UTC |
Not After | 17 Dec 2024 12:44:14 UTC |
Validity period | 90 days |
Key Usage | digitalSignature, keyEncipherment | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=R10, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8 |
Parent Certificate | http://r10.i.lencr.org/ |
OCSP | http://r10.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:45 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:45 UTC | Sectigo 'Sabre2024h2' | Qualified |
Fingerprints | |
SHA1 | ad88425893402073f87065c742b7fbb77a00620e |
SHA256 | ac97976b46166fbfa03fc1e9c6406820ac920968c9dc8c9e0a3d6f04794173ec |
SPKI SHA256 | 2cc42734a1c7e16b0a867d065c51d32dc48e1d73fcfe3be46901f4fc7f5effc6 |
Subject DN | CN=R10, O=Let's Encrypt, C=US |
Subject Key Identifier | bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8 |
Serial | 4ba85293f79a2fa273064ba8048d75d0 |
Not Before | 13 Mar 2024 00:00:00 UTC |
Not After | 12 Mar 2027 23:59:59 UTC |
Validity period | 1095 days |
Key Usage | digitalSignature, keyCertSign, cRLSign | Extended Key Usage | clientAuth, serverAuth |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Not Applicable |
Authority Key Identifier | keyid:79b459e67bb6e5e40173800888c81a58f6e99b6e |
Parent Certificate | http://x1.i.lencr.org/ |
CRL | http://x1.c.lencr.org/ |
CA certificate | Yes (pathlen 0) |
Fingerprints | |
SHA1 | 00abefd055f9a9c784ffdeabd1dcdd8fed741436 |
SHA256 | 9d7c3f1aa6ad2b2ec0d5cf1e246f8d9ae6cbc9fd0755ad37bb974b1f2fb603f3 |
SPKI SHA256 | 2bbad93ab5c79279ec121507f272cbe0c6647a3aae52e22f388afab426b4adba |
Subject DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Subject Key Identifier | 79b459e67bb6e5e40173800888c81a58f6e99b6e |
Serial | 8210cfb0d240e3594463e0bb63828b00 |
Not Before | 04 Jun 2015 11:04:38 UTC |
Not After | 04 Jun 2035 11:04:38 UTC |
Key Usage | keyCertSign, cRLSign |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Self-signed |
CA certificate | Yes (pathlen unlimited) |
Fingerprints | |
SHA1 | cabd2a79a1076a31f21d253635cb039d4329a5e8 |
SHA256 | 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6 |
SPKI SHA256 | 0b9fa5a59eed715c26c1020c711b4f6ec42d58b0015e14337a39dad301c5afc3 |
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 0c598b6e9ef6e8061de3744add9b5dd6782ea588 |
Serial | 436aa4a237caaec3cdfd96b4ae64de373ea |
Not Before | 18 Sep 2024 12:44:15 UTC |
Not After | 17 Dec 2024 12:44:14 UTC |
Validity period | 90 days |
Key Usage | digitalSignature, keyEncipherment | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=R10, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8 |
Parent Certificate | http://r10.i.lencr.org/ |
OCSP | http://r10.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:45 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:45 UTC | Sectigo 'Sabre2024h2' | Qualified |
Fingerprints | |
SHA1 | ad88425893402073f87065c742b7fbb77a00620e |
SHA256 | ac97976b46166fbfa03fc1e9c6406820ac920968c9dc8c9e0a3d6f04794173ec |
SPKI SHA256 | 2cc42734a1c7e16b0a867d065c51d32dc48e1d73fcfe3be46901f4fc7f5effc6 |
Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.
Platform | Trusted |
---|---|
Apple | |
Google AOSP | |
Microsoft | |
Mozilla |
For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 0c598b6e9ef6e8061de3744add9b5dd6782ea588 |
Serial | 436aa4a237caaec3cdfd96b4ae64de373ea |
Not Before | 18 Sep 2024 12:44:15 UTC |
Not After | 17 Dec 2024 12:44:14 UTC |
Validity period | 90 days |
Key Usage | digitalSignature, keyEncipherment | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=R10, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8 |
Parent Certificate | http://r10.i.lencr.org/ |
OCSP | http://r10.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:45 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:45 UTC | Sectigo 'Sabre2024h2' | Qualified |
Fingerprints | |
SHA1 | ad88425893402073f87065c742b7fbb77a00620e |
SHA256 | ac97976b46166fbfa03fc1e9c6406820ac920968c9dc8c9e0a3d6f04794173ec |
SPKI SHA256 | 2cc42734a1c7e16b0a867d065c51d32dc48e1d73fcfe3be46901f4fc7f5effc6 |
Subject DN | CN=R10, O=Let's Encrypt, C=US |
Subject Key Identifier | bbbcc347a5e4bca9c6c3a4720c108da235e1c8e8 |
Serial | 4ba85293f79a2fa273064ba8048d75d0 |
Not Before | 13 Mar 2024 00:00:00 UTC |
Not After | 12 Mar 2027 23:59:59 UTC |
Validity period | 1095 days |
Key Usage | digitalSignature, keyCertSign, cRLSign | Extended Key Usage | clientAuth, serverAuth |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Not Applicable |
Authority Key Identifier | keyid:79b459e67bb6e5e40173800888c81a58f6e99b6e |
Parent Certificate | http://x1.i.lencr.org/ |
CRL | http://x1.c.lencr.org/ |
CA certificate | Yes (pathlen 0) |
Fingerprints | |
SHA1 | 00abefd055f9a9c784ffdeabd1dcdd8fed741436 |
SHA256 | 9d7c3f1aa6ad2b2ec0d5cf1e246f8d9ae6cbc9fd0755ad37bb974b1f2fb603f3 |
SPKI SHA256 | 2bbad93ab5c79279ec121507f272cbe0c6647a3aae52e22f388afab426b4adba |
Subject DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Subject Key Identifier | 79b459e67bb6e5e40173800888c81a58f6e99b6e |
Serial | 8210cfb0d240e3594463e0bb63828b00 |
Not Before | 04 Jun 2015 11:04:38 UTC |
Not After | 04 Jun 2035 11:04:38 UTC |
Key Usage | keyCertSign, cRLSign |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Self-signed |
CA certificate | Yes (pathlen unlimited) |
Fingerprints | |
SHA1 | cabd2a79a1076a31f21d253635cb039d4329a5e8 |
SHA256 | 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6 |
SPKI SHA256 | 0b9fa5a59eed715c26c1020c711b4f6ec42d58b0015e14337a39dad301c5afc3 |
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 5aecd6fab6717b2990b5f0eb94e225a65c90d926 |
Serial | 3c463d0137fd6278162de717eafd6e2ed8a |
Not Before | 18 Sep 2024 12:44:22 UTC |
Not After | 17 Dec 2024 12:44:21 UTC |
Validity period | 90 days |
Key Usage | digitalSignature | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=E6, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:9327469803a951688e98d6c44248db23bf5894d2 |
Parent Certificate | http://e6.i.lencr.org/ |
OCSP | http://e6.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:52 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:53 UTC | Google 'Xenon2024' log | Qualified |
Fingerprints | |
SHA1 | 7361bfc88b8c916aa1636f43f1ce49b0931c6c42 |
SHA256 | b7659ee02710237a0ce6d0668ee8237c67641120e91ed0375432dfaabc09c6b5 |
SPKI SHA256 | 8fb1b6b7defbf3639fefa0782b232666188b475c023e59e5fa9cfa2542724846 |
Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.
Platform | Trusted |
---|---|
Apple | |
Google AOSP | |
Microsoft | |
Mozilla |
For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 5aecd6fab6717b2990b5f0eb94e225a65c90d926 |
Serial | 3c463d0137fd6278162de717eafd6e2ed8a |
Not Before | 18 Sep 2024 12:44:22 UTC |
Not After | 17 Dec 2024 12:44:21 UTC |
Validity period | 90 days |
Key Usage | digitalSignature | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=E6, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:9327469803a951688e98d6c44248db23bf5894d2 |
Parent Certificate | http://e6.i.lencr.org/ |
OCSP | http://e6.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:52 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:53 UTC | Google 'Xenon2024' log | Qualified |
Fingerprints | |
SHA1 | 7361bfc88b8c916aa1636f43f1ce49b0931c6c42 |
SHA256 | b7659ee02710237a0ce6d0668ee8237c67641120e91ed0375432dfaabc09c6b5 |
SPKI SHA256 | 8fb1b6b7defbf3639fefa0782b232666188b475c023e59e5fa9cfa2542724846 |
Subject DN | CN=E6, O=Let's Encrypt, C=US |
Subject Key Identifier | 9327469803a951688e98d6c44248db23bf5894d2 |
Serial | b0573e9173972770dbb487cb3a452b38 |
Not Before | 13 Mar 2024 00:00:00 UTC |
Not After | 12 Mar 2027 23:59:59 UTC |
Validity period | 1095 days |
Key Usage | digitalSignature, keyCertSign, cRLSign | Extended Key Usage | clientAuth, serverAuth |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Not Applicable |
Authority Key Identifier | keyid:79b459e67bb6e5e40173800888c81a58f6e99b6e |
Parent Certificate | http://x1.i.lencr.org/ |
CRL | http://x1.c.lencr.org/ |
CA certificate | Yes (pathlen 0) |
Fingerprints | |
SHA1 | c94dc4831a901a9fec0fb49b71bd49b5aad4fad0 |
SHA256 | 76e9e288aafc0e37f4390cbf946aad997d5c1c901b3ce513d3d8fadbabe2ab85 |
SPKI SHA256 | d016e1fe311948aca64f2de44ce86c9a51ca041df6103bb52a88eb3f761f57d7 |
Subject DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Subject Key Identifier | 79b459e67bb6e5e40173800888c81a58f6e99b6e |
Serial | 8210cfb0d240e3594463e0bb63828b00 |
Not Before | 04 Jun 2015 11:04:38 UTC |
Not After | 04 Jun 2035 11:04:38 UTC |
Key Usage | keyCertSign, cRLSign |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Self-signed |
CA certificate | Yes (pathlen unlimited) |
Fingerprints | |
SHA1 | cabd2a79a1076a31f21d253635cb039d4329a5e8 |
SHA256 | 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6 |
SPKI SHA256 | 0b9fa5a59eed715c26c1020c711b4f6ec42d58b0015e14337a39dad301c5afc3 |
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 5aecd6fab6717b2990b5f0eb94e225a65c90d926 |
Serial | 3c463d0137fd6278162de717eafd6e2ed8a |
Not Before | 18 Sep 2024 12:44:22 UTC |
Not After | 17 Dec 2024 12:44:21 UTC |
Validity period | 90 days |
Key Usage | digitalSignature | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=E6, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:9327469803a951688e98d6c44248db23bf5894d2 |
Parent Certificate | http://e6.i.lencr.org/ |
OCSP | http://e6.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:52 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:53 UTC | Google 'Xenon2024' log | Qualified |
Fingerprints | |
SHA1 | 7361bfc88b8c916aa1636f43f1ce49b0931c6c42 |
SHA256 | b7659ee02710237a0ce6d0668ee8237c67641120e91ed0375432dfaabc09c6b5 |
SPKI SHA256 | 8fb1b6b7defbf3639fefa0782b232666188b475c023e59e5fa9cfa2542724846 |
Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.
Platform | Trusted |
---|---|
Apple | |
Google AOSP | |
Microsoft | |
Mozilla |
For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.
Names | *.api.skiff.com *.app.skiff.com *.skiff.com skiff.com |
Subject DN | CN=skiff.com |
Subject Key Identifier | 5aecd6fab6717b2990b5f0eb94e225a65c90d926 |
Serial | 3c463d0137fd6278162de717eafd6e2ed8a |
Not Before | 18 Sep 2024 12:44:22 UTC |
Not After | 17 Dec 2024 12:44:21 UTC |
Validity period | 90 days |
Key Usage | digitalSignature | Extended Key Usage | serverAuth, clientAuth |
Must Staple | No |
Issuer | |
Issuer DN | CN=E6, O=Let's Encrypt, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Domain Validation (DV) |
Authority Key Identifier | keyid:9327469803a951688e98d6c44248db23bf5894d2 |
Parent Certificate | http://e6.i.lencr.org/ |
OCSP | http://e6.o.lencr.org |
Certificate Transparency | |
Signed Certificate Timestamps | 18 Sep 2024 13:42:52 UTC | Let's Encrypt 'Oak2024H2' log | Qualified 18 Sep 2024 13:42:53 UTC | Google 'Xenon2024' log | Qualified |
Fingerprints | |
SHA1 | 7361bfc88b8c916aa1636f43f1ce49b0931c6c42 |
SHA256 | b7659ee02710237a0ce6d0668ee8237c67641120e91ed0375432dfaabc09c6b5 |
SPKI SHA256 | 8fb1b6b7defbf3639fefa0782b232666188b475c023e59e5fa9cfa2542724846 |
Subject DN | CN=E6, O=Let's Encrypt, C=US |
Subject Key Identifier | 9327469803a951688e98d6c44248db23bf5894d2 |
Serial | b0573e9173972770dbb487cb3a452b38 |
Not Before | 13 Mar 2024 00:00:00 UTC |
Not After | 12 Mar 2027 23:59:59 UTC |
Validity period | 1095 days |
Key Usage | digitalSignature, keyCertSign, cRLSign | Extended Key Usage | clientAuth, serverAuth |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Not Applicable |
Authority Key Identifier | keyid:79b459e67bb6e5e40173800888c81a58f6e99b6e |
Parent Certificate | http://x1.i.lencr.org/ |
CRL | http://x1.c.lencr.org/ |
CA certificate | Yes (pathlen 0) |
Fingerprints | |
SHA1 | c94dc4831a901a9fec0fb49b71bd49b5aad4fad0 |
SHA256 | 76e9e288aafc0e37f4390cbf946aad997d5c1c901b3ce513d3d8fadbabe2ab85 |
SPKI SHA256 | d016e1fe311948aca64f2de44ce86c9a51ca041df6103bb52a88eb3f761f57d7 |
Subject DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Subject Key Identifier | 79b459e67bb6e5e40173800888c81a58f6e99b6e |
Serial | 8210cfb0d240e3594463e0bb63828b00 |
Not Before | 04 Jun 2015 11:04:38 UTC |
Not After | 04 Jun 2035 11:04:38 UTC |
Key Usage | keyCertSign, cRLSign |
Issuer | |
Issuer DN | CN=ISRG Root X1, O=Internet Security Research Group, C=US |
Certification Authority | Let's Encrypt |
Validation Type | Self-signed |
CA certificate | Yes (pathlen unlimited) |
Fingerprints | |
SHA1 | cabd2a79a1076a31f21d253635cb039d4329a5e8 |
SHA256 | 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6 |
SPKI SHA256 | 0b9fa5a59eed715c26c1020c711b4f6ec42d58b0015e14337a39dad301c5afc3 |
DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.
Cookies are small chunks of text that are sent between your browser and a website. They are often essential to the operation of the site and sometimes contain sensitive information. Session cookies sent from secure sites must be explicitly marked as secure to prevent being obtained by active network attackers.
Cookie value. As far as the cookie RFC is concerned, the value is an opaque string which only the application should interpret.Value | Tyb4.AsdYSJR2KIyqce6p5YzJVj5ZpkS38rAWc6jR5Q-1730757801-1.0.1.1-5ziBFZ4T5Fm4FInCLlMkDPKBB6T3mSSQCIX9WWPtAFt7LcWbuZZ6OmB1u0CKnNL_HBq42NXGI2a63c7PpW7Tow |
Cookie domain. When domain is implied (not explicitly set in a cookie), most browsers (but not IE) treat the cookie as host-only, meaning that no other server can overwrite it.Domain | skiff.com |
Cookie path. This field can't be used as security measure, but it could be of use to avoid cookie name collision in non-adversarial contexts.Path | / |
Cookies are designed to always expire. Session cookies are truly ephemeral and remain cached until the browser is closed. The Expires and Max-Age cookie attributes can be used to specify that a cookie should stay alive for longer.Expires | Mon Nov 04 22:33:21 UTC 2024 (29 minutes) |
The HttpOnly flag prevents the cookie from being accessed from JavaScript, thus making them more difficult to obtain after a successful XSS attack.HttpOnly | |
The Secure flag signals to browsers that the cookie should be transmitted only over an encrypted channel.Secure | |
Normally, when a browser makes a request to a web site, it sends all associated cookies. This is not always desirable, because it might allow third-party sites to perform site actions under the identity of the user. This attack is known as Cross-Site Request Forgery. With SameSite cookies (still in development, but already supported in some browsers), you can choose to be more strict. The possible values are 'lax' and 'strict'.SameSite |
On virtually all web sites, HTML markup, images, style sheets, JavaScript, and other page resources arrive not only over multiple connections but possibly from multiple servers and sites spread across the entire Internet. For a page to be properly encrypted, it’s necessary that all the content is retrieved over HTTPS. In practice, that’s very often not the case, leading to mixed content security problems.
In this section we look at the transport security of all embedded resources. Mixed active content occurs when there are unprotected scripts or styles embedded in a page. This is typically not allowed by modern browsers. Mixed passive content (images, videos and such) are typically allowed, but shouldn't be present.
Status | Link |
---|---|
Encrypted | https://skiff.com/...-c67a75d1b6f99dc8.js |
Encrypted | https://skiff.com/....d2d435d860b99f32.js |
Encrypted | https://skiff.com/...-062862dc05b2a255.js |
Encrypted | https://skiff.com/...-d47be7805f476874.js |
Encrypted | https://skiff.com/...-d1b1cba67afa2ea3.js |
Encrypted | https://skiff.com/...-622175efd111644e.js |
Encrypted | https://skiff.com/...-d40a32cad8c3896a.js |
Encrypted | https://skiff.com/...-733b4ff0acde79d3.js |
Encrypted | https://skiff.com/...-d8ad5edc6ed1ebeb.js |
Encrypted | https://skiff.com/...-c29ae4e23de6a84a.js |
Encrypted | https://skiff.com/...-cde1a75ee259b914.js |
Encrypted | https://skiff.com/...-48bf91cf5b3371be.js |
Encrypted | https://skiff.com/...eQ/_buildManifest.js |
Encrypted | https://skiff.com/...toeQ/_ssgManifest.js |
Status | Link |
---|---|
Encrypted | https://skiff.com/styles/global.css |
Encrypted | https://skiff.com/...b71082df31b64d38.css |
Status | Link |
---|---|
Encrypted | https://cdn.sanity.io/...0bc585f8f-163x64.svg |
Ideally, an encrypted page should only have links that lead to other encrypted pages. If plaintext links are used, passive network attackers can see where people go after they visit your web site. It's also possible that some sensitive information is leaked in the Referer header.
Status | Link |
---|---|
Encrypted | https://github.com/skiff-org |
Encrypted | https://app.skiff.com/...34-922e-bdad09d0e4be |
Encrypted | https://app.skiff.com/...98-95b2-6a85085fdbde |
HTTP Strict Transport Security (HSTS) vastly improves security of the network encryption layer. With HSTS enabled, browsers no longer allow clicking through certificate warnings errors, which are typically trivial to exploit. Additionally, they will no longer submit insecure (plaintext) requests to the site in question, even if asked.
URL from which this policy was obtained.Location | https://www.skiff.com/ |
Specifies policy duration. Once activated, HSTS stays in force until this time lapses. Browsers update policy cache duration every time they receive a new HSTS header from a site.max‑age | 31,536,000 seconds (about 1 year) |
When present, this directive forces HSTS activation on allsubdomains. For best security, HSTS should be deployed on the bare domain name (e.g., example.com) and all its subdomains.includeSubDomains | |
Presence of this directive indicates that a web site wishes to permanently use HSTS and that its policy information should be preloaded (embedded in browsers).preload |
Starting point: http://www.skiff.com
Current redirection: https://skiff.com/
Preloaded host: skiff.com; includeSubDomains=true
URL from which this policy was obtained.Location | https://skiff.com/ |
Specifies policy duration. Once activated, HSTS stays in force until this time lapses. Browsers update policy cache duration every time they receive a new HSTS header from a site.max‑age | 31,536,000 seconds (about 1 year) |
When present, this directive forces HSTS activation on allsubdomains. For best security, HSTS should be deployed on the bare domain name (e.g., example.com) and all its subdomains.includeSubDomains | |
Presence of this directive indicates that a web site wishes to permanently use HSTS and that its policy information should be preloaded (embedded in browsers).preload |
Preloaded host: skiff.com; includeSubDomains=true
HTTP Public Key Pinning (HPKP) enables site operators to restrict which certificates are considered valid for their domain names. With a valid HPKP configuration, sites can defeat man in the middle (MITM) attacks using fraudulent or misissued certificates. HPKP is an advanced feature, suitable for use by only high-profile web sites.
Content Security Policy (CSP) is a security mechanism that allows web sites control how browsers process their pages. In essence, sites can restrict what types of resources are loaded and from where. CSP policies can be used to defend against cross-site scripting, prevent mixed content issues, as well as report violations for investigation.
default-src | 'self' |
script-src | 'self' https://static.cloudflareinsights.com |
style-src | 'self' This parameter shouldn't be used because it reenables insecure behavior that CSP disables by default.'unsafe-inline' |
object-src | 'none' |
base-uri | 'self' |
connect-src | 'self' https://hooks.slack.com/services/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 https://sdd9dua4.apicdn.sanity.io/ https://skiff.matomo.cloud https://skiff.zendesk.com https://static.cloudflareinsights.com https://marketing-site.skiff.com |
font-src | 'self' data: |
frame-src | 'self' https://platform.twitter.com/ https://www.youtube.com |
img-src | 'self' https://cdn.sanity.io https://i.ytimg.com |
report-uri | https://cspreports.skiff.com |
worker-src | 'self' |
report-uri | https://cspreports.skiff.com |
Header: content-security-policy
Value: default-src 'self'; script-src 'self' https://static.cloudflareinsights.com; script-src-elem 'self' 'unsafe-inline' https://platform.twitter.com/js/ https://platform.twitter.com/widgets.js https://www.youtube.com https://cdn.matomo.cloud/skiff.matomo.cloud/matomo.js https://skiff.matomo.cloud/plugins/HeatmapSessionRecording/; style-src 'self' 'unsafe-inline'; object-src 'none'; base-uri 'self'; connect-src 'self' https://hooks.slack.com/services/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 https://sdd9dua4.apicdn.sanity.io/ https://skiff.matomo.cloud https://skiff.zendesk.com https://static.cloudflareinsights.com https://marketing-site.skiff.com; font-src 'self' data:; frame-src 'self' https://platform.twitter.com/ https://www.youtube.com; img-src 'self' https://cdn.sanity.io https://i.ytimg.com; manifest-src 'self'; media-src 'self'; report-uri https://cspreports.skiff.com; worker-src 'self'
Location: https://skiff.com/
Header: content-security-policy-report-only
Value: require-trusted-types-for 'script'; report-uri https://cspreports.skiff.com
Location: https://skiff.com/
Subresource Integrity (SRI) is a new standard that enables browsers to verify the integrity of embedded page resources (e.g., scripts and stylesheets) when they are loaded from third-party web sites. With SRI deployed, remote resources can be used safely, without fear of them being modified by malicious parties.
Status | Link |
---|---|
Local | /_next/static/chunks/polyfills-c67a75d1b6f99dc8.js |
Local | /_next/static/chunks/4847.d2d435d860b99f32.js |
Local | /_next/static/chunks/webpack-062862dc05b2a255.js |
Local | /_next/static/chunks/8571-d47be7805f476874.js |
Local | /_next/static/chunks/main-d1b1cba67afa2ea3.js |
Local | /_next/static/chunks/6828-622175efd111644e.js |
Local | /_next/static/chunks/pages/_app-d40a32cad8c3896a.js |
Local | /_next/static/chunks/2075-733b4ff0acde79d3.js |
Local | /_next/static/chunks/1691-d8ad5edc6ed1ebeb.js |
Local | /_next/static/chunks/2158-c29ae4e23de6a84a.js |
Local | /_next/static/chunks/7329-cde1a75ee259b914.js |
Local | /_next/static/chunks/pages/index-48bf91cf5b3371be.js |
Local | /_next/static/QXBU6fqLxrgrpdWiGtoeQ/_buildManifest.js |
Local | /_next/static/QXBU6fqLxrgrpdWiGtoeQ/_ssgManifest.js |
Status | Link |
---|---|
Local | /styles/global.css |
Local | /_next/static/css/b71082df31b64d38.css |
Expect-CT is a deprecated response HTTP header designed to enable web sites to monitor problems related to their Certificate Transparency (CT) compliance. Should any CT issues arise, browsers that supported this header will submit reports to the specified reporting endpoint. Chrome was the browser that introduced support for this response header, but later deprecated it and removed it in version 107.
The X-Frame-Options header controls page framing, which occurs when a page is incorporated into some other page, possibly on a different site. If framing is allowed, attackers can employ clever tricks to make victims perform arbitrary actions on your site; they do this by showing their web site while forwarding the victim's clicks to yours.
Name: x-frame-options
Value: DENY
Some browsers ship with so-called XSS Auditors, built-in defenses against XSS. Although these defenses work against simple reflective XSS attacks, they can be abused by skillful attackers to add weaknesses to otherwise secure web sites. These dangers are present in both filtering and blocking modes. At this time, the Safari browser ships with its XSS defenses enabled by default. For this reason, the best approach is to explicitly disable this functionality.
Name: x-xss-protection
Value: 0
Some browsers use a technique called content sniffing to override response MIME types provided by HTTP servers and interpret responses as something else (usually HTML). This behavior, which could potentially lead to security issues, should be disabled by attaching an X-Content-Type-Options header to all responses.
Name: x-content-type-options
Value: nosniff