campodasorquideas.com.br, [2a06:98c1:3120::3]:443

TLS Test Results from March 29 2023 18:39:24 UTC. Scan took 94 seconds.

Summary

Finding Severity Result
TLS 1.2 OK offered
TLS 1.3 OK offered with final
Perfect Forward Secrecy OK offered
Common Name (CN) OK *.campodasorquideas.com.br
Subject Alternative Name (SAN) INFO
  • *.campodasorquideas.com.br
  • campodasorquideas.com.br
CA Issuers INFO GTS CA 1P5 (Google Trust Services LLC from US)
Valid Not After OK 2023-06-24 07:51

Protocols

Version Status
SSL v2 not offered
SSL v3 not offered
TLS 1.0 offered (deprecated)
TLS 1.1 offered (deprecated)
TLS 1.2 offered
TLS 1.3 offered with final
ALPN HTTP2 h2
ALPN / HTTP2 http/1.1

Cipher Categories

Category Status
NULL ciphers (no encryption) not offered
Anonymous NULL Ciphers (no authentication) not offered
Export ciphers (excluding ADH+NULL) not offered
LOW: 64 Bit + DES, RC[2,4] (excluding export) not offered
Triple DES Ciphers / IDEA not offered
Obsolete CBC ciphers (AES, ARIA etc.) offered
Strong encryption (AEAD ciphers) offered

Perfect Forward Secrecy

Category Status
Perfect Forward Secrecy offered
PFS Ciphers
  • ECDHE-RSA-AES128-GCM-SHA256
  • ECDHE-RSA-AES128-SHA256
  • ECDHE-RSA-AES128-SHA
  • ECDHE-RSA-AES256-GCM-SHA384
  • ECDHE-RSA-AES256-SHA384
  • ECDHE-RSA-AES256-SHA
  • ECDHE-RSA-CHACHA20-POLY1305-OLD
PFS ECDHE Curves
  • prime256v1
  • secp384r1
  • secp521r1

Server Preferences

Category Finding
Cipher Order server -- TLS 1.3 client determined
Protocol Negotiated Default protocol TLS1.3
Cipher Negotiated TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)
Cipher Order TLS v1.0 ECDHE-RSA-AES128-SHA
Cipher Order TLS v1.1 ECDHE-RSA-AES128-SHA
Cipher Order TLS v1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD

Server Defaults

Category Finding
TLS Extensions
  • server name/#0
  • renegotiation info/#65281
  • EC point formats/#11
  • session ticket/#35
  • status request/#5
  • next protocol/#13172
  • key share/#51
  • supported versions/#43
  • extended master secret/#23
  • application layer protocol negotiation/#16
TLS Session Ticket valid for 64800 seconds only (<daily)
SSL Session-ID Support yes
Session Resumption Ticket supported
Session Resumption ID not supported
TLS Timestamp off by 0 seconds from your localtime
Number of Certificates 1

Certificate

Category Finding
Signature Algorithm SHA256 with RSA
Key Size RSA 2048 bits
Key Usage
  • Digital Signature
  • Key Encipherment
Extended Key Usage
  • TLS Web Server Authentication
Serial Number DBF0B88D6D97EDA01306F09C5228738C
SHA1 Fingerprint C6A729BC3F910CACED9439BC8D091BAB7015FE86
SHA256 Fingerprint 3B12BC145A28DBC5DF3B0B14A06344C340573D86EFB1EB23673E904D2F149F47
X.509 Certificate Download campodasorquideas.com.br_443_C6A729BC.pem
Common Name (CN) *.campodasorquideas.com.br
Common Name w/o SNI sni.cloudflaressl.com
Subject Alternative Name (SAN)
  • *.campodasorquideas.com.br
  • campodasorquideas.com.br
CA Issuers GTS CA 1P5 (Google Trust Services LLC from US)
Certificate Trust Ok via SAN (SNI mandatory)
Chain Of Trust passed.
Extended-Validation Policies no
ETS (prev. "eTLS") not present
Expiration Status 86 >= 60 days
Valid Not Before 2023-03-26 07:51
Valid Not After 2023-06-24 07:51
Validity Period No finding
Certificate Count Server 3
Certs List Ordering Problem no
Leaked Key (pwnedkeys) not in database
CRL Revoked not revoked
CRL Distribution Points
  • http://crls.pki.goog/gts1p5/Cn4EaIf2FJk.crl
OCSP Revoked not revoked
OCSP URL ocsp.pki.goog
OCSP Stapling offered
OCSP Must Staple Extension --
DNS CAA Record
  • --
Certificate Transparency yes (certificate extension)

HTTP response

Category Finding
HTTP Status Code 200 OK ('/')
HTTP Clock Skew 0 seconds from localtime
HSTS not offered
Server Banner
Banner Application
Cookie Count
Reverse Proxy Banner

Vulnerabilities

Category Finding
Heartbleed not vulnerable, no heartbeat extension
CCS not vulnerable
Ticketbleed not vulnerable
ROBOT not vulnerable
Secure Renegotiation supported
Secure Client Renegotiation not vulnerable
CRIME TLS not vulnerable
BREACH potentially VULNERABLE, br HTTP compression detected - only supplied '/' tested
POODLE SSL not vulnerable, no SSLv3
Fallback SCSV supported
SWEET32 uses 64 bit block ciphers
FREAK not vulnerable
DROWN not vulnerable on this host and port
DROWN Hint Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see censys.io
LOGJAM not vulnerable, no DH EXPORT ciphers,
LOGJAM Common Primes no DH key with <= TLS 1.2
BEAST CBC TLS1
  • ECDHE-RSA-AES128-SHA
  • AES128-SHA
  • ECDHE-RSA-AES256-SHA
  • AES256-SHA
  • DES-CBC3-SHA
BEAST VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)
LUCKY13 potentially vulnerable, uses TLS CBC ciphers
RC4 not vulnerable

Ciphers

Name Key Exchange Encryption Key Length IANA ID
ECDHE-RSA-CHACHA20-POLY1305-OLD ECDH 256 ChaCha20 256 xcc13
ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 xc030
ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 xc028
ECDHE-RSA-AES256-SHA ECDH 256 AES 256 xc014
AES256-GCM-SHA384 RSA AESGCM 256 x9d
AES256-SHA256 RSA AES 256 x3d
AES256-SHA RSA AES 256 x35
ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 xc02f
ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 xc027
ECDHE-RSA-AES128-SHA ECDH 256 AES 128 xc013
AES128-GCM-SHA256 RSA AESGCM 128 x9c
AES128-SHA256 RSA AES 128 x3c
AES128-SHA RSA AES 128 x2f
DES-CBC3-SHA RSA 3DES 168 x0a

Client Simulation

Category Connection via
Android 4.4.2 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 5.0 TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
Android 6.0 TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD
Android 7.0 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 8.1 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 9.0 TLSv1.3 TLS_AES_128_GCM_SHA256
Android X TLSv1.3 TLS_AES_128_GCM_SHA256
Chrome 74 Windows 10 TLSv1.3 TLS_AES_128_GCM_SHA256
Chrome 79 Windows 10 TLSv1.3 TLS_AES_128_GCM_SHA256
Firefox 66 Windows 8.1/10 TLSv1.3 TLS_AES_128_GCM_SHA256
Firefox 71 Windows 10 TLSv1.3 TLS_AES_128_GCM_SHA256
IE 6 Windows XP No connection
IE 8 Windows 7 TLSv1.0 ECDHE-RSA-AES128-SHA
IE 8 Windows XP TLSv1.0 DES-CBC3-SHA
IE 11 Windows 7 TLSv1.2 ECDHE-RSA-AES128-SHA
IE 11 Windows 8.1 TLSv1.2 ECDHE-RSA-AES128-SHA
IE 11 Windows Phone 8.1 TLSv1.2 ECDHE-RSA-AES128-SHA
IE 11 Windows 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Edge 15 Windows 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Edge 17 Windows 10 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Opera 66 Windows 10 TLSv1.3 TLS_AES_128_GCM_SHA256
Safari 9 IOS9 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Safari 9 OSX 10.11 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Safari 10 OSX 10.12 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Safari 12.1 iOS 12.2 TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
Safari 13.0 OSX 10.14.6 TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
Apple ATS 9 IOS9 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Java 6u45 TLSv1.0 AES128-SHA
Java 7u25 TLSv1.0 ECDHE-RSA-AES128-SHA
Java 8u161 TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Java 11.0.2 (OpenJDK) TLSv1.3 TLS_AES_128_GCM_SHA256
Java 12.0.1 (OpenJDK) TLSv1.3 TLS_AES_128_GCM_SHA256
OpenSSL 1.02e TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
OpenSSL 1.10l (Debian) TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305
OpenSSL 1.11d (Debian) TLSv1.3 TLS_AES_256_GCM_SHA384
Thunderbird 68.3 TLSv1.3 TLS_AES_128_GCM_SHA256