SSL Report: ctgitpw.chinatelecomglobal.com (69.194.173.84)
Assessed on:  Thu, 02 May 2024 19:41:50 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
A
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This server supports TLS 1.3.
Certificate #1: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=
Common names *.chinatelecomglobal.com
Alternative names *.chinatelecomglobal.com chinatelecomglobal.com
Serial Number 43c9f1757642e71e5fb80cc2
Valid from Wed, 03 Jan 2024 03:43:15 UTC
Valid until Mon, 03 Feb 2025 03:43:14 UTC (expires in 9 months)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer GlobalSign RSA OV SSL CA 2018
AIA: http://secure.globalsign.com/cacert/gsrsaovsslca2018.crt
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://crl.globalsign.com/gsrsaovsslca2018.crl
OCSP: http://ocsp.globalsign.com/gsrsaovsslca2018
Revocation status Good (not revoked)
DNS CAA No (more info)
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 3 (3970 bytes)
Chain issues None
#2
Subject GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=
Valid until Tue, 21 Nov 2028 00:00:00 UTC (expires in 4 years and 6 months)
Key RSA 2048 bits (e 65537)
Issuer GlobalSign
Signature algorithm SHA256withRSA
#3
Subject GlobalSign
Fingerprint SHA256: 445eec78bc61215044a0379656aa2d5db5e42f76cb70b8d14c2077aa943d4ebb
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=
Valid until Fri, 28 Jan 2028 12:00:00 UTC (expires in 3 years and 8 months)
Key RSA 2048 bits (e 65537)
Issuer GlobalSign Root CA
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
Path #2: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: 445eec78bc61215044a0379656aa2d5db5e42f76cb70b8d14c2077aa943d4ebb
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
4 In trust store GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
Path #2: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: 445eec78bc61215044a0379656aa2d5db5e42f76cb70b8d14c2077aa943d4ebb
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
4 In trust store GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
Path #2: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: 445eec78bc61215044a0379656aa2d5db5e42f76cb70b8d14c2077aa943d4ebb
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
4 In trust store GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
Path #2: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: 445eec78bc61215044a0379656aa2d5db5e42f76cb70b8d14c2077aa943d4ebb
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
4 In trust store GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store GlobalSign   Self-signed
Fingerprint SHA256: cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
Path #2: Trusted
1 Sent by server *.chinatelecomglobal.com
Fingerprint SHA256: 615a7975579cac57275005ee614466c0e60d70e76c7bcf7ef35d58de1540a52a
Pin SHA256: 6MS5yJ1nq/ZHAD3IKJzzQJmx2FqlwMubeFjnA/2crpQ=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server GlobalSign RSA OV SSL CA 2018
Fingerprint SHA256: b676ffa3179e8812093a1b5eafee876ae7a6aaf231078dad1bfb21cd2893764a
Pin SHA256: hETpgVvaLC0bvcGG3t0cuqiHvr4XyP2MTwCiqhgRWwU=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server GlobalSign
Fingerprint SHA256: 445eec78bc61215044a0379656aa2d5db5e42f76cb70b8d14c2077aa943d4ebb
Pin SHA256: cGuxAXyFXFkWm61cF4HPWX8S0srS9j0aSqN0k4AP+4A=

RSA 2048 bits (e 65537) / SHA256withRSA
4 In trust store GlobalSign Root CA   Self-signed
Fingerprint SHA256: ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
Pin SHA256: K87oWBWM9UZfyddvDfoxL+8lpNyoUB2ptGtn0fv6G2Q=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Configuration
Protocols
TLS 1.3 Yes
TLS 1.2 No
TLS 1.1 No
TLS 1.0 No
SSL 3 No
SSL 2 No


Cipher Suites
# TLS 1.3 (suites in server-preferred order)
TLS_AES_256_GCM_SHA384 (0x1302)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_CHACHA20_POLY1305_SHA256 (0x1303)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_AES_128_GCM_SHA256 (0x1301)   ECDH x25519 (eq. 3072 bits RSA)   FS 128


Handshake Simulation
Android 8.1 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Android 9.0 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Chrome 69 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Chrome 70 / Win 10 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Chrome 80 / Win 10  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Firefox 62 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Firefox 73 / Win 10  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Java 11.0.3 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp256r1  FS
Java 12.0.1 -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH secp256r1  FS
OpenSSL 1.1.0k  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
OpenSSL 1.1.1c  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Safari 12.1.1 / iOS 12.3.1  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
# Not simulated clients (Protocol mismatch)
Android 2.3.7   No SNI 2 Protocol mismatch (not simulated)
Android 4.0.4 Protocol mismatch (not simulated)
Android 4.1.1 Protocol mismatch (not simulated)
Android 4.2.2 Protocol mismatch (not simulated)
Android 4.3 Protocol mismatch (not simulated)
Android 4.4.2 Protocol mismatch (not simulated)
Android 5.0.0 Protocol mismatch (not simulated)
Android 6.0 Protocol mismatch (not simulated)
Android 7.0 Protocol mismatch (not simulated)
Android 8.0 Protocol mismatch (not simulated)
Baidu Jan 2015 Protocol mismatch (not simulated)
BingPreview Jan 2015 Protocol mismatch (not simulated)
Chrome 49 / XP SP3 Protocol mismatch (not simulated)
Firefox 31.3.0 ESR / Win 7 Protocol mismatch (not simulated)
Firefox 47 / Win 7  R Protocol mismatch (not simulated)
Firefox 49 / XP SP3 Protocol mismatch (not simulated)
Googlebot Feb 2018 Protocol mismatch (not simulated)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 7 / Vista Protocol mismatch (not simulated)
IE 8 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 8-10 / Win 7  R Protocol mismatch (not simulated)
IE 11 / Win 7  R Protocol mismatch (not simulated)
IE 11 / Win 8.1  R Protocol mismatch (not simulated)
IE 10 / Win Phone 8.0 Protocol mismatch (not simulated)
IE 11 / Win Phone 8.1  R Protocol mismatch (not simulated)
IE 11 / Win Phone 8.1 Update  R Protocol mismatch (not simulated)
IE 11 / Win 10  R Protocol mismatch (not simulated)
Edge 15 / Win 10  R Protocol mismatch (not simulated)
Edge 16 / Win 10  R Protocol mismatch (not simulated)
Edge 18 / Win 10  R Protocol mismatch (not simulated)
Edge 13 / Win Phone 10  R Protocol mismatch (not simulated)
Java 6u45   No SNI 2 Protocol mismatch (not simulated)
Java 7u25 Protocol mismatch (not simulated)
Java 8u161 Protocol mismatch (not simulated)
OpenSSL 0.9.8y Protocol mismatch (not simulated)
OpenSSL 1.0.1l  R Protocol mismatch (not simulated)
OpenSSL 1.0.2s  R Protocol mismatch (not simulated)
Safari 5.1.9 / OS X 10.6.8 Protocol mismatch (not simulated)
Safari 6 / iOS 6.0.1 Protocol mismatch (not simulated)
Safari 6.0.4 / OS X 10.8.4  R Protocol mismatch (not simulated)
Safari 7 / iOS 7.1  R Protocol mismatch (not simulated)
Safari 7 / OS X 10.9  R Protocol mismatch (not simulated)
Safari 8 / iOS 8.4  R Protocol mismatch (not simulated)
Safari 8 / OS X 10.10  R Protocol mismatch (not simulated)
Safari 9 / iOS 9  R Protocol mismatch (not simulated)
Safari 9 / OS X 10.11  R Protocol mismatch (not simulated)
Safari 10 / iOS 10  R Protocol mismatch (not simulated)
Safari 10 / OS X 10.12  R Protocol mismatch (not simulated)
Apple ATS 9 / iOS 9  R Protocol mismatch (not simulated)
Yahoo Slurp Jan 2015 Protocol mismatch (not simulated)
YandexBot Jan 2015 Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
ROBOT (vulnerability) No (more info)
Forward Secrecy Yes (with most browsers)   ROBUST (more info)
ALPN Yes   http/1.1
Session resumption (tickets) No
OCSP stapling No
Strict Transport Security (HSTS) No
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Supported Named Groups x25519, secp256r1, secp384r1, secp521r1 (server preferred order)
SSL 2 handshake compatibility No
0-RTT enabled No


HTTP Requests
1 https://ctgitpw.chinatelecomglobal.com/  (HTTP/1.1 412 Precondition Failed)
1
Server ******
Date Thu, 02 May 2024 19:40:49 GMT
Content-Type text/html; charset=utf-8
Transfer-Encoding chunked
Connection close
Set-Cookie FCgaV7QhGm9sO=5ZzRL_aKb2MJMBdQ2hV208plsts3WQHRAe0l4YxYYS0q94J3XE2_U3t5L49l0KO8wjpRTOyVXNfB6.iGFSduFkA; Path=/; expires=Sun, 30 Apr 2034 19:40:49 GMT; Secure; HttpOnly


Miscellaneous
Test date Thu, 02 May 2024 19:41:13 UTC
Test duration 36.429 seconds
HTTP status code 412
HTTP server signature ******
Server hostname -


SSL Report v2.3.0