SSL Report: services.addons.mozilla.org (18.239.199.15)
Assessed on:  Sat, 18 May 2024 11:14:07 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
B
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This server supports TLS 1.0 and TLS 1.1. Grade capped to B. MORE INFO »
This site works only in browsers with SNI support.
This server supports TLS 1.3.
DNS Certification Authority Authorization (CAA) Policy found for this domain.  MORE INFO »
Certificate #1: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject addons.mozilla.org
Fingerprint SHA256: fdddd511925bc414742873a822e68cbb66e53f0855951863817c5957a448b7d8
Pin SHA256: IHqsqbnNDLsGd2vwZfxhgU0LJo0DHDXnFDKIm7TAbms=
Common names addons.mozilla.org
Alternative names addons.mozilla.org blocklist.addons.mozilla.org code.addons.mozilla.org internal-api.addons.mozilla.org reviewers.addons.mozilla.org services.addons.mozilla.org versioncheck.addons.mozilla.org versioncheck-bg.addons.mozilla.org
Serial Number 070aedd4bb3a390e39656116bfaac3be
Valid from Fri, 19 Apr 2024 00:00:00 UTC
Valid until Wed, 07 May 2025 23:59:59 UTC (expires in 11 months and 19 days)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer DigiCert TLS RSA SHA256 2020 CA1
AIA: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl
OCSP: http://ocsp.digicert.com
Revocation status Good (not revoked)
DNS CAA Yes
policy host: mozilla.org
issue: sectigo.com flags:0
issue: awstrust.com flags:0
issue: amazon.com flags:0
issue: comodoca.com flags:0
issue: letsencrypt.org flags:0
issue: pki.goog flags:0
issue: amazontrust.com flags:0
issue: digicert.com flags:0
iodef: mailto:foxsec+caaiodef@mozilla.com flags:0
issue: amazonaws.com flags:0
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 2 (3174 bytes)
Chain issues None
#2
Subject DigiCert TLS RSA SHA256 2020 CA1
Fingerprint SHA256: 52274c57ce4dee3b49db7a7ff708c040f771898b3be88725a86fb4430182fe14
Pin SHA256: RQeZkB42znUfsDIIFWIRiYEcKl7nHwNFwWCrnMMJbVc=
Valid until Sun, 13 Apr 2031 23:59:59 UTC (expires in 6 years and 10 months)
Key RSA 2048 bits (e 65537)
Issuer DigiCert Global Root CA
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Trusted
1 Sent by server addons.mozilla.org
Fingerprint SHA256: fdddd511925bc414742873a822e68cbb66e53f0855951863817c5957a448b7d8
Pin SHA256: IHqsqbnNDLsGd2vwZfxhgU0LJo0DHDXnFDKIm7TAbms=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server DigiCert TLS RSA SHA256 2020 CA1
Fingerprint SHA256: 52274c57ce4dee3b49db7a7ff708c040f771898b3be88725a86fb4430182fe14
Pin SHA256: RQeZkB42znUfsDIIFWIRiYEcKl7nHwNFwWCrnMMJbVc=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store DigiCert Global Root CA   Self-signed
Fingerprint SHA256: 4348a0e9444c78cb265e058d5e8944b4d84f9662bd26db257f8934a443c70161
Pin SHA256: r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server addons.mozilla.org
Fingerprint SHA256: fdddd511925bc414742873a822e68cbb66e53f0855951863817c5957a448b7d8
Pin SHA256: IHqsqbnNDLsGd2vwZfxhgU0LJo0DHDXnFDKIm7TAbms=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server DigiCert TLS RSA SHA256 2020 CA1
Fingerprint SHA256: 52274c57ce4dee3b49db7a7ff708c040f771898b3be88725a86fb4430182fe14
Pin SHA256: RQeZkB42znUfsDIIFWIRiYEcKl7nHwNFwWCrnMMJbVc=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store DigiCert Global Root CA   Self-signed
Fingerprint SHA256: 4348a0e9444c78cb265e058d5e8944b4d84f9662bd26db257f8934a443c70161
Pin SHA256: r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server addons.mozilla.org
Fingerprint SHA256: fdddd511925bc414742873a822e68cbb66e53f0855951863817c5957a448b7d8
Pin SHA256: IHqsqbnNDLsGd2vwZfxhgU0LJo0DHDXnFDKIm7TAbms=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server DigiCert TLS RSA SHA256 2020 CA1
Fingerprint SHA256: 52274c57ce4dee3b49db7a7ff708c040f771898b3be88725a86fb4430182fe14
Pin SHA256: RQeZkB42znUfsDIIFWIRiYEcKl7nHwNFwWCrnMMJbVc=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store DigiCert Global Root CA   Self-signed
Fingerprint SHA256: 4348a0e9444c78cb265e058d5e8944b4d84f9662bd26db257f8934a443c70161
Pin SHA256: r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server addons.mozilla.org
Fingerprint SHA256: fdddd511925bc414742873a822e68cbb66e53f0855951863817c5957a448b7d8
Pin SHA256: IHqsqbnNDLsGd2vwZfxhgU0LJo0DHDXnFDKIm7TAbms=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server DigiCert TLS RSA SHA256 2020 CA1
Fingerprint SHA256: 52274c57ce4dee3b49db7a7ff708c040f771898b3be88725a86fb4430182fe14
Pin SHA256: RQeZkB42znUfsDIIFWIRiYEcKl7nHwNFwWCrnMMJbVc=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store DigiCert Global Root CA   Self-signed
Fingerprint SHA256: 4348a0e9444c78cb265e058d5e8944b4d84f9662bd26db257f8934a443c70161
Pin SHA256: r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server addons.mozilla.org
Fingerprint SHA256: fdddd511925bc414742873a822e68cbb66e53f0855951863817c5957a448b7d8
Pin SHA256: IHqsqbnNDLsGd2vwZfxhgU0LJo0DHDXnFDKIm7TAbms=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server DigiCert TLS RSA SHA256 2020 CA1
Fingerprint SHA256: 52274c57ce4dee3b49db7a7ff708c040f771898b3be88725a86fb4430182fe14
Pin SHA256: RQeZkB42znUfsDIIFWIRiYEcKl7nHwNFwWCrnMMJbVc=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store DigiCert Global Root CA   Self-signed
Fingerprint SHA256: 4348a0e9444c78cb265e058d5e8944b4d84f9662bd26db257f8934a443c70161
Pin SHA256: r/mIkG3eEpVdm+u/ko/cwxzOMo1bk4TyHIlByibiA5E=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Configuration
Protocols
TLS 1.3 Yes
TLS 1.2 Yes
TLS 1.1 Yes
TLS 1.0 Yes
SSL 3 No
SSL 2 No


Cipher Suites
# TLS 1.3 (suites in server-preferred order)
TLS_AES_128_GCM_SHA256 (0x1301)   ECDH x25519 (eq. 3072 bits RSA)   FS 128
TLS_AES_256_GCM_SHA384 (0x1302)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_CHACHA20_POLY1305_SHA256 (0x1303)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
# TLS 1.2 (suites in server-preferred order)
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)   ECDH x25519 (eq. 3072 bits RSA)   FS 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_128_GCM_SHA256 (0x9c)   WEAK 128
TLS_RSA_WITH_AES_256_GCM_SHA384 (0x9d)   WEAK 256
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x3c)   WEAK 128
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)   WEAK 256
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)   WEAK 128
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa)   WEAK 112
# TLS 1.1 (suites in server-preferred order)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)   WEAK 256
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)   WEAK 128
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa)   WEAK 112
# TLS 1.0 (suites in server-preferred order)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)   WEAK 256
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)   WEAK 128
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa)   WEAK 112


Handshake Simulation
Android 2.3.7   No SNI 2 Server sent fatal alert: handshake_failure
Android 4.0.4 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.1.1 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.2.2 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.3 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.4.2 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 5.0.0 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 6.0 RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 7.0 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Android 8.0 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Android 8.1 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Android 9.0 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Baidu Jan 2015 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
BingPreview Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 49 / XP SP3 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 69 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Chrome 70 / Win 10 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Chrome 80 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Firefox 31.3.0 ESR / Win 7 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 47 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 49 / XP SP3 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 62 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Firefox 73 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Googlebot Feb 2018 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
IE 7 / Vista RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 8 / XP   No FS 1   No SNI 2 Server sent fatal alert: handshake_failure
IE 8-10 / Win 7  R RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 11 / Win 7  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 11 / Win 8.1  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 10 / Win Phone 8.0 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 11 / Win Phone 8.1  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 11 / Win Phone 8.1 Update  R RSA 2048 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
IE 11 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 15 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Edge 16 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Edge 18 / Win 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Edge 13 / Win Phone 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 6u45   No SNI 2 Server sent fatal alert: close_notify
Java 7u25 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Java 8u161 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 11.0.3 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 12.0.1 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 0.9.8y RSA 2048 (SHA256)   TLS 1.0 TLS_RSA_WITH_AES_256_CBC_SHA  No FS
OpenSSL 1.0.1l  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.0.2s  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.1.0k  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
OpenSSL 1.1.1c  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Safari 5.1.9 / OS X 10.6.8 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 6 / iOS 6.0.1 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 6.0.4 / OS X 10.8.4  R RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 7 / iOS 7.1  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 7 / OS X 10.9  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 8 / iOS 8.4  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 8 / OS X 10.10  R RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 9 / iOS 9  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 9 / OS X 10.11  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / iOS 10  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / OS X 10.12  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Safari 12.1.1 / iOS 12.3.1  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Apple ATS 9 / iOS 9  R RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Yahoo Slurp Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
YandexBot Jan 2015 RSA 2048 (SHA256)   TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
# Not simulated clients (Protocol mismatch)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
Secure Renegotiation Supported
Secure Client-Initiated Renegotiation No
Insecure Client-Initiated Renegotiation No
BEAST attack Not mitigated server-side (more info)   TLS 1.0: 0xc013
POODLE (SSLv3) No, SSL 3 not supported (more info)
POODLE (TLS) No (more info)
Zombie POODLE No (more info)   TLS 1.2 : 0xc027
GOLDENDOODLE No (more info)   TLS 1.2 : 0xc027
OpenSSL 0-Length No (more info)   TLS 1.2 : 0xc027
Sleeping POODLE No (more info)   TLS 1.2 : 0xc027
Downgrade attack prevention Yes, TLS_FALLBACK_SCSV supported (more info)
SSL/TLS compression No
RC4 No
Heartbeat (extension) No
Heartbleed (vulnerability) No (more info)
Ticketbleed (vulnerability) No (more info)
OpenSSL CCS vuln. (CVE-2014-0224) No (more info)
OpenSSL Padding Oracle vuln.
(CVE-2016-2107)
Unknown (more info)
ROBOT (vulnerability) No (more info)
Forward Secrecy With modern browsers (more info)
ALPN Yes   h2 http/1.1
NPN No
Session resumption (caching) No (IDs assigned but not accepted)
Session resumption (tickets) Yes
OCSP stapling Yes
Strict Transport Security (HSTS) Yes   TOO SHORT (less than 180 days)
max-age=300
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Long handshake intolerance No
TLS extension intolerance No
TLS version intolerance No
Incorrect SNI alerts No
Uses common DH primes No, DHE suites not supported
DH public server param (Ys) reuse No, DHE suites not supported
ECDH public server param reuse No
Supported Named Groups x25519, secp256r1, secp384r1 (server preferred order)
SSL 2 handshake compatibility No
0-RTT enabled No


HTTP Requests
1 https://services.addons.mozilla.org/  (HTTP/1.1 403 Forbidden)
1
Content-Type text/html; charset=utf-8
Content-Length 150
Connection close
Server openresty
Date Sat, 18 May 2024 10:59:56 GMT
X-Content-Type-Options nosniff
X-Frame-Options deny
X-XSS-Protection 0
Strict-Transport-Security max-age=300
Content-Security-Policy default-src 'none'; base-uri 'none'; form-action 'none'; frame-ancestors 'none'; object-src 'none'; report-uri /__cspreport__
Via 1.1 google, 1.1 1a53d0d7ec09dc11c613f42caaefc674.cloudfront.net (CloudFront)
X-Cache Error from cloudfront
X-Amz-Cf-Pop SFO53-P3
X-Amz-Cf-Id dRqt6cuXyYq5YKAl6ZzqUTkLZ82LSWuT4AwF3uBWPcmuB6JznPVmMg==


Miscellaneous
Test date Sat, 18 May 2024 10:59:48 UTC
Test duration 214.694 seconds
HTTP status code 403
HTTP server signature openresty
Server hostname server-18-239-199-15.sfo53.r.cloudfront.net


SSL Report v2.3.0