SSL Report: www.pvp.com (172.67.75.98)
Assessed on:  Sat, 18 May 2024 17:00:51 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
B
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This server supports TLS 1.0 and TLS 1.1. Grade capped to B. MORE INFO »
This site works only in browsers with SNI support.
This server supports TLS 1.3.
Certificate #1: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=
Common names pvp.com
Alternative names *.pvp.com pvp.com
Serial Number 047afda993a00252f6d890693e271885060d
Valid from Sat, 30 Mar 2024 23:10:47 UTC
Valid until Fri, 28 Jun 2024 23:10:46 UTC (expires in 1 month and 10 days)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer R3
AIA: http://r3.i.lencr.org/
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate, TLS extension)
OCSP Must Staple No
Revocation information OCSP
OCSP: http://r3.o.lencr.org
Revocation status Good (not revoked)
DNS CAA No (more info)
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 3 (3946 bytes)
Chain issues None
#2
Subject R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=
Valid until Mon, 15 Sep 2025 16:00:00 UTC (expires in 1 year and 3 months)
Key RSA 2048 bits (e 65537)
Issuer ISRG Root X1
Signature algorithm SHA256withRSA
#3
Subject ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=
Valid until Mon, 30 Sep 2024 18:14:03 UTC (expires in 4 months and 12 days)
Key RSA 4096 bits (e 65537)
Issuer DST Root CA X3
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #2: Not trusted (path does not chain to a trusted anchor)
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
4 Extra download
  Not in trust store
DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #2: Not trusted (path does not chain to a trusted anchor)
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
4 Extra download
  Not in trust store
DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739])
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
4 In trust store DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #2: Not trusted (path does not chain to a trusted anchor)
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
4 Extra download
  Not in trust store
DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739])
1 Sent by server pvp.com
Fingerprint SHA256: 65941d4af69c605caf00608200d0bf7a82e06d3589bcef2300632aae48dc341c
Pin SHA256: D8jIiIpl65qiMOoQTqNrOx1RIgYk8orgcYuuN8WySAw=

RSA 2048 bits (e 65537) / SHA256withRSA
2 Sent by server R3
Fingerprint SHA256: 67add1166b020ae61b8f5fc96813c04c2aa589960796865572a3c7e737613dfd
Pin SHA256: jQJTbIh0grw0/1TkHSumWb+Fs0Ggogr621gT3PvPKG0=

RSA 2048 bits (e 65537) / SHA256withRSA
3 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
4 In trust store DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate

Click here to expand

Certificate #2: EC 256 bits (SHA384withECDSA)
Server Key and Certificate #1
Subject pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=
Common names pvp.com
Alternative names *.pvp.com pvp.com
Serial Number 03fa0777028c78fe1975015802ba5fccbedb
Valid from Sat, 30 Mar 2024 23:10:53 UTC
Valid until Fri, 28 Jun 2024 23:10:52 UTC (expires in 1 month and 10 days)
Key EC 256 bits
Weak key (Debian) No
Issuer E1
AIA: http://e1.i.lencr.org/
Signature algorithm SHA384withECDSA
Extended Validation No
Certificate Transparency Yes (certificate, TLS extension)
OCSP Must Staple No
Revocation information OCSP
OCSP: http://e1.o.lencr.org
Revocation status Good (not revoked)
DNS CAA No (more info)
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 4 (4112 bytes)
Chain issues None
#2
Subject E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=
Valid until Mon, 15 Sep 2025 16:00:00 UTC (expires in 1 year and 3 months)
Key EC 384 bits
Issuer ISRG Root X2
Signature algorithm SHA384withECDSA
#3
Subject ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=
Valid until Mon, 15 Sep 2025 16:00:00 UTC (expires in 1 year and 3 months)
Key EC 384 bits
Issuer ISRG Root X1
Signature algorithm SHA256withRSA
#4
Subject ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=
Valid until Mon, 30 Sep 2024 18:14:03 UTC (expires in 4 months and 12 days)
Key RSA 4096 bits (e 65537)
Issuer DST Root CA X3
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 In trust store ISRG Root X2   Self-signed
Fingerprint SHA256: 69729b8e15a86efc177a57afb7171dfc64add28c2fca8cf1507e34453ccb1470
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #3: Not trusted (path does not chain to a trusted anchor)
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
5 Extra download
  Not in trust store
DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 In trust store ISRG Root X2   Self-signed
Fingerprint SHA256: 69729b8e15a86efc177a57afb7171dfc64add28c2fca8cf1507e34453ccb1470
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #3: Not trusted (path does not chain to a trusted anchor)
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
5 Extra download
  Not in trust store
DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739])
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
5 In trust store DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #2: Not trusted (path does not chain to a trusted anchor)
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
5 Extra download
  Not in trust store
DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 In trust store ISRG Root X2   Self-signed
Fingerprint SHA256: 69729b8e15a86efc177a57afb7171dfc64add28c2fca8cf1507e34453ccb1470
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #3: Not trusted (invalid certificate [Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739])
1 Sent by server pvp.com
Fingerprint SHA256: f95b4a087d1214b4f6c4f310d1b99a14ac4fafeebdceead8ae5bd14a63acb2da
Pin SHA256: vWNR3MVSJbfyiY+IXuQk2dMENSy7c6qnLScsNwh89qc=

EC 256 bits / SHA384withECDSA
2 Sent by server E1
Fingerprint SHA256: 46494e30379059df18be52124305e606fc59070e5b21076ce113954b60517cda
Pin SHA256: J2/oqMTsdhFWW/n85tys6b4yDBtb6idZayIEBx7QTxA=

EC 384 bits / SHA384withECDSA
3 Sent by server ISRG Root X2
Fingerprint SHA256: 8b05b68cc659e5ed0fcb38f2c942fbfd200e6f2ff9f85d63c6994ef5e0b02701
Pin SHA256: diGVwiVYbubAI3RW4hB9xU8e/CH2GnkuvVFZE8zmgzI=

EC 384 bits / SHA256withRSA
4 Sent by server ISRG Root X1
Fingerprint SHA256: 6d99fb265eb1c5b3744765fcbc648f3cd8e1bffafdc4c2f99b9d47cf7ff1c24f
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
5 In trust store DST Root CA X3   Self-signed
Fingerprint SHA256: 0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
Pin SHA256: Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys=

RSA 2048 bits (e 65537) / SHA1withRSA
Valid until: Thu, 30 Sep 2021 14:01:15 UTC
EXPIRED
Weak or insecure signature, but no impact on root certificate

Click here to expand

Configuration
Protocols
TLS 1.3 Yes
TLS 1.2 Yes
TLS 1.1 Yes
TLS 1.0 Yes
SSL 3 No
SSL 2 No


Cipher Suites
# TLS 1.3 (server has no preference)
TLS_AES_128_GCM_SHA256 (0x1301)   ECDH x25519 (eq. 3072 bits RSA)   FS 128
TLS_AES_256_GCM_SHA384 (0x1302)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_CHACHA20_POLY1305_SHA256 (0x1303)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
# TLS 1.2 (suites in server-preferred order)
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)   ECDH x25519 (eq. 3072 bits RSA)   FS 128
OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc14)   ECDH x25519 (eq. 3072 bits RSA)   FS 256P
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca9)   ECDH x25519 (eq. 3072 bits RSA)   FS 256P
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)   ECDH x25519 (eq. 3072 bits RSA)   FS 128
OLD_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcc13)   ECDH x25519 (eq. 3072 bits RSA)   FS 256P
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8)   ECDH x25519 (eq. 3072 bits RSA)   FS 256P
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_RSA_WITH_AES_128_GCM_SHA256 (0x9c)   WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_GCM_SHA384 (0x9d)   WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)   WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA256 (0x3c)   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA256 (0x3d)   WEAK 256
# TLS 1.1 (suites in server-preferred order)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)   WEAK 256
# TLS 1.0 (suites in server-preferred order)
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f)   WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)   ECDH x25519 (eq. 3072 bits RSA)   FS   WEAK 256
TLS_RSA_WITH_AES_256_CBC_SHA (0x35)   WEAK 256
TLS_RSA_WITH_3DES_EDE_CBC_SHA (0xa)   WEAK 112
(P) This server prefers ChaCha20 suites with clients that don't have AES-NI (e.g., Android devices)


Handshake Simulation
Android 2.3.7   No SNI 2 Server sent fatal alert: handshake_failure
Android 4.0.4 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.1.1 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.2.2 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.3 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.4.2 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 5.0.0 EC 256 (SHA384)   TLS 1.2 OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256   ECDH secp256r1  FS
Android 6.0 EC 256 (SHA384)   TLS 1.2 > http/1.1   OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256   ECDH secp256r1  FS
Android 7.0 EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Android 8.0 EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Android 8.1 -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Android 9.0 -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Baidu Jan 2015 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
BingPreview Jan 2015 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 49 / XP SP3 RSA 2048 (SHA256)   TLS 1.2 > h2   TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 69 / Win 7  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Chrome 70 / Win 10 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Chrome 80 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Firefox 31.3.0 ESR / Win 7 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 47 / Win 7  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 49 / XP SP3 EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 62 / Win 7  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Firefox 73 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Googlebot Feb 2018 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
IE 7 / Vista RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 8 / XP   No FS 1   No SNI 2 Server sent fatal alert: handshake_failure
IE 8-10 / Win 7  R RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 11 / Win 7  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 11 / Win 8.1  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 10 / Win Phone 8.0 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 11 / Win Phone 8.1  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 11 / Win Phone 8.1 Update  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 11 / Win 10  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 15 / Win 10  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Edge 16 / Win 10  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Edge 18 / Win 10  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH x25519  FS
Edge 13 / Win Phone 10  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 6u45   No SNI 2 Server sent fatal alert: handshake_failure
Java 7u25 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Java 8u161 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 11.0.3 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 12.0.1 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 0.9.8y RSA 2048 (SHA256)   TLS 1.0 TLS_RSA_WITH_AES_128_CBC_SHA  No FS
OpenSSL 1.0.1l  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.0.2s  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.1.0k  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
OpenSSL 1.1.1c  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Safari 5.1.9 / OS X 10.6.8 RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 6 / iOS 6.0.1 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 6.0.4 / OS X 10.8.4  R RSA 2048 (SHA256)   TLS 1.0 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 7 / iOS 7.1  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 7 / OS X 10.9  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 8 / iOS 8.4  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 8 / OS X 10.10  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 9 / iOS 9  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 9 / OS X 10.11  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / iOS 10  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / OS X 10.12  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Safari 12.1.1 / iOS 12.3.1  R -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Apple ATS 9 / iOS 9  R EC 256 (SHA384)   TLS 1.2 > h2   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Yahoo Slurp Jan 2015 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
YandexBot Jan 2015 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
# Not simulated clients (Protocol mismatch)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
Secure Renegotiation Supported
Secure Client-Initiated Renegotiation No
Insecure Client-Initiated Renegotiation No
BEAST attack Not mitigated server-side (more info)   TLS 1.0: 0xc013
POODLE (SSLv3) No, SSL 3 not supported (more info)
POODLE (TLS) No (more info)
Zombie POODLE No (more info)   TLS 1.2 : 0xc009
GOLDENDOODLE No (more info)   TLS 1.2 : 0xc009
OpenSSL 0-Length No (more info)   TLS 1.2 : 0xc009
Sleeping POODLE No (more info)   TLS 1.2 : 0xc009
Downgrade attack prevention Yes, TLS_FALLBACK_SCSV supported (more info)
SSL/TLS compression No
RC4 No
Heartbeat (extension) No
Heartbleed (vulnerability) No (more info)
Ticketbleed (vulnerability) No (more info)
OpenSSL CCS vuln. (CVE-2014-0224) No (more info)
OpenSSL Padding Oracle vuln.
(CVE-2016-2107)
No (more info)
ROBOT (vulnerability) No (more info)
Forward Secrecy With modern browsers (more info)
ALPN Yes   h2 http/1.1
NPN Yes   h2 http/1.1
Session resumption (caching) No (IDs assigned but not accepted)
Session resumption (tickets) Yes
OCSP stapling Yes
Strict Transport Security (HSTS) No
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Long handshake intolerance No
TLS extension intolerance No
TLS version intolerance No
Incorrect SNI alerts No
Uses common DH primes No, DHE suites not supported
DH public server param (Ys) reuse No, DHE suites not supported
ECDH public server param reuse No
Supported Named Groups x25519, secp256r1, secp384r1, secp521r1 (server preferred order)
SSL 2 handshake compatibility No
0-RTT enabled No


HTTP Requests
1 https://www.pvp.com/  (HTTP/1.1 200 OK)
1
Date Sat, 18 May 2024 16:50:21 GMT
Content-Type text/html
Transfer-Encoding chunked
Connection close
x-lambda-id 8eb6c02a-e0ce-4f3d-a6d8-36ef9eaa5f8b
x-served-by cache-bfi-krnt7300112-BFI
x-cache-hits 0
x-timer S1716036043.703237,VS0,VE1
x-cluster-name us-west-2-prod-hosting-red
vary Accept-Encoding
x-cache Hit from cloudfront
via 1.1 dfd0a9d31e7c22e1ecdaa3c92763b966.cloudfront.net (CloudFront)
x-amz-cf-pop SFO20-C1
x-amz-cf-id 1gChIJjtWrjQISksQhWma1oRUI2hr9UnNfFcVOGAF6FBA-LRkOxmSw==
Age 87955
CF-Cache-Status DYNAMIC
Report-To {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GVhuncm0S3PMjuwXE41kzh17q4Yb6GTtM0WPxjqBG3DkDqN4jrnpUiSqys5vFb1jMEd0IatRf7Sjf8zFnmX0k0fTQKYrrgSw%2FwCeLigoGKKh%2BflpXR0trHHcuObv"}],"group":"cf-nel","max_age":604800}
NEL {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Server cloudflare
CF-RAY 885d58863b72faf8-SJC


Miscellaneous
Test date Sat, 18 May 2024 16:50:14 UTC
Test duration 105.627 seconds
HTTP status code 200
HTTP server signature cloudflare
Server hostname -


SSL Report v2.3.0