SSL Report: cfp.capitoledulibre.org (51.159.129.140)
Assessed on:  Thu, 30 Oct 2025 07:54:12 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
A
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This site works only in browsers with SNI support.
This server supports TLS 1.3.  MORE INFO »
DNS Certification Authority Authorization (CAA) Policy found for this domain.  MORE INFO »
Certificate #1: RSA 2048 bits (SHA256withRSA)
Server Key and Certificate #1
Subject cfp.capitoledulibre.org
Fingerprint SHA256: 6f5564290756de3010d2cea0fd22b390fcca6a543a06a89850e98e5e06e018ff
Pin SHA256: YUwuYASJVJFS63uby6rBkm8JUXtlAJz74j2n/JlKDtI=
Common names cfp.capitoledulibre.org
Alternative names cfp.capitoledulibre.org
Serial Number 06aea395d87a5dd00656d07df0f536749a85
Valid from Mon, 06 Oct 2025 16:06:13 UTC
Valid until Sun, 04 Jan 2026 16:06:12 UTC (expires in 2 months and 5 days)
Key RSA 2048 bits (e 65537)
Weak key (Debian) No
Issuer R13
AIA: http://r13.i.lencr.org/
Signature algorithm SHA256withRSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL
CRL: http://r13.c.lencr.org/6.crl
Revocation status Validation error
CRL ERROR: IOException occurred
DNS CAA Yes
policy host: capitoledulibre.org
issue: letsencrypt.org flags:0
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 2 (2583 bytes)
Chain issues None
#2
Subject R13
Fingerprint SHA256: d3b128216a843f8ef1321501f5df52a5df52939ee2c19297712cd3de4d419354
Pin SHA256: AlSQhgtJirc8ahLyekmtX+Iw+v46yPYRLJt9Cq1GlB0=
Valid until Fri, 12 Mar 2027 23:59:59 UTC (expires in 1 year and 4 months)
Key RSA 2048 bits (e 65537)
Issuer ISRG Root X1
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Trusted
1 Sent by server cfp.capitoledulibre.org
Fingerprint SHA256: 6f5564290756de3010d2cea0fd22b390fcca6a543a06a89850e98e5e06e018ff
Pin SHA256: YUwuYASJVJFS63uby6rBkm8JUXtlAJz74j2n/JlKDtI=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
2 Sent by server R13
Fingerprint SHA256: d3b128216a843f8ef1321501f5df52a5df52939ee2c19297712cd3de4d419354
Pin SHA256: AlSQhgtJirc8ahLyekmtX+Iw+v46yPYRLJt9Cq1GlB0=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server cfp.capitoledulibre.org
Fingerprint SHA256: 6f5564290756de3010d2cea0fd22b390fcca6a543a06a89850e98e5e06e018ff
Pin SHA256: YUwuYASJVJFS63uby6rBkm8JUXtlAJz74j2n/JlKDtI=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
2 Sent by server R13
Fingerprint SHA256: d3b128216a843f8ef1321501f5df52a5df52939ee2c19297712cd3de4d419354
Pin SHA256: AlSQhgtJirc8ahLyekmtX+Iw+v46yPYRLJt9Cq1GlB0=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server cfp.capitoledulibre.org
Fingerprint SHA256: 6f5564290756de3010d2cea0fd22b390fcca6a543a06a89850e98e5e06e018ff
Pin SHA256: YUwuYASJVJFS63uby6rBkm8JUXtlAJz74j2n/JlKDtI=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
2 Sent by server R13
Fingerprint SHA256: d3b128216a843f8ef1321501f5df52a5df52939ee2c19297712cd3de4d419354
Pin SHA256: AlSQhgtJirc8ahLyekmtX+Iw+v46yPYRLJt9Cq1GlB0=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server cfp.capitoledulibre.org
Fingerprint SHA256: 6f5564290756de3010d2cea0fd22b390fcca6a543a06a89850e98e5e06e018ff
Pin SHA256: YUwuYASJVJFS63uby6rBkm8JUXtlAJz74j2n/JlKDtI=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
2 Sent by server R13
Fingerprint SHA256: d3b128216a843f8ef1321501f5df52a5df52939ee2c19297712cd3de4d419354
Pin SHA256: AlSQhgtJirc8ahLyekmtX+Iw+v46yPYRLJt9Cq1GlB0=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Trusted
1 Sent by server cfp.capitoledulibre.org
Fingerprint SHA256: 6f5564290756de3010d2cea0fd22b390fcca6a543a06a89850e98e5e06e018ff
Pin SHA256: YUwuYASJVJFS63uby6rBkm8JUXtlAJz74j2n/JlKDtI=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
2 Sent by server R13
Fingerprint SHA256: d3b128216a843f8ef1321501f5df52a5df52939ee2c19297712cd3de4d419354
Pin SHA256: AlSQhgtJirc8ahLyekmtX+Iw+v46yPYRLJt9Cq1GlB0=

RSA 2048 bits (e 65537) / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA

Click here to expand

Certificate #2: EC 256 bits (SHA384withECDSA)
Server Key and Certificate #1
Subject 2011.capitoledulibre.org
Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044
Pin SHA256: 23wIpJV2c8UqNsPF/xUEt3/kleWZh51PthTXyviKCAU=
Common names 2011.capitoledulibre.org
Alternative names 2011.capitoledulibre.org 2012.capitoledulibre.org 2013.capitoledulibre.org 2014.capitoledulibre.org 2015.capitoledulibre.org 2016.capitoledulibre.org 2017.capitoledulibre.org 2018.capitoledulibre.org 2019.capitoledulibre.org 2022.capitoledulibre.org 2023.capitoledulibre.org 2024.capitoledulibre.org 2025.capitoledulibre.org capitoledulibre.org   MISMATCH
Serial Number 063e3fa78598933fcc216ca70f0453ce54d1
Valid from Mon, 08 Sep 2025 06:14:26 UTC
Valid until Sun, 07 Dec 2025 06:14:25 UTC (expires in 1 month and 6 days)
Key EC 256 bits
Weak key (Debian) No
Issuer E8
AIA: http://e8.i.lencr.org/
Signature algorithm SHA384withECDSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL
CRL: http://e8.c.lencr.org/82.crl
Revocation status Validation error
CRL ERROR: IOException occurred
Trusted No   NOT TRUSTED
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 2 (2382 bytes)
Chain issues None
#2
Subject E8
Fingerprint SHA256: 83624fd338c8d9b023c18a67cb7a9c0519da43d11775b4c6cbdad45c3d997c52
Pin SHA256: iFvwVyJSxnQdyaUvUERIf+8qk7gRze3612JMwoO3zdU=
Valid until Fri, 12 Mar 2027 23:59:59 UTC (expires in 1 year and 4 months)
Key EC 384 bits
Issuer ISRG Root X1
Signature algorithm SHA256withRSA


Certification Paths
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044])
1 Sent by server 2011.capitoledulibre.org
Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044
Pin SHA256: 23wIpJV2c8UqNsPF/xUEt3/kleWZh51PthTXyviKCAU=

EC 256 bits / SHA384withECDSA
CRL ERROR: IOException occurred
2 Sent by server E8
Fingerprint SHA256: 83624fd338c8d9b023c18a67cb7a9c0519da43d11775b4c6cbdad45c3d997c52
Pin SHA256: iFvwVyJSxnQdyaUvUERIf+8qk7gRze3612JMwoO3zdU=

EC 384 bits / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044])
1 Sent by server 2011.capitoledulibre.org
Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044
Pin SHA256: 23wIpJV2c8UqNsPF/xUEt3/kleWZh51PthTXyviKCAU=

EC 256 bits / SHA384withECDSA
CRL ERROR: IOException occurred
2 Sent by server E8
Fingerprint SHA256: 83624fd338c8d9b023c18a67cb7a9c0519da43d11775b4c6cbdad45c3d997c52
Pin SHA256: iFvwVyJSxnQdyaUvUERIf+8qk7gRze3612JMwoO3zdU=

EC 384 bits / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044])
1 Sent by server 2011.capitoledulibre.org
Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044
Pin SHA256: 23wIpJV2c8UqNsPF/xUEt3/kleWZh51PthTXyviKCAU=

EC 256 bits / SHA384withECDSA
CRL ERROR: IOException occurred
2 Sent by server E8
Fingerprint SHA256: 83624fd338c8d9b023c18a67cb7a9c0519da43d11775b4c6cbdad45c3d997c52
Pin SHA256: iFvwVyJSxnQdyaUvUERIf+8qk7gRze3612JMwoO3zdU=

EC 384 bits / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044])
1 Sent by server 2011.capitoledulibre.org
Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044
Pin SHA256: 23wIpJV2c8UqNsPF/xUEt3/kleWZh51PthTXyviKCAU=

EC 256 bits / SHA384withECDSA
CRL ERROR: IOException occurred
2 Sent by server E8
Fingerprint SHA256: 83624fd338c8d9b023c18a67cb7a9c0519da43d11775b4c6cbdad45c3d997c52
Pin SHA256: iFvwVyJSxnQdyaUvUERIf+8qk7gRze3612JMwoO3zdU=

EC 384 bits / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044])
1 Sent by server 2011.capitoledulibre.org
Fingerprint SHA256: ffa7994ad106d31da804faa436e421f843d4ab8c76b89a3f7fc6d954ba65c044
Pin SHA256: 23wIpJV2c8UqNsPF/xUEt3/kleWZh51PthTXyviKCAU=

EC 256 bits / SHA384withECDSA
CRL ERROR: IOException occurred
2 Sent by server E8
Fingerprint SHA256: 83624fd338c8d9b023c18a67cb7a9c0519da43d11775b4c6cbdad45c3d997c52
Pin SHA256: iFvwVyJSxnQdyaUvUERIf+8qk7gRze3612JMwoO3zdU=

EC 384 bits / SHA256withRSA
CRL ERROR: IOException occurred
3 In trust store ISRG Root X1   Self-signed
Fingerprint SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
Pin SHA256: C5+lpZ7tcVwmwQIMcRtPbsQtWLABXhQzejna0wHFr8M=

RSA 4096 bits (e 65537) / SHA256withRSA

Click here to expand

Click here to expand

Configuration
Protocols
TLS 1.3 Yes
TLS 1.2 No
TLS 1.1 No
TLS 1.0 No
SSL 3 No
SSL 2 No


Cipher Suites
# TLS 1.3 (server has no preference)
TLS_AES_128_GCM_SHA256 (0x1301)   ECDH x25519 (eq. 3072 bits RSA)   FS 128
TLS_AES_256_GCM_SHA384 (0x1302)   ECDH x25519 (eq. 3072 bits RSA)   FS 256
TLS_CHACHA20_POLY1305_SHA256 (0x1303)   ECDH x25519 (eq. 3072 bits RSA)   FS 256


Handshake Simulation
Android 8.1 -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Android 9.0 -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Chrome 69 / Win 7  R Server sent fatal alert: protocol_version
Chrome 70 / Win 10 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Chrome 80 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Firefox 62 / Win 7  R Server sent fatal alert: protocol_version
Firefox 73 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH x25519  FS
Java 11.0.3 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 12.0.1 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.1.0k  R Server sent fatal alert: protocol_version
OpenSSL 1.1.1c  R -   TLS 1.3 TLS_AES_256_GCM_SHA384   ECDH x25519  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
Safari 12.1.1 / iOS 12.3.1  R -   TLS 1.3 TLS_CHACHA20_POLY1305_SHA256   ECDH x25519  FS
# Not simulated clients (Protocol mismatch)
Android 2.3.7   No SNI 2 Protocol mismatch (not simulated)
Android 4.0.4 Protocol mismatch (not simulated)
Android 4.1.1 Protocol mismatch (not simulated)
Android 4.2.2 Protocol mismatch (not simulated)
Android 4.3 Protocol mismatch (not simulated)
Android 4.4.2 Protocol mismatch (not simulated)
Android 5.0.0 Protocol mismatch (not simulated)
Android 6.0 Protocol mismatch (not simulated)
Android 7.0 Protocol mismatch (not simulated)
Android 8.0 Protocol mismatch (not simulated)
Baidu Jan 2015 Protocol mismatch (not simulated)
BingPreview Jan 2015 Protocol mismatch (not simulated)
Chrome 49 / XP SP3 Protocol mismatch (not simulated)
Firefox 31.3.0 ESR / Win 7 Protocol mismatch (not simulated)
Firefox 47 / Win 7  R Protocol mismatch (not simulated)
Firefox 49 / XP SP3 Protocol mismatch (not simulated)
Googlebot Feb 2018 Protocol mismatch (not simulated)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 7 / Vista Protocol mismatch (not simulated)
IE 8 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)
IE 8-10 / Win 7  R Protocol mismatch (not simulated)
IE 11 / Win 7  R Protocol mismatch (not simulated)
IE 11 / Win 8.1  R Protocol mismatch (not simulated)
IE 10 / Win Phone 8.0 Protocol mismatch (not simulated)
IE 11 / Win Phone 8.1  R Protocol mismatch (not simulated)
IE 11 / Win Phone 8.1 Update  R Protocol mismatch (not simulated)
IE 11 / Win 10  R Protocol mismatch (not simulated)
Edge 15 / Win 10  R Protocol mismatch (not simulated)
Edge 16 / Win 10  R Protocol mismatch (not simulated)
Edge 18 / Win 10  R Protocol mismatch (not simulated)
Edge 13 / Win Phone 10  R Protocol mismatch (not simulated)
Java 6u45   No SNI 2 Protocol mismatch (not simulated)
Java 7u25 Protocol mismatch (not simulated)
Java 8u161 Protocol mismatch (not simulated)
OpenSSL 0.9.8y Protocol mismatch (not simulated)
OpenSSL 1.0.1l  R Protocol mismatch (not simulated)
OpenSSL 1.0.2s  R Protocol mismatch (not simulated)
Safari 5.1.9 / OS X 10.6.8 Protocol mismatch (not simulated)
Safari 6 / iOS 6.0.1 Protocol mismatch (not simulated)
Safari 6.0.4 / OS X 10.8.4  R Protocol mismatch (not simulated)
Safari 7 / iOS 7.1  R Protocol mismatch (not simulated)
Safari 7 / OS X 10.9  R Protocol mismatch (not simulated)
Safari 8 / iOS 8.4  R Protocol mismatch (not simulated)
Safari 8 / OS X 10.10  R Protocol mismatch (not simulated)
Safari 9 / iOS 9  R Protocol mismatch (not simulated)
Safari 9 / OS X 10.11  R Protocol mismatch (not simulated)
Safari 10 / iOS 10  R Protocol mismatch (not simulated)
Safari 10 / OS X 10.12  R Protocol mismatch (not simulated)
Apple ATS 9 / iOS 9  R Protocol mismatch (not simulated)
Yahoo Slurp Jan 2015 Protocol mismatch (not simulated)
YandexBot Jan 2015 Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
ROBOT (vulnerability) No (more info)
Forward Secrecy Yes (with most browsers)   ROBUST (more info)
ALPN Yes   h2 http/1.1
Session resumption (tickets) No
OCSP stapling No
Strict Transport Security (HSTS) No
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Supported Named Groups x25519, secp256r1, secp384r1, secp521r1, ffdhe2048, ffdhe3072 (server preferred order)
SSL 2 handshake compatibility No
0-RTT enabled No


HTTP Requests
1 https://cfp.capitoledulibre.org/  (HTTP/1.1 200 OK)
1
Server nginx
Date Thu, 30 Oct 2025 07:54:00 GMT
Content-Type text/html; charset=utf-8
Content-Length 3987
Connection close
Content-Security-Policy base-uri 'none'; form-action 'self'; default-src 'self'; img-src 'self' data:; style-src 'self' 'unsafe-inline'; script-src 'self'
Vary Cookie
X-Content-Type-Options nosniff
Referrer-Policy strict-origin-when-cross-origin
Cross-Origin-Opener-Policy same-origin
X-Frame-Options SAMEORIGIN


Miscellaneous
Test date Thu, 30 Oct 2025 07:53:52 UTC
Test duration 20.131 seconds
HTTP status code 200
HTTP server signature nginx
Server hostname 140-129-159-51.instances.scw.cloud


SSL Report v2.4.1