SSL Report: sdfutures.fi (130.232.246.112)
Assessed on:  Thu, 02 Oct 2025 09:58:39 UTC | Clear cache

Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary
Overall Rating
B
0
20
40
60
80
100
Certificate
 
Protocol Support
 
Key Exchange
 
Cipher Strength
 

Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.
This server supports TLS 1.0 and TLS 1.1. Grade capped to B. MORE INFO »
This site works only in browsers with SNI support.
This server supports TLS 1.3.  MORE INFO »
Certificate #1: EC 256 bits (SHA256withECDSA)
Server Key and Certificate #1
Subject sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=
Common names sdfutures.fi
Alternative names sdfutures.fi www.sdfutures.fi
Serial Number 07eba118f324ef247f11def197a5aa1a
Valid from Fri, 11 Oct 2024 00:00:00 UTC
Valid until Sat, 11 Oct 2025 23:59:59 UTC (expires in 9 days, 12 hours)
Key EC 256 bits
Weak key (Debian) No
Issuer GEANT OV ECC CA 4
AIA: http://GEANT.crt.sectigo.com/GEANTOVECCCA4.crt
Signature algorithm SHA256withECDSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://GEANT.crl.sectigo.com/GEANTOVECCCA4.crl
OCSP: http://GEANT.ocsp.sectigo.com
Revocation status Good (not revoked)
DNS CAA No (more info)
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 3 (3106 bytes)
Chain issues None
#2
Subject GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=
Valid until Sun, 01 May 2033 23:59:59 UTC (expires in 7 years and 6 months)
Key EC 256 bits
Issuer USERTrust ECC Certification Authority
Signature algorithm SHA384withECDSA
#3
Subject USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=
Valid until Sun, 31 Dec 2028 23:59:59 UTC (expires in 3 years and 2 months)
Key EC 384 bits
Issuer AAA Certificate Services
Signature algorithm SHA384withRSA


Certification Paths
Path #1: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server sdfutures.fi
Fingerprint SHA256: 19d3d7cb5d5f88ff474494a3bf64b7ffc56f86a45b5a5813fa65ca8589649ec4
Pin SHA256: a0ddV7OMH9ICuWTG61114oC2xV32V1vMzzLwpFuO0SI=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Certificate #2: EC 256 bits (SHA256withECDSA)
Server Key and Certificate #1
Subject ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=
Common names ypj.utu.fi
Alternative names ypj.utu.fi www.ypj.utu.fi   MISMATCH
Serial Number 62fc2c0ccd575ed8f16b9924d348eb17
Valid from Tue, 19 Nov 2024 00:00:00 UTC
Valid until Wed, 19 Nov 2025 23:59:59 UTC (expires in 1 month and 17 days)
Key EC 256 bits
Weak key (Debian) No
Issuer GEANT OV ECC CA 4
AIA: http://GEANT.crt.sectigo.com/GEANTOVECCCA4.crt
Signature algorithm SHA256withECDSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://GEANT.crl.sectigo.com/GEANTOVECCCA4.crl
OCSP: http://GEANT.ocsp.sectigo.com
Revocation status Good (not revoked)
Trusted No   NOT TRUSTED
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 3 (3103 bytes)
Chain issues None
#2
Subject GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=
Valid until Sun, 01 May 2033 23:59:59 UTC (expires in 7 years and 6 months)
Key EC 256 bits
Issuer USERTrust ECC Certification Authority
Signature algorithm SHA384withECDSA
#3
Subject USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=
Valid until Sun, 31 Dec 2028 23:59:59 UTC (expires in 3 years and 2 months)
Key EC 384 bits
Issuer AAA Certificate Services
Signature algorithm SHA384withRSA


Certification Paths
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate
Path #1: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 In trust store USERTrust ECC Certification Authority   Self-signed
Fingerprint SHA256: 4ff460d54b9c86dabfbcfc5712e0400d2bed3fbc4d4fbdaa86e06adcd2a9ad7a
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withECDSA
Path #2: Not trusted (invalid certificate [Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6])
1 Sent by server ypj.utu.fi
Fingerprint SHA256: cadd35e5b96c1f582c7519a8672e604a906b51303b2d29178caf723b33129bd6
Pin SHA256: vjoSESiiqyRoCQxRLuagIbvJSpyWd/ntd7Upc0bXWfw=

EC 256 bits / SHA256withECDSA
2 Sent by server GEANT OV ECC CA 4
Fingerprint SHA256: 083799e8b2b9016e44702ebf9bf369ce253fe1fbeb650e5df10ef44d87bf3bae
Pin SHA256: nMY4vuFVgfkmWBODcb+TSGhs4sivegdluGYPGdmc+ac=

EC 256 bits / SHA384withECDSA
3 Sent by server USERTrust ECC Certification Authority
Fingerprint SHA256: a6cf64dbb4c8d5fd19ce48896068db03b533a8d1336c6256a87d00cbb3def3ea
Pin SHA256: ICGRfpgmOUXIWcQ/HXPLQTkFPEFPoDyjvH7ohhQpjzs=

EC 384 bits / SHA384withRSA
4 In trust store AAA Certificate Services   Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537) / SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Click here to expand

Certificate #3: EC 256 bits (SHA384withECDSA)
Server Key and Certificate #1
Subject www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=
Common names www.sdfutures.fi
Alternative names www.sdfutures.fi sdfutures.fi
Serial Number 7c8a5ef5ff032b02afc467195b38273d
Valid from Thu, 02 Oct 2025 09:47:57 UTC
Valid until Fri, 02 Oct 2026 09:47:57 UTC (expires in 11 months and 29 days)
Key EC 256 bits
Weak key (Debian) No
Issuer GEANT TLS ECC 1
AIA: http://crt.harica.gr/HARICA-GEANT-TLS-E1.cer
Signature algorithm SHA384withECDSA
Extended Validation No
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://crl.harica.gr/HARICA-GEANT-TLS-E1.crl
OCSP: http://ocsp-tls.harica.gr
Revocation status Good (not revoked)
DNS CAA No (more info)
Trusted Yes
Mozilla  Apple  Android  Java  Windows 


Additional Certificates (if supplied)
Certificates provided 3 (2958 bytes)
Chain issues None
#2
Subject GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=
Valid until Sat, 31 Dec 2039 11:14:20 UTC (expires in 14 years and 2 months)
Key EC 384 bits
Issuer HARICA TLS ECC Root CA 2021
Signature algorithm SHA384withECDSA
#3
Subject HARICA TLS ECC Root CA 2021
Fingerprint SHA256: 50e27f90eb6af495b0e6eeb655cc89444c27d3c95b6823fa02abdc95f1636ae1
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=
Valid until Fri, 31 Aug 2029 07:44:36 UTC (expires in 3 years and 10 months)
Key EC 384 bits
Issuer Hellenic Academic and Research Institutions ECC RootCA 2015
Signature algorithm SHA384withECDSA


Certification Paths
Path #1: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 In trust store HARICA TLS ECC Root CA 2021   Self-signed
Fingerprint SHA256: 3f99cc474acfce4dfed58794665e478d1547739f2e780f1bb4ca9b133097d401
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 Sent by server HARICA TLS ECC Root CA 2021
Fingerprint SHA256: 50e27f90eb6af495b0e6eeb655cc89444c27d3c95b6823fa02abdc95f1636ae1
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
4 In trust store Hellenic Academic and Research Institutions ECC RootCA 2015   Self-signed
Fingerprint SHA256: 44b545aa8a25e65a73ca15dc27fc36d24c1cb9953a066539b11582dc487b4833
Pin SHA256: u1IIbQY56NszJ3Wsj06ENdks6wD04k8o/A6r4kB3LoA=

EC 384 bits / SHA256withECDSA
Path #1: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 In trust store HARICA TLS ECC Root CA 2021   Self-signed
Fingerprint SHA256: 3f99cc474acfce4dfed58794665e478d1547739f2e780f1bb4ca9b133097d401
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 Sent by server HARICA TLS ECC Root CA 2021
Fingerprint SHA256: 50e27f90eb6af495b0e6eeb655cc89444c27d3c95b6823fa02abdc95f1636ae1
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
4 In trust store Hellenic Academic and Research Institutions ECC RootCA 2015   Self-signed
Fingerprint SHA256: 44b545aa8a25e65a73ca15dc27fc36d24c1cb9953a066539b11582dc487b4833
Pin SHA256: u1IIbQY56NszJ3Wsj06ENdks6wD04k8o/A6r4kB3LoA=

EC 384 bits / SHA256withECDSA
Path #1: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 In trust store HARICA TLS ECC Root CA 2021   Self-signed
Fingerprint SHA256: 3f99cc474acfce4dfed58794665e478d1547739f2e780f1bb4ca9b133097d401
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 Sent by server HARICA TLS ECC Root CA 2021
Fingerprint SHA256: 50e27f90eb6af495b0e6eeb655cc89444c27d3c95b6823fa02abdc95f1636ae1
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
4 In trust store Hellenic Academic and Research Institutions ECC RootCA 2015   Self-signed
Fingerprint SHA256: 44b545aa8a25e65a73ca15dc27fc36d24c1cb9953a066539b11582dc487b4833
Pin SHA256: u1IIbQY56NszJ3Wsj06ENdks6wD04k8o/A6r4kB3LoA=

EC 384 bits / SHA256withECDSA
Path #1: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 Sent by server HARICA TLS ECC Root CA 2021
Fingerprint SHA256: 50e27f90eb6af495b0e6eeb655cc89444c27d3c95b6823fa02abdc95f1636ae1
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
4 In trust store Hellenic Academic and Research Institutions ECC RootCA 2015   Self-signed
Fingerprint SHA256: 44b545aa8a25e65a73ca15dc27fc36d24c1cb9953a066539b11582dc487b4833
Pin SHA256: u1IIbQY56NszJ3Wsj06ENdks6wD04k8o/A6r4kB3LoA=

EC 384 bits / SHA256withECDSA
Path #2: Not trusted (path does not chain to a trusted anchor)
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 Extra download
  Not in trust store
HARICA TLS ECC Root CA 2021   Self-signed
Fingerprint SHA256: 3f99cc474acfce4dfed58794665e478d1547739f2e780f1bb4ca9b133097d401
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
Path #1: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 In trust store HARICA TLS ECC Root CA 2021   Self-signed
Fingerprint SHA256: 3f99cc474acfce4dfed58794665e478d1547739f2e780f1bb4ca9b133097d401
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
Path #2: Trusted
1 Sent by server www.sdfutures.fi
Fingerprint SHA256: 1a309c525c157e9e84ea539d4c00af6a2050dfc1fa76b588f7e8425017127d6d
Pin SHA256: O0BCdGRh+WywmYbvy5+ErL9rRQEcevglVrdHt6OcTe8=

EC 256 bits / SHA384withECDSA
2 Sent by server GEANT TLS ECC 1
Fingerprint SHA256: 6cdf0ba1711e856d228ba00ca04c5c1c3d79944c037b713b155a4ee4b47ec53c
Pin SHA256: ejFKBydz15Z1N1P+b5wA1BLK28O3vLnf7cUQW4rq3+o=

EC 384 bits / SHA384withECDSA
3 Sent by server HARICA TLS ECC Root CA 2021
Fingerprint SHA256: 50e27f90eb6af495b0e6eeb655cc89444c27d3c95b6823fa02abdc95f1636ae1
Pin SHA256: /HhDAOyN9NPRutdjg1GCkY1Sqf8COL32laHNm9uYMhw=

EC 384 bits / SHA384withECDSA
4 In trust store Hellenic Academic and Research Institutions ECC RootCA 2015   Self-signed
Fingerprint SHA256: 44b545aa8a25e65a73ca15dc27fc36d24c1cb9953a066539b11582dc487b4833
Pin SHA256: u1IIbQY56NszJ3Wsj06ENdks6wD04k8o/A6r4kB3LoA=

EC 384 bits / SHA256withECDSA

Click here to expand

Configuration
Protocols
TLS 1.3 Yes
TLS 1.2 Yes*
TLS 1.1 Yes
TLS 1.0 Yes
SSL 3 No
SSL 2 No
(*) Experimental: Server negotiated using No-SNI


Cipher Suites
# TLS 1.3 (suites in server-preferred order)
TLS_AES_128_GCM_SHA256 (0x1301)   ECDH secp256r1 (eq. 3072 bits RSA)   FS 128
TLS_AES_256_GCM_SHA384 (0x1302)   ECDH secp256r1 (eq. 3072 bits RSA)   FS 256
TLS_CHACHA20_POLY1305_SHA256 (0x1303)   ECDH secp256r1 (eq. 3072 bits RSA)   FS 256
# TLS 1.2 (suites in server-preferred order)
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)   ECDH secp256r1 (eq. 3072 bits RSA)   FS 128
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)   ECDH secp256r1 (eq. 3072 bits RSA)   FS 256
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 128
# TLS 1.1 (we could not determine if the server has a preference)
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 128
# TLS 1.0 (we could not determine if the server has a preference)
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)   ECDH secp256r1 (eq. 3072 bits RSA)   FS   WEAK 128


Handshake Simulation
Android 2.3.7   No SNI 2 Server sent fatal alert: handshake_failure
Android 4.0.4 EC 256 (SHA256)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.1.1 EC 256 (SHA256)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.2.2 EC 256 (SHA256)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.3 EC 256 (SHA256)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Android 4.4.2 EC 256 (SHA256)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 5.0.0 EC 256 (SHA256)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 6.0 EC 256 (SHA256)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 7.0 EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 8.0 EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 8.1 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Android 9.0 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Baidu Jan 2015 EC 256 (SHA384)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
BingPreview Jan 2015 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 49 / XP SP3 Server sent fatal alert: handshake_failure
Chrome 69 / Win 7  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 70 / Win 10 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Chrome 80 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 31.3.0 ESR / Win 7 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 47 / Win 7  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 49 / XP SP3 EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 62 / Win 7  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Firefox 73 / Win 10  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Googlebot Feb 2018 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 7 / Vista EC 256 (SHA384)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 8 / XP   No FS 1   No SNI 2 Server sent fatal alert: handshake_failure
IE 8-10 / Win 7  R EC 256 (SHA384)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 11 / Win 7  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 11 / Win 8.1  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 10 / Win Phone 8.0 EC 256 (SHA384)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
IE 11 / Win Phone 8.1  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 11 / Win Phone 8.1 Update  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
IE 11 / Win 10  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 15 / Win 10  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 16 / Win 10  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 18 / Win 10  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Edge 13 / Win Phone 10  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 6u45   No SNI 2 Server sent fatal alert: handshake_failure
Java 7u25 EC 256 (SHA384)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Java 8u161 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 11.0.3 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Java 12.0.1 -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 0.9.8y Server sent fatal alert: handshake_failure
OpenSSL 1.0.1l  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.0.2s  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.1.0k  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
OpenSSL 1.1.1c  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 5.1.9 / OS X 10.6.8 EC 256 (SHA384)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 6 / iOS 6.0.1 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 6.0.4 / OS X 10.8.4  R EC 256 (SHA384)   TLS 1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA   ECDH secp256r1  FS
Safari 7 / iOS 7.1  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 7 / OS X 10.9  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 8 / iOS 8.4  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 8 / OS X 10.10  R EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDH secp256r1  FS
Safari 9 / iOS 9  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 9 / OS X 10.11  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / iOS 10  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 10 / OS X 10.12  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 12.1.2 / MacOS 10.14.6 Beta  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Safari 12.1.1 / iOS 12.3.1  R -   TLS 1.3 TLS_AES_128_GCM_SHA256   ECDH secp256r1  FS
Apple ATS 9 / iOS 9  R EC 256 (SHA384)   TLS 1.2 > http/1.1   TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
Yahoo Slurp Jan 2015 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
YandexBot Jan 2015 EC 256 (SHA384)   TLS 1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDH secp256r1  FS
# Not simulated clients (Protocol mismatch)
IE 6 / XP   No FS 1   No SNI 2 Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.


Protocol Details
Secure Renegotiation Supported
Secure Client-Initiated Renegotiation No
Insecure Client-Initiated Renegotiation No
BEAST attack Not mitigated server-side (more info)   TLS 1.0: 0xc009
POODLE (SSLv3) No, SSL 3 not supported (more info)
POODLE (TLS) No (more info)
Zombie POODLE No (more info)   TLS 1.2 : 0xc023
GOLDENDOODLE No (more info)   TLS 1.2 : 0xc023
OpenSSL 0-Length No (more info)   TLS 1.2 : 0xc023
Sleeping POODLE No (more info)   TLS 1.2 : 0xc023
Downgrade attack prevention Yes, TLS_FALLBACK_SCSV supported (more info)
SSL/TLS compression No
RC4 No
Heartbeat (extension) No
Heartbleed (vulnerability) No (more info)
Ticketbleed (vulnerability) No (more info)
OpenSSL CCS vuln. (CVE-2014-0224) No (more info)
OpenSSL Padding Oracle vuln.
(CVE-2016-2107)
No (more info)
ROBOT (vulnerability) No (more info)
Forward Secrecy Yes (with most browsers)   ROBUST (more info)
ALPN Yes   http/1.1
NPN Yes   http/1.1
Session resumption (caching) No (IDs assigned but not accepted)
Session resumption (tickets) Yes
OCSP stapling No
Strict Transport Security (HSTS) No
HSTS Preloading Not in: Chrome  Edge  Firefox  IE 
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Long handshake intolerance No
TLS extension intolerance No
TLS version intolerance No
Incorrect SNI alerts No
Uses common DH primes No, DHE suites not supported
DH public server param (Ys) reuse No, DHE suites not supported
ECDH public server param reuse No
Supported Named Groups secp256r1
SSL 2 handshake compatibility No
0-RTT enabled No


HTTP Requests
1 https://sdfutures.fi/  (HTTP/1.1 302 Moved Temporarily)
1
Content-Type text/html
Content-Length 161
Connection close
Location https://sites.utu.fi/sdf/


Miscellaneous
Test date Thu, 02 Oct 2025 09:56:54 UTC
Test duration 105.504 seconds
HTTP status code 302
HTTP forwarding https://sites.utu.fi
HTTP server signature -
Server hostname web-fwd.utu.fi


SSL Report v2.4.1