zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (2024)

Home Projects Qualys Free Trial Contact


You are here: Home > Projects > SSL Server Test >zeitungen.sub.uni-hamburg.de

SSL Report: zeitungen.sub.uni-hamburg.de (82.165.187.20)

Assessed on: Wed, 24 Apr 2024 10:30:22 UTC | Clear cache

Scan Another»


Due to a recently discovered bug in Apple's code, your browser is exposed to MITM attacks. Click here for more information.

Summary

20

40

60

80

100

Certificate

Protocol Support

Key Exchange

Cipher Strength


Visit our documentation page for more information, configuration guides, and books. Known issues are documented here.

This server's certificate is not trusted, see below for details.

This site works only in browsers with SNI support.

This server supports TLS 1.3.

HTTP Strict Transport Security (HSTS) with long duration deployed on this server. MOREINFO»

DNS Certification Authority Authorization (CAA) Policy found for this domain. MOREINFO»

Certificate #1: RSA 3072 bits (SHA384withRSA)

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (2)

Server Key and Certificate #1

Subject zeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=
Common names zeitungen.sub.uni-hamburg.de
Alternative names zeitungen.sub.uni-hamburg.de
Serial Number 008eef0cba9118a443d7fc139ea78cbd49
Valid from Mon, 24 Apr 2023 00:00:00 UTC
Valid until Tue, 23 Apr 2024 23:59:59 UTC (expired 11 hours and 6 minutes ago) EXPIRED
KeyRSA 3072 bits(e 65537)
Weak key (Debian) No
IssuerGEANT OV RSA CA 4
AIA: http://GEANT.crt.sectigo.com/GEANTOVRSACA4.crt
Signature algorithmSHA384withRSA
Extended ValidationNo
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://GEANT.crl.sectigo.com/GEANTOVRSACA4.crl
OCSP: http://GEANT.ocsp.sectigo.com
Revocation statusUnchecked (only trusted certificates can be checked)
DNS CAAYes
policy host: uni-hamburg.de
issue: sectigo.com flags:0
issue: pki.dfn.de flags:0
issue: letsencrypt.org flags:0
TrustedNo NOT TRUSTED (Why?)
Mozilla Apple Android Java Windows

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (3)

Additional Certificates (if supplied)

Certificates provided3 (5207 bytes)
Chain issues None
#2
SubjectGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=
Valid untilSun, 01 May 2033 23:59:59 UTC (expires in 9 years)
KeyRSA 4096 bits (e 65537)
IssuerUSERTrust RSA Certification Authority
Signature algorithm SHA384withRSA
#3
SubjectUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=
Valid untilSun, 31 Dec 2028 23:59:59 UTC (expires in 4 years and 8 months)
KeyRSA 4096 bits (e 65537)
IssuerAAA Certificate Services
Signature algorithm SHA384withRSA

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (4)

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (5) zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (6) Certification Paths

Path #1: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (validity check failed)

1 Sent by serverzeitungen.sub.uni-hamburg.de
Fingerprint SHA256: 8f0fc285631d699d70ae88a78f1edcf82fe9060271b1be5bdafefa94e79c6adc
Pin SHA256: //LcXdJ8ZR9bQGYR4BHdeAxieQzS9R97+YAlEmc8+u4=

RSA 3072 bits (e 65537)/SHA384withRSA
Valid until: Tue, 23 Apr 2024 23:59:59 UTC
EXPIRED
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Certificate #2: RSA 4096 bits (SHA384withRSA) No SNI zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (7) zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (8)

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (9)

Server Key and Certificate #1

Subject digitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=
Common names digitalisate.sub.uni-hamburg.de
Alternative names digitalisate.sub.uni-hamburg.de MISMATCH
Serial Number 00bb077293f1149f3c0ef4297f6960db8b
Valid from Tue, 26 Sep 2023 00:00:00 UTC
Valid until Wed, 25 Sep 2024 23:59:59 UTC (expires in 5 months and 1 day)
KeyRSA 4096 bits(e 65537)
Weak key (Debian) No
IssuerGEANT OV RSA CA 4
AIA: http://GEANT.crt.sectigo.com/GEANTOVRSACA4.crt
Signature algorithmSHA384withRSA
Extended ValidationNo
Certificate Transparency Yes (certificate)
OCSP Must Staple No
Revocation information CRL, OCSP
CRL: http://GEANT.crl.sectigo.com/GEANTOVRSACA4.crl
OCSP: http://GEANT.ocsp.sectigo.com
Revocation statusGood (not revoked)
TrustedNo NOT TRUSTED (Why?)
Mozilla Apple Android Java Windows

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (10)

Additional Certificates (if supplied)

Certificates provided3 (5342 bytes)
Chain issues None
#2
SubjectGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=
Valid untilSun, 01 May 2033 23:59:59 UTC (expires in 9 years)
KeyRSA 4096 bits (e 65537)
IssuerUSERTrust RSA Certification Authority
Signature algorithm SHA384withRSA
#3
SubjectUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=
Valid untilSun, 31 Dec 2028 23:59:59 UTC (expires in 4 years and 8 months)
KeyRSA 4096 bits (e 65537)
IssuerAAA Certificate Services
Signature algorithm SHA384withRSA

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (11)

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (12) zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (13) Certification Paths

Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Path #1: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 In trust store USERTrust RSA Certification Authority Self-signed
Fingerprint SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/ SHA384withRSA

Path #2: Not trusted (invalid certificate [Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe])

1 Sent by serverdigitalisate.sub.uni-hamburg.de
Fingerprint SHA256: 5991fe42a9af7f316930c8446e2f13acc58b12d892c0db337d4d6c6c7ed735fe
Pin SHA256: bwQN6C0MJr/fz6lXcWoO/1Z1x7Nlx/Jl4dsRLzP5SmA=

RSA 4096 bits (e 65537)/SHA384withRSA
2 Sent by serverGEANT OV RSA CA 4
Fingerprint SHA256: 37834fa5ea40fbf7b61196955962e1ca0558872435e4206653d3f620dd8e988e
Pin SHA256: j0qRK9S0oUba9b4ttZdKp42Q4T2J8S4FFKPNG5FTFVA=

RSA 4096 bits (e 65537)/SHA384withRSA
3 Sent by serverUSERTrust RSA Certification Authority
Fingerprint SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b
Pin SHA256: x4QzPSC810K5/cMjb05Qm4k3Bw5zBn4lTdO/nEW/Td4=

RSA 4096 bits (e 65537)/SHA384withRSA
4 In trust store AAA Certificate Services Self-signed
Fingerprint SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4
Pin SHA256: vRU+17BDT2iGsXvOi76E7TQMcTLXAqj0+jGPdW7L1vM=

RSA 2048 bits (e 65537)/ SHA1withRSA
Weak or insecure signature, but no impact on root certificate

Click here to expand

Click here to expand

Configuration

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (14)

Protocols
TLS 1.3Yes
TLS 1.2 Yes*
TLS 1.1 No
TLS 1.0 No
SSL 3 No
SSL 2No
(*) Experimental: Server negotiated using No-SNI

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (15)

Cipher Suites
zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (16) zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (17)

# TLS 1.3 (server has no preference)

TLS_AES_128_GCM_SHA256 (0x1301) ECDH x25519 (eq. 3072 bits RSA) FS 128
TLS_AES_256_GCM_SHA384 (0x1302) ECDH x25519 (eq. 3072 bits RSA) FS 256
TLS_CHACHA20_POLY1305_SHA256 (0x1303) ECDH x25519 (eq. 3072 bits RSA) FS 256
zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (18) zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (19)

# TLS 1.2 (server has no preference)

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e) DH 4096 bits FS 128
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) ECDH secp521r1 (eq. 15360 bits RSA) FS 128
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) DH 4096 bits FS 256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) ECDH secp521r1 (eq. 15360 bits RSA) FS 256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 (0xcca8) ECDH secp521r1 (eq. 15360 bits RSA) FS 256

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (20)

Handshake Simulation
Android 4.4.2 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp521r1 FS
Android 5.0.0 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp521r1 FS
Android 6.0 RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS
Android 7.0 RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDH x25519 FS
Android 8.0 RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDH x25519 FS
Android 8.1 - TLS 1.3 TLS_CHACHA20_POLY1305_SHA256 ECDH x25519 FS
Android 9.0 - TLS 1.3 TLS_CHACHA20_POLY1305_SHA256 ECDH x25519 FS
BingPreview Jan 2015 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp521r1 FS
Chrome 49 / XP SP3 RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS
Chrome 69 / Win 7R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH x25519 FS
Chrome 70 / Win 10 - TLS 1.3 TLS_AES_128_GCM_SHA256 ECDH x25519 FS
Chrome 80 / Win 10R - TLS 1.3 TLS_AES_128_GCM_SHA256 ECDH x25519 FS
Firefox 31.3.0 ESR / Win 7 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS
Firefox 47 / Win 7R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS
Firefox 49 / XP SP3 RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS
Firefox 62 / Win 7R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH x25519 FS
Firefox 73 / Win 10R - TLS 1.3 TLS_AES_128_GCM_SHA256 ECDH x25519 FS
Googlebot Feb 2018 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDH x25519 FS
IE 11 / Win 7R RSA 3072 (SHA384) TLS 1.2 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DH 4096 FS
IE 11 / Win 8.1R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DH 4096 FS
IE 11 / Win Phone 8.1R Server sent fatal alert: handshake_failure
IE 11 / Win Phone 8.1 UpdateR RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DH 4096 FS
IE 11 / Win 10R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Edge 15 / Win 10R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH x25519 FS
Edge 16 / Win 10R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH x25519 FS
Edge 18 / Win 10R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH x25519 FS
Edge 13 / Win Phone 10R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Java 8u161 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Java 11.0.3 - TLS 1.3 TLS_AES_128_GCM_SHA256 ECDH secp256r1 FS
Java 12.0.1 - TLS 1.3 TLS_AES_128_GCM_SHA256 ECDH secp256r1 FS
OpenSSL 1.0.1lR RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp521r1 FS
OpenSSL 1.0.2sR RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
OpenSSL 1.1.0kR RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH x25519 FS
OpenSSL 1.1.1cR - TLS 1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS
Safari 6 / iOS 6.0.1 Server sent fatal alert: handshake_failure
Safari 7 / iOS 7.1R Server sent fatal alert: handshake_failure
Safari 7 / OS X 10.9R Server sent fatal alert: handshake_failure
Safari 8 / iOS 8.4R Server sent fatal alert: handshake_failure
Safari 8 / OS X 10.10R Server sent fatal alert: handshake_failure
Safari 9 / iOS 9R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Safari 9 / OS X 10.11R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Safari 10 / iOS 10R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Safari 10 / OS X 10.12R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Safari 12.1.2 / MacOS 10.14.6 BetaR - TLS 1.3 TLS_CHACHA20_POLY1305_SHA256 ECDH x25519 FS
Safari 12.1.1 / iOS 12.3.1R - TLS 1.3 TLS_CHACHA20_POLY1305_SHA256 ECDH x25519 FS
Apple ATS 9 / iOS 9R RSA 3072 (SHA384) TLS 1.2 > http/1.1 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp256r1 FS
Yahoo Slurp Jan 2015 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp384r1 FS
YandexBot Jan 2015 RSA 3072 (SHA384) TLS 1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDH secp521r1 FS
zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (21) zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (22)

# Not simulated clients (Protocol mismatch)

Android 2.3.7 No SNI 2 Protocol mismatch (not simulated)
Android 4.0.4 Protocol mismatch (not simulated)
Android 4.1.1 Protocol mismatch (not simulated)
Android 4.2.2 Protocol mismatch (not simulated)
Android 4.3 Protocol mismatch (not simulated)
Baidu Jan 2015 Protocol mismatch (not simulated)
IE 6 / XP No FS 1 No SNI 2 Protocol mismatch (not simulated)
IE 7 / Vista Protocol mismatch (not simulated)
IE 8 / XP No FS 1 No SNI 2 Protocol mismatch (not simulated)
IE 8-10 / Win 7R Protocol mismatch (not simulated)
IE 10 / Win Phone 8.0 Protocol mismatch (not simulated)
Java 6u45 No SNI 2 Protocol mismatch (not simulated)
Java 7u25 Protocol mismatch (not simulated)
OpenSSL 0.9.8y Protocol mismatch (not simulated)
Safari 5.1.9 / OS X 10.6.8 Protocol mismatch (not simulated)
Safari 6.0.4 / OS X 10.8.4R Protocol mismatch (not simulated)

Click here to expand

(1) Clients that do not support Forward Secrecy (FS) are excluded when determining support for it.
(2) No support for virtual SSL hosting (SNI). Connects to the default site if the server uses SNI.
(3) Only first connection attempt simulated. Browsers sometimes retry with a lower protocol version.
(R) Denotes a reference browser or client, with which we expect better effective security.
(All) We use defaults, but some platforms do not use their best protocols and features (e.g., Java 6 & 7, older IE).
(All) Certificate trust is not checked in handshake simulation, we only perform TLS handshake.

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (23)

Protocol Details
Secure RenegotiationSupported
Secure Client-Initiated Renegotiation No
Insecure Client-Initiated RenegotiationNo
BEAST attackMitigated server-side (more info)
POODLE (SSLv3) No, SSL 3 not supported (more info)
POODLE (TLS) No (more info)
Zombie POODLE No (more info)
GOLDENDOODLE No (more info)
OpenSSL 0-Length No (more info)
Sleeping POODLE No (more info)
Downgrade attack prevention Yes, TLS_FALLBACK_SCSV supported (more info)
SSL/TLS compressionNo
RC4No
Heartbeat (extension) No
Heartbleed (vulnerability) No (more info)
Ticketbleed (vulnerability) No (more info)
OpenSSL CCS vuln. (CVE-2014-0224) No (more info)
OpenSSL Padding Oracle vuln.
(CVE-2016-2107)
No (more info)
ROBOT (vulnerability) No (more info)
Forward Secrecy Yes (with most browsers) ROBUST (more info)
ALPN Yes http/1.1
NPNNo
Session resumption (caching)Yes
Session resumption (tickets)No
OCSP staplingNo
Strict Transport Security (HSTS) Yes
max-age=63072000
HSTS Preloading Not in: Chrome Edge Firefox IE
Public Key Pinning (HPKP) No (more info)
Public Key Pinning Report-Only No
Public Key Pinning (Static) No (more info)
Long handshake intoleranceNo
TLS extension intoleranceNo
TLS version intoleranceNo
Incorrect SNI alerts No
Uses common DH primes No
DH public server param (Ys) reuse No
ECDH public server param reuse No
Supported Named Groups secp256r1, secp384r1, secp521r1, x25519, x448 (Server has no preference)
SSL 2 handshake compatibility No
0-RTT enabled No

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (24)

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (25)zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (26)HTTP Requests

1https://zeitungen.sub.uni-hamburg.de/ (HTTP/1.1 200 OK)

1
Servernginx
DateWed, 24 Apr 2024 10:29:20 GMT
Content-Typetext/html; charset=utf-8
Content-Length33233
Connectionclose
VaryAccept-Encoding
Content-Languagede
Strict-Transport-Securitymax-age=63072000

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (27)

Miscellaneous
Test dateWed, 24 Apr 2024 10:29:06 UTC
Test duration75.387 seconds
HTTP status code200
HTTP server signaturenginx
Server hostname -

Why is my certificate not trusted?

There are many reasons why a certificate may not be trusted. Theexact problem is indicated on the report card in bright red.The problems fall into three categories:

  1. Invalid certificate
  2. Invalid configuration
  3. Unknown Certificate Authority

1. Invalid certificate

A certificate is invalid if:

  • It is used before its activation date
  • It is used after its expiry date
  • Certificate hostnames don't match the site hostname
  • It has been revoked
  • It has insecure signature
  • It has been blacklisted

2. Invalid configuration

In some cases, the certificate chain does notcontain all the necessary certificates to connect the webserver certificate to one of the root certificates in our trust store.Less commonly, one of the certificates in the chain (other than theweb server certificate) will have expired, and that invalidates theentire chain.

3. Unknown Certificate Authority

In order for trust to be established, we must have the root certificateof the signing Certificate Authority in our trust store. SSL Labs does notmaintain its own trust store; instead we use the store maintained by Mozilla.

If we mark a web site as not trusted, that means that the average web user'sbrowser will not trust it either. For certain special groups of users, suchweb sites can still be secure. For example, if you can securely verify thata self-signed web site is operated by a person you trust, then you can trustthat self-signed web site too. Or, if you work for an organisation that managesits own trust, and you have their own root certificate already embedded inyour browser. Such special cases do not work for the general public, however,and this is what we indicate on our report card.

4. Interoperability issues

In some rare cases trust cannot be established because of interoperabilityissues between our code and the code or configuration running on the server.We manually review such cases, but if you encounter such an issue please feelfree to contact us. Such problems are very difficult to troubleshoot and youmay be able to provide us with information that might help us determine theroot cause.

SSL Report v2.3.0

zeitungen.sub.uni-hamburg.de (Powered by Qualys SSL Labs) (2024)
Top Articles
Latest Posts
Article information

Author: Fr. Dewey Fisher

Last Updated:

Views: 5632

Rating: 4.1 / 5 (42 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Fr. Dewey Fisher

Birthday: 1993-03-26

Address: 917 Hyun Views, Rogahnmouth, KY 91013-8827

Phone: +5938540192553

Job: Administration Developer

Hobby: Embroidery, Horseback riding, Juggling, Urban exploration, Skiing, Cycling, Handball

Introduction: My name is Fr. Dewey Fisher, I am a powerful, open, faithful, combative, spotless, faithful, fair person who loves writing and wants to share my knowledge and understanding with you.