Hardenize has joined Red Sift! Find out more in our blog post.
Web Security Overview
Error
HTTPS

Web sites need to use encryption to help their visitors know they're in the right place, as well as provide confidentiality and content integrity. Sites that don't support HTTPS may expose sensitive data and have their pages modified and subverted.
There are issues with this site's HTTPS configuration.

For all sites VERY IMPORTANT medium EFFORT
Supported and well configured
HTTPS Redirection

To deploy HTTPS properly, web sites must redirect all unsafe (plaintext) traffic to the encrypted variant. This approach ensures that no sensitive data is exposed and that further security technologies can be activated.

For all sites VERY IMPORTANT low EFFORT
Not supported
HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) is an HTTPS extension that instructs browsers to remember sites that use encryption and enforce strict security requirements. Without HSTS, active network attacks are easy to carry out.

For important sites VERY IMPORTANT medium EFFORT
Not supported
HSTS Preloaded

HSTS Preloading is informing browsers in advance about a site's use of HSTS, which means that strict security can be enforced even on the first visit. This approach provides best HTTPS security available today.

For important sites VERY IMPORTANT medium EFFORT
Not supported
Content Security Policy

Content Security Policy (CSP) is an additional security layer that enables web sites to control browser behavior, creating a safety net that can counter attacks such as cross-site scripting.

For important sites IMPORTANT high EFFORT
Email Security Overview
Error
STARTTLS

All hosts that receive email need encryption to ensure confidentiality of email messages. Email servers thus need to support STARTTLS, as well as provide decent TLS configuration and correct certificates.
There are issues with this site's SMTP configuration.

For all sites VERY IMPORTANT low EFFORT
Supported and well configured
SPF

Sender Policy Framework (SPF) enables organizations to designate servers that are allowed to send email messages on their behalf. With SPF in place, spam is easier to identify.

For important sites IMPORTANT low EFFORT
Not supported
DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism that allows organizations to specify how unauthenticated email (identified using SPF and DKIM) should be handled.

For important sites IMPORTANT low EFFORT

DNS Zone

The global DNS infrastructure is organized as a series of hierarchical DNS zones. The root zone hosts a number of global and country TLDs, which in turn host further zones that are delegated to their customers. Each organization that controls a zone can delegate parts of its namespace to other zones. In this test we perform detailed inspection of a DNS zone, but only if the host being tested matches the zone.

Test failed
We've detected serious problems that require your immediate attention.

Nameserver Names

Nameservers can be referred to by name and by address. In this section we show the names, which can appear in the NS records, the referrals from the parent zone, and the SOA record. In some situations, servers from the parent zone respond authoritatively, in which case we will include them in the list as well.

Nameserver Operational IPv4 IPv6 Sources
ns1.cock.li. PRIMARY
217.199.103.235
2001:ac8:7d:1e::c0cc:2
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS SOA
ns2.cock.li.
5.181.158.248
2a0a:c801:1:d::248
The server is not fully operational or refuses to serve this zone. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS

Nameserver Addresses

This section shows the configuration of all discovered nameservers by their IP address. To find all applicable nameservers, we inspect the parent zone nameservers for names and glue and then the tested zone nameservers for NS records. We then resolve all discovered names to IP addresses. Finally, we test each address individually.

Nameserver Operational Authoritative Recursive UDP TCP Sources Payload Size
217.199.103.235 PRIMARY
ns1.cock.li.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 4096
5.181.158.248
ns2.cock.li.
PTR: ns2.ovo.sc.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2001:ac8:7d:1e::c0cc:2 PRIMARY
ns1.cock.li.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a0a:c801:1:d::248
ns2.cock.li.
PTR: ns2.ovo.sc.
The server is not fully operational or refuses to serve this zone. Nameservers did not respond authoritatively to all queries Nameserver doesn't provide recursive service No response to UDP queries No response to TCP queries NAME -

Start of Authority (SOA) Record

Start of Authority (SOA) records contain administrative information pertaining to one DNS zone, especially the configuration that's used for zone transfers between the primary nameserver and the secondaries. Only one SOA record should exist, with all nameservers providing the same information.

The domain name of the primary nameserver for the zone. Also known as MNAME.Primary nameserver ns1.cock.li.
Email address of the persons responsible for this zone. Also known as RNAME.Admin email domain-admin.ovo.sc.
Zone serial or version number.Serial number 2021696970
The length of time secondary nameservers should wait before querying the primary for changes.Refresh interval 7,200 seconds (about 2 hours)
The length of time secondary nameservers should wait before querying an unresponsive primary again.Retry interval 3,600 seconds (about 1 hour)
The length of time after which secondary nameservers should stop responding to queries for a zone, assuming no updates were obtained from the primary.Expire interval 1,209,600 seconds (about 14 days)
TTL for purposes of negative response caching. Negative cache TTL 3,600 seconds (about 1 hour)
Time To Live (TTL) indicates for how long a record remains valid. SOA record TTL 3,600 seconds (about 1 hour)

Analysis

Error
Nameserver is not operational
We were not able to obtain any valid responses from this nameserver. This means that the server is either offline, or that the DNS configuration is wrong. In the latter case, someone taking over control of this server could lead to nameserver takeover. Check if the IP address of the server is provided only via glue. In that case, the nameservers in the parent zone are misconfigured.

Address: 2a0a:c801:1:d::248

Reverse name: ns2.ovo.sc.

Name: ns2.cock.li.

Powerup!
Nameserver addresses should have reverse names
According to RFC 1912, having reverse DNS configuration in place for every nameserver is a best practice that maximizes the chances of correct DNS operation. Further, some anti-spam techniques use reverse name resolution to allow traffic.
Powerup!
Nameserver A and AAAA records should have matching reverse records
According to RFC 1912, nameserver's PTR records must match their A and AAAA records to ensure maximum interoperability.

Backing DNS Queries

Below are all DNS queries we submitted during the zone inspection.

ID Server Transport Question Name Type Status

DNS Records

Correctly functioning name servers are necessary to hold and distribute information that's necessary for your domain name to operate correctly. Examples include converting names to IP addresses, determining where email should go, and so on. More recently, the DNS is being used to communicate email and other security policies.

Test passed
Everything seems to be well configured. Well done.

DNS Records

These are the results of individual DNS queries against your nameserver for common resource record types.

Name TTL Type Data
cock.li.     300 A 193.239.85.202            
www.cock.li.     86400 CNAME cock.li.            
cock.li.     300 AAAA 2001:ac8:7d:1e:0:0:c0cc:2            
cock.li.     86400 MX 20 mx2.cock.li.            
cock.li.     86400 MX 10 mx1.cock.li.            
cock.li.     86400 NS ns1.cock.li.            
cock.li.     86400 NS ns2.cock.li.            
cock.li.     3600 SOA ns1.cock.li. domain-admin.ovo.sc. 2021696970 7200 3600 1209600 3600            
_xmpp-client._tcp.cock.li.     86400 SRV 1 1 5222 xmpp.cock.li.            
_xmpp-server._tcp.cock.li.     86400 SRV 1 1 5269 xmpp.cock.li.            
cock.li.     86400 TXT "brave-ledger-verification=f36e71a35290de544e65350225eb77a100acb0010175516f7ba6af2eb25c1ba5"            
cock.li.     86400 TXT "keybase-site-verification=ZgT-kFfcyZCCw2dx7YWwAZl1TUc1gvfrv83hLq2Tgo0"            
cock.li.     86400 TXT "v=spf1 include:mail.cock.li -all"            

Backing DNS Queries

Below are all DNS queries we submitted while inspecting the resource records.

ID Server Question Name Type Status

DNSSEC

DNSSEC is an extension of the DNS protocol that provides cryptographic assurance of the authenticity and integrity of responses; it's intended as a defense against network attackers who are able to manipulate DNS to redirect their victims to servers of their choice. DNSSEC is controversial, with the industry split largely between those who think it's essential and those who believe that it's problematic and unnecessary.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Useful DNSSEC Tools

Certification Authority Authorization

CAA (RFC 8659) is a new standard that allows domain name owners to restrict which CAs are allowed to issue certificates for their domains. This can help to reduce the chance of misissuance, either accidentally or maliciously. In September 2017, CAA became mandatory for CAs to implement.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
There is no CAA policy on this hostname
CAA policies can be used to restrict which CAs are allowed to issue certificates for a hostname. As such, CAA can be used to enforce an organization-wide policy and to prevent issuance of unauthorized certificates. The CA/Browser forum requires CAs to consult CAA configuration during certificate issuance from September 2017.

Email (SMTP)

An internet hostname can be served by zero or more mail servers, as specified by MX (mail exchange) DNS resource records. Each server can further resolve to multiple IP addresses, for example to handle IPv4 and IPv6 clients. Thus, in practice, hosts that wish to receive email reliably are supported by many endpoint.

Test failed
We've detected serious problems that require your immediate attention.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.
Server Preference Operational STARTTLS TLS PKI DNSSEC DANE
mx1.cock.li
2001:ac8:7d:1e:0:0:c0cc:4
PTR: -
10
220-Postfix ESMTP OvO real mf bird hours
220 Postfix ESMTP OvO real mf bird hours

EHLO outbound.hardenize.com
250-mx1.cock.li
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 CHUNKING

STARTTLS
220 2.0.0 Ready to start TLS
Supports STARTTLS. Not supported. Not applicable,
requires TLS.
mx1.cock.li
37.120.193.125
PTR: mx1.cock.li
10
220 Postfix ESMTP OvO real mf bird hours

EHLO outbound.hardenize.com
250-mx1.cock.li
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 CHUNKING

STARTTLS
220 2.0.0 Ready to start TLS
Supports STARTTLS. Not supported. Not applicable,
requires TLS.
mx2.cock.li
2a02:610:fffa:2:ea39:35ff:febd:5270
PTR: -
20 Error: Connect timed out Unable to determine without a
successful SMTP connection.
Not applicable,
requires STARTTLS.
Not applicable,
requires TLS.
Not supported. Not applicable,
requires TLS.
mx2.cock.li
217.199.103.235
PTR: -
20 Error: Connect timed out Unable to determine without a
successful SMTP connection.
Not applicable,
requires STARTTLS.
Not applicable,
requires TLS.
Not supported. Not applicable,
requires TLS.

Analysis

Error
Network Error
A network error occurred while we were trying to communicate with a server.

Address: 2a02:610:fffa:2:ea39:35ff:febd:5270

Error message: Connect timed out

Host: mx2.cock.li

Error
Network Error
A network error occurred while we were trying to communicate with a server.

Address: 217.199.103.235

Error message: Connect timed out

Host: mx2.cock.li

Notice
Some SMTP server assessments have been retrieved from cache
Some SMTP server assessment results have been retrieved from our cache. Because many hosts point to the same SMTP servers, we use a short-term cache to avoid testing the same SMTP servers over and over again.

Latest cache timestamp: 14 Apr 2024 02:54 UTC

Earliest cache timestamp: 14 Apr 2024 02:54 UTC

Notice
Some SMTP server assessments contain partial information
Comprehensive TLS assessments require many connections, which is exactly what many SMTP servers don't like. We implement a two-tier assessment approach. To give you some results as fast as possible, we perform shallow assessments that use only one connection per SMTP server. We then have a background process that performs complete assessments slowly, trying to accommodate each server individually. The results presented here contain partial information. If you come back later we may be able to provide complete assessment resuls.

Email TLS (SMTP)

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test failed
We've detected serious problems that require your immediate attention.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.

TLS Configuration: mx1.cock.li (2001:ac8:7d:1e:0:0:c0cc:4) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
14 Apr 2024 02:54 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

TLS Configuration: mx1.cock.li (37.120.193.125) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
14 Apr 2024 02:54 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

Analysis

Error
Network Error
A network error occurred while we were trying to communicate with a server.

Hostname: mx2.cock.li

Error message: Connect timed out

IP address: 2a02:610:fffa:2:ea39:35ff:febd:5270

Error
Network Error
A network error occurred while we were trying to communicate with a server.

Hostname: mx2.cock.li

Error message: Connect timed out

IP address: 217.199.103.235

Email Certificates (SMTP)

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.

Certificate #1  Cached

Leaf certificate mx1.cock.li
Issuer: Let's Encrypt
Not Before: 22 Mar 2024 14:37:18 UTC
Not After: 20 Jun 2024 14:37:17 UTC (expires in 2 months 4 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Chain

Leaf certificate
mx1.cock.li | ca0075d
Not After: 20 Jun 2024 14:37:17 UTC (expires in 2 months 4 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
R3 | 67add11
Not After: 15 Sep 2025 16:00:00 UTC (expires in 1 year 4 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
ISRG Root X1 | 96bcec0
Not After: 04 Jun 2035 11:04:38 UTC (expires in 11 years 1 month)
Authentication: RSA 4096 bits (SHA256withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Email DANE (SMTP)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SPF

Sender Policy Framework (SPF) is a protocol that allows domain name owners to control which internet hosts are allowed to send email on their behalf. This simple mechanism can be used to reduce the effect of email spoofing and cut down on spam.

Test passed
Everything seems to be well configured. Well done.

SPF Policy Information Main policy

Host where this policy is located.Location cock.li
SPF version used by this policy.v spf1
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
mail.cock.li
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

Analysis

Info
SPF policy found

Policy text: v=spf1 include:mail.cock.li -all

Location: cock.li

Good
SPF policy is valid
Good. Your SPF policy is syntactically valid.
Good
Policy uses default fail
Excellent. This policy fails hosts that are not allowed to send email for this domain name.
Good
Policy DNS lookups under limit
Good. Your policy stays under the limit of up to 10 DNS queries. The SPF specification Section 4.6.4. requires implementations to limit the total number of DNS queries. Policies that exceed the limit should not be used and may not work in practice.

Lookups: 1

SPF Policy Information Included policy

Host where this policy is located.Location mail.cock.li
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
37.120.193.120/29
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2001:ac8:7d:1e::/64
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, and reporting, that a mail-receiving organization can use to improve mail handling.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

MTA Strict Transport Security

SMTP Mail Transfer Agent Strict Transport Security (MTA-STS) is a mechanism enabling mail service providers to declare their ability to receive Transport Layer Security (TLS) secure SMTP connections, and to specify whether sending SMTP servers should refuse to deliver to MX hosts that do not offer TLS with a trusted server certificate.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SMTP TLS Reporting

SMTP TLS Reporting (RFC 8460), or TLS-RPT for short, describes a reporting mechanism and format by which systems sending email can share statistics and specific information about potential failures with recipient domains. Recipient domains can then use this information to both detect potential attacks and diagnose unintentional misconfigurations. TLS-RPT can be used with DANE or MTA-STS.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

HTTP (80)

To observe your HTTP implementation, we submit a request to the homepage of your site on port 80, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers.

Test passed
Everything seems to be well configured. Well done.

URL: http://cock.li/

1
http://cock.li/
HTTP/1.1 302 Moved Temporarily
2
https://cock.li/
HTTP/1.1 200 OK

Analysis

Powerup!
Information leakage in HTTP response header
A HTTP response provided by this server includes a server that reveals potentially sensitive information about the software running on it. There is no reason why this information should be provided to the public and we recommend that it is removed.

Header value: PHP/8.2.14

Header name: X-Powered-By

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

URL: http://www.cock.li/

1
http://www.cock.li/
HTTP/1.1 302 Moved Temporarily
2
https://cock.li/
HTTP/1.1 200 OK

Analysis

Powerup!
Information leakage in HTTP response header
A HTTP response provided by this server includes a server that reveals potentially sensitive information about the software running on it. There is no reason why this information should be provided to the public and we recommend that it is removed.

Header value: PHP/8.2.14

Header name: X-Powered-By

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

HTTP (443)

To observe your HTTPS implementation, we submit a request to the homepage of your site on port 443, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers. We use the most recent set of headers returned from the tested hostname for further tests such as HSTS and HPKP.

Test passed
Everything seems to be well configured. Well done.

URL: https://cock.li/

1
https://cock.li/
HTTP/1.1 200 OK

Analysis

Powerup!
Information leakage in HTTP response header
A HTTP response provided by this server includes a server that reveals potentially sensitive information about the software running on it. There is no reason why this information should be provided to the public and we recommend that it is removed.

Header value: PHP/8.2.14

Header name: X-Powered-By

URL: https://www.cock.li/

1
https://www.cock.li/
HTTP/1.1 200 OK

Analysis

Powerup!
Information leakage in HTTP response header
A HTTP response provided by this server includes a server that reveals potentially sensitive information about the software running on it. There is no reason why this information should be provided to the public and we recommend that it is removed.

Header value: PHP/8.2.14

Header name: X-Powered-By

WWW TLS

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.

TLS Configuration: cock.li (2001:ac8:7d:1e:0:0:c0cc:2)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Unknown preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Unknown preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9e
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (DHE 2048 bits)
Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9f
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (DHE 2048 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
DHE server parameter not reused
This server does not reuse the private value used for the Diffie-Hellman key exchange.

TLS Configuration: www.cock.li (2001:ac8:7d:1e:0:0:c0cc:2)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Unknown preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Unknown preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9e
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (DHE 2048 bits)
Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9f
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (DHE 2048 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
DHE server parameter not reused
This server does not reuse the private value used for the Diffie-Hellman key exchange.

TLS Configuration: cock.li (193.239.85.202)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Unknown preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Unknown preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9e
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (DHE 2048 bits)
Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9f
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (DHE 2048 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
DHE server parameter not reused
This server does not reuse the private value used for the Diffie-Hellman key exchange.

TLS Configuration: www.cock.li (193.239.85.202)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Unknown preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Unknown preference
Suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca8
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0x9e
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (DHE 2048 bits)
Suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0x9f
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: DHE_RSA
Key exchange strength: 2048 bits
Forward secrecy: Yes
PRF: SHA384
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (DHE 2048 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
DHE server parameter not reused
This server does not reuse the private value used for the Diffie-Hellman key exchange.

WWW Certificates

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.

Certificate: www.cock.li

Leaf certificate cock.li
Issuer: Let's Encrypt
Not Before: 14 Apr 2024 04:52:12 UTC
Not After: 13 Jul 2024 04:52:11 UTC (expires in 2 months 27 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
cock.li | 1a11f4f
Not After: 13 Jul 2024 04:52:11 UTC (expires in 2 months 27 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
R3 | 67add11
Not After: 15 Sep 2025 16:00:00 UTC (expires in 1 year 4 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
ISRG Root X1 | 96bcec0
Not After: 04 Jun 2035 11:04:38 UTC (expires in 11 years 1 month)
Authentication: RSA 4096 bits (SHA256withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Certificate: cock.li

Leaf certificate cock.li
Issuer: Let's Encrypt
Not Before: 14 Apr 2024 04:52:12 UTC
Not After: 13 Jul 2024 04:52:11 UTC (expires in 2 months 27 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
cock.li | 1a11f4f
Not After: 13 Jul 2024 04:52:11 UTC (expires in 2 months 27 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
R3 | 67add11
Not After: 15 Sep 2025 16:00:00 UTC (expires in 1 year 4 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
ISRG Root X1 | 96bcec0
Not After: 04 Jun 2035 11:04:38 UTC (expires in 11 years 1 month)
Authentication: RSA 4096 bits (SHA256withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

DANE (443)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Cookies

Cookies are small chunks of text that are sent between your browser and a website. They are often essential to the operation of the site and sometimes contain sensitive information. Session cookies sent from secure sites must be explicitly marked as secure to prevent being obtained by active network attackers.

Test failed
We've detected serious problems that require your immediate attention.

HTTP Cookie: XSRF-TOKEN

Cookie value. As far as the cookie RFC is concerned, the value
is an opaque string which only the application should interpret.
Value
eyJpdiI6ImNsVCsySlNyejlyVGNSUnlYek5yV3c9PSIsInZhbHVlIjoiMkc5eHNVMCtMYkppYlZUYWdVUlBXWktpM0hWNk96TDQ3UFZtZ3Z2VmUrMUFlV3pqa01zU1N6VWl4MHc1MWFGelE5QlJSMFo0YWJxcWEwekV3ZzdxQ3JHQnVTQVdhVUdqTGtyWkgycldJdFd1bjlHZ3dnbUk1NTNtNTdQNlBKZTMiLCJtYWMiOiI3YzIwMmFhNzk1NDdiN2E4ZTJhNGE1ZWUyMjIyYzBjZmNhMWY0MGIzYTc0MGViOTZmNTc5MDE2YWI0OTI1NGE4IiwidGFnIjoiIn0%3D
Cookie domain. When domain is implied (not explicitly set in a cookie),
most browsers (but not IE) treat the cookie as host-only, meaning that
no other server can overwrite it.
Domain
Implied (www.cock.li)
Cookie path. This field can't be used as security measure,
but it could be of use to avoid cookie name collision
in non-adversarial contexts.
Path
/
Cookies are designed to always expire. Session cookies
are truly ephemeral and remain cached until the browser
is closed. The Expires and Max-Age cookie attributes can
be used to specify that a cookie should stay alive for
longer.
Expires
Tue Apr 16 04:51:33 UTC 2024 (1 hour 57 minutes)
The HttpOnly flag prevents the cookie from being accessed
from JavaScript, thus making them more difficult
to obtain after a successful XSS attack.
HttpOnly
The Secure flag signals to browsers that the cookie
should be transmitted only over an encrypted channel.
Secure
Normally, when a browser makes a request to a web site,
it sends all associated cookies. This is not always
desirable, because it might allow third-party sites
to perform site actions under the identity of the user.
This attack is known as Cross-Site Request Forgery.
With SameSite cookies (still in development, but already
supported in some browsers), you can choose to be more
strict. The possible values are 'lax' and 'strict'.
SameSite

Analysis

Warning
Cookie is not secure
This cookie, which has been sent over an encrypted channel, doesn't have the secure flag set. As a result, an active network attacker can easily recover it.

HTTP Cookie: cockli_session  Session cookie

Cookie value. As far as the cookie RFC is concerned, the value
is an opaque string which only the application should interpret.
Value
eyJpdiI6IndTazFoM3NEajJiZzMrZVVaWmNPRlE9PSIsInZhbHVlIjoia24weU5MZDc1OGp5Zjd1VlM4eEtIY05rbXkySmtkOGRMYW01U2dGQjNZRldCUVBPY2tNa2JKaDU2ZWxuOFU1QkRCY2c4WjR6cmpPOGhFMTVjYVhuNm9KamYvYkZrMXM1QmQxa0M3MFNvYXlWeXg0QUVqUThQbjBNcGcxeEYyV0QiLCJtYWMiOiI5NDQzNDg1NzMyYTYxZTkxNTY5MWMzN2Y3MDhjNTNjNzgxYmJmODc0MWM1NDU5ZTc5MWM2M2VjZmFkYTQzODM1IiwidGFnIjoiIn0%3D
Cookie domain. When domain is implied (not explicitly set in a cookie),
most browsers (but not IE) treat the cookie as host-only, meaning that
no other server can overwrite it.
Domain
Implied (www.cock.li)
Cookie path. This field can't be used as security measure,
but it could be of use to avoid cookie name collision
in non-adversarial contexts.
Path
/
Cookies are designed to always expire. Session cookies
are truly ephemeral and remain cached until the browser
is closed. The Expires and Max-Age cookie attributes can
be used to specify that a cookie should stay alive for
longer.
Expires
Tue Apr 16 04:51:33 UTC 2024 (1 hour 57 minutes)
The HttpOnly flag prevents the cookie from being accessed
from JavaScript, thus making them more difficult
to obtain after a successful XSS attack.
HttpOnly
The Secure flag signals to browsers that the cookie
should be transmitted only over an encrypted channel.
Secure
Normally, when a browser makes a request to a web site,
it sends all associated cookies. This is not always
desirable, because it might allow third-party sites
to perform site actions under the identity of the user.
This attack is known as Cross-Site Request Forgery.
With SameSite cookies (still in development, but already
supported in some browsers), you can choose to be more
strict. The possible values are 'lax' and 'strict'.
SameSite

Analysis

Error
Session cookie is not secure
This cookie, which has been sent over an encrypted channel, doesn't have the secure flag set. As a result, an active network attacker can easily recover it and hijack the user session.
Good
Session cookie is HttpOnly
Good. This session cookie is marked as HttpOnly, which means that it can't be accessed from JavaScript. Such cookies are more difficult to obtain after a successful XSS attack.
Powerup!
SameSite attribute not used
An upcoming standard, SameSite cookies, creates more secure cookies that are sent only on requests that originate from the same site that issued them. They are designed to prevent Cross-Site Request Forgery (CSRF) or at least make it more difficult.
Powerup!
Name prefix not used
Cookie name prefixes are a recent improvement that enable web application developers to opt-in into a more secure type of cookies. Virtually all cookies would benefit from using either the '__Secure-' or the '__Host-' prefix. The former ensures that a plaintext cookie can't overwrite a secure cookie. The latter ensures that the cookie is sent back only to the host that issued it.

Mixed Content

On virtually all web sites, HTML markup, images, style sheets, JavaScript, and other page resources arrive not only over multiple connections but possibly from multiple servers and sites spread across the entire Internet. For a page to be properly encrypted, it’s necessary that all the content is retrieved over HTTPS. In practice, that’s very often not the case, leading to mixed content security problems.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

Embedded Resources

In this section we look at the security of all embedded resources. Mixed active content occurs when there are unprotected scripts or styles embedded in a page. This is typically not allowed by modern browsers. Mixed passive content (images, videos and such) are typically allowed, but shouldn't be present.

1 script(s)
  1 out of 1 are secure  View all
1 CSS file(s)
  1 out of 1 are secure  View all
4 media file(s)
  4 out of 4 are secure  View all

Outbound Links

Ideally, an encrypted page should only have links that lead to other encrypted pages. If plaintext links are used, passive network attackers can see where people go after they visit your web site. It's also possible that some sensitive information is leaked in the Referer header.

7 link(s)
  5 out of 7 are encrypted
http://rurcblzhmdk22kttfkel2zduhyu3r6to7knyc7wiorzrx5gw4c3lftad.onion
http://xdkriz6cn2avvcr2vks5lvvtmfojz2ohjzj4fhyuka55mvljeso2ztqd.onion
 View all

Analysis

Warning
Plaintext outbound links in HTTPS page
When outbound links are not encrypted, a passive network attacker can see where your users go after visiting your web site.

HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) vastly improves security of the network encryption layer. With HSTS enabled, browsers no longer allow clicking through certificate warnings errors, which are typically trivial to exploit. Additionally, they will no longer submit insecure (plaintext) requests to the site in question, even if asked.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

HSTS Policy

URL from which this policy was obtained.Location https://www.cock.li/

Analysis

Powerup!
No parent protection
This host could benefit from further protection if the apex hostname would be configured with a HSTS policy that uses 'includeSubDomains'. Enabling HSTS on an entire domain name is the only approach that provides robust security.

Analysis

Powerup!
Deploy HSTS on this host
This host doesn't use HSTS, which means that its users can be easily attacked via MITM attacks. Consider deploying HSTS to disable certificate warnings and increase content and cookie security.
Powerup!
No HSTS on apex hostname
Even though the main host uses HSTS, the protection is not as good as it could be because the apex hostname doesn't have HSTS deployed. Without robust HSTS, attackers can sometimes abuse cookies and make up plaintext subdomains to use for phishing.

Location: https://cock.li

HTTP Public Key Pinning

HTTP Public Key Pinning (HPKP) enables site operators to restrict which certificates are considered valid for their domain names. With a valid HPKP configuration, sites can defeat man in the middle (MITM) attacks using fraudulent or misissued certificates. HPKP is an advanced feature, suitable for use by only high-profile web sites.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Content Security Policy

Content Security Policy (CSP) is a security mechanism that allows web sites control how browsers process their pages. In essence, sites can restrict what types of resources are loaded and from where. CSP policies can be used to defend against cross-site scripting, prevent mixed content issues, as well as report violations for investigation.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Subresource Integrity

Subresource Integrity (SRI) is a new standard that enables browsers to verify the integrity of embedded page resources (e.g., scripts and stylesheets) when they are loaded from third-party web sites. With SRI deployed, remote resources can be used safely, without fear of them being modified by malicious parties.

Test passed
Everything seems to be well configured. Well done.
1 script(s)
  1 out of 1 are secure  View all
1 CSS file(s)
  1 out of 1 are secure  View all

Analysis

Good
No remote resources
The homepage of this site doesn't contain any remote resources so SRI is not needed.

Expect CT

Expect-CT is a deprecated response HTTP header designed to enable web sites to monitor problems related to their Certificate Transparency (CT) compliance. Should any CT issues arise, browsers that supported this header will submit reports to the specified reporting endpoint. Chrome was the browser that introduced support for this response header, but later deprecated it and removed it in version 107.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
Deploy Expect-CT to enable reporting
An Expect-CT policy enables web sites to monitor for any problems related to their Expect-CT compliance, detecting potentially serious issues quickly. When issues arise, compliant browsers will submit reports to the specified reporting endpoints. Before CT became required for all public certificates the Expect-CT was also used to require CT, but that use case no longer applies.

Frame Options

The X-Frame-Options header controls page framing, which occurs when a page is incorporated into some other page, possibly on a different site. If framing is allowed, attackers can employ clever tricks to make victims perform arbitrary actions on your site; they do this by showing their web site while forwarding the victim's clicks to yours.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

XSS Protection

Some browsers ship with so-called XSS Auditors, built-in defenses against XSS. Although these defenses work against simple reflective XSS attacks, they can be abused by skillful attackers to add weaknesses to otherwise secure web sites. These dangers are present in both filtering and blocking modes. At this time, the Safari browser ships with its XSS defenses enabled by default. For this reason, the best approach is to explicitly disable this functionality.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
Explicitly disable browser XSS protection
For best security, every web site should explicitly disable browser-based XSS protection. This is because this type of functionality can be used to introduce vulnerabilities into otherwise error-free web sites.

Content Type Options

Some browsers use a technique called content sniffing to override response MIME types provided by HTTP servers and interpret responses as something else (usually HTML). This behavior, which could potentially lead to security issues, should be disabled by attaching an X-Content-Type-Options header to all responses.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.