Hardenize has joined Red Sift! Find out more in our blog post.
Web Security Overview
Warning
HTTPS

Web sites need to use encryption to help their visitors know they're in the right place, as well as provide confidentiality and content integrity. Sites that don't support HTTPS may expose sensitive data and have their pages modified and subverted.
There are issues with this site's HTTPS configuration.

For all sites VERY IMPORTANT medium EFFORT
Supported and well configured
HTTPS Redirection

To deploy HTTPS properly, web sites must redirect all unsafe (plaintext) traffic to the encrypted variant. This approach ensures that no sensitive data is exposed and that further security technologies can be activated.

For all sites VERY IMPORTANT low EFFORT
Warning
HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) is an HTTPS extension that instructs browsers to remember sites that use encryption and enforce strict security requirements. Without HSTS, active network attacks are easy to carry out.
There are issues with this site's HSTS configuration.

For important sites VERY IMPORTANT medium EFFORT
Not supported
HSTS Preloaded

HSTS Preloading is informing browsers in advance about a site's use of HSTS, which means that strict security can be enforced even on the first visit. This approach provides best HTTPS security available today.

For important sites VERY IMPORTANT medium EFFORT
Supported and well configured
Content Security Policy

Content Security Policy (CSP) is an additional security layer that enables web sites to control browser behavior, creating a safety net that can counter attacks such as cross-site scripting.

For important sites IMPORTANT high EFFORT
Email Security Overview
Supported and well configured
STARTTLS

All hosts that receive email need encryption to ensure confidentiality of email messages. Email servers thus need to support STARTTLS, as well as provide decent TLS configuration and correct certificates.

For all sites VERY IMPORTANT low EFFORT
Supported and well configured
SPF

Sender Policy Framework (SPF) enables organizations to designate servers that are allowed to send email messages on their behalf. With SPF in place, spam is easier to identify.

For important sites IMPORTANT low EFFORT
Not supported
DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism that allows organizations to specify how unauthenticated email (identified using SPF and DKIM) should be handled.

For important sites IMPORTANT low EFFORT

Domain Registration

Your security begins with the security of your domain name. If someone takes control of your domain name then they can update the name server configuration to send users elsewhere, or they can transfer the domain name to another party. For best results, fully lock your domain names at registry and registrar levels.

Test passed
Everything seems to be well configured. Well done.

Registration Data Access Protocol (RDAP)

The RDAP protocol enables users to access current registration data and was created as an eventual replacement for the WHOIS protocol. RDAP has several advantages over the WHOIS protocol, including support for internationalization, secure access to data, and the ability to provide differentiated access to registration data.

Registrant -
Lookup Time 18 Apr 2024 22:52 UTC
Source https://rdap.norid.no/domain/uio.no
Registrar
Registrar SIKT - KUNNSKAPSSEKTORENS TJENESTELEVERANDØR
Registrar IANA ID 919477822
Events
Registration 14 Nov 1999 23:00 UTC
Update 15 Nov 2023 02:19 UTC
Expiration -
Configuration
Statuses -
Registrar Lock -
Registry Lock -
Nameservers ns1.uio.no
129.240.2.6
2001:700:100:2:0:0:0:6
ns2.uio.no
129.240.2.42
2001:700:100:425:0:0:0:42
nn.uninett.no
158.38.0.181
2001:700:0:503:0:0:aa:5302
server.nordu.net
Contacts
Technical UiO.no Hostmaster
NORWAY
Email: hostmaster@usit.uio.no
Phone: +47.22852470
Registrar SIKT - KUNNSKAPSSEKTORENS TJENESTELEVERANDØR
Postboks 5782 Torgarden
NO-7437
NORWAY
Email: kontakt@sikt.no
Phone: +47.73557900

WHOIS

WHOIS is a TCP-based transaction-oriented query/response protocol that is widely used to provide information services to Internet users. While originally used to provide "white pages" services and information about registered domain names, current deployments cover a much broader range of information services.

Registrant -
Lookup Time 18 Apr 2024 22:52 UTC
Source whois.norid.no:43
Registrar
Registrar SIKT - KUNNSKAPSSEKTORENS TJENESTELEVERANDØR
Events
Registration 15 Nov 1999 00:00 UTC
Update 15 Nov 2023 00:00 UTC
Expiration -
Configuration
Statuses -
Registrar Lock -
Registry Lock -
Nameservers nn.uninett.no
ns1.uio.no
ns2.uio.no
server.nordu.net
Contacts
Registrar SIKT - KUNNSKAPSSEKTORENS TJENESTELEVERANDØR
SIKT - KUNNSKAPSSEKTORENS TJENESTELEVERANDØR
Postboks 5782 Torgarden; NO-7437 Trondheim; NO
Email: kontakt@sikt.no
Phone: +47.73557900
Technical Email: hostmaster@usit.uio.no
Phone: +47.22852470

DNS Zone

The global DNS infrastructure is organized as a series of hierarchical DNS zones. The root zone hosts a number of global and country TLDs, which in turn host further zones that are delegated to their customers. Each organization that controls a zone can delegate parts of its namespace to other zones. In this test we perform detailed inspection of a DNS zone, but only if the host being tested matches the zone.

Test passed
Everything seems to be well configured. Well done.

Nameserver Names

Nameservers can be referred to by name and by address. In this section we show the names, which can appear in the NS records, the referrals from the parent zone, and the SOA record. In some situations, servers from the parent zone respond authoritatively, in which case we will include them in the list as well.

Nameserver Operational IPv4 IPv6 Sources
nn.uninett.no.
158.38.0.181
2001:700:0:503::aa:5302
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
ns1.uio.no. PRIMARY
129.240.2.6
2001:700:100:2::6
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS SOA
ns2.uio.no.
129.240.2.42
2001:700:100:425::42
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS
server.nordu.net.
193.10.252.19
2001:948:4:2::19
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. REFERRAL NS

Nameserver Addresses

This section shows the configuration of all discovered nameservers by their IP address. To find all applicable nameservers, we inspect the parent zone nameservers for names and glue and then the tested zone nameservers for NS records. We then resolve all discovered names to IP addresses. Finally, we test each address individually.

Nameserver Operational Authoritative Recursive UDP TCP Sources Payload Size
129.240.2.42
ns2.uio.no.
PTR: ns2.uio.no.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
129.240.2.6 PRIMARY
ns1.uio.no.
PTR: ns1.uio.no.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
158.38.0.181
nn.uninett.no.
PTR: nn.uninett.no.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
193.10.252.19
server.nordu.net.
PTR: server.nordu.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1232
2001:700:0:503::aa:5302
nn.uninett.no.
PTR: nn.uninett.no.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2001:700:100:2::6 PRIMARY
ns1.uio.no.
PTR: ns1.uio.no.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2001:700:100:425::42
ns2.uio.no.
PTR: ns2.uio.no.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME, GLUE 1232
2001:948:4:2::19
server.nordu.net.
PTR: server.nordu.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1232

Start of Authority (SOA) Record

Start of Authority (SOA) records contain administrative information pertaining to one DNS zone, especially the configuration that's used for zone transfers between the primary nameserver and the secondaries. Only one SOA record should exist, with all nameservers providing the same information.

The domain name of the primary nameserver for the zone. Also known as MNAME.Primary nameserver ns1.uio.no.
Email address of the persons responsible for this zone. Also known as RNAME.Admin email hostmaster.uio.no.
Zone serial or version number.Serial number -1054549277
The length of time secondary nameservers should wait before querying the primary for changes.Refresh interval 10,800 seconds (about 3 hours)
The length of time secondary nameservers should wait before querying an unresponsive primary again.Retry interval 3,600 seconds (about 1 hour)
The length of time after which secondary nameservers should stop responding to queries for a zone, assuming no updates were obtained from the primary.Expire interval 1,814,400 seconds (about 21 days)
TTL for purposes of negative response caching. Negative cache TTL 43,200 seconds (about 12 hours)
Time To Live (TTL) indicates for how long a record remains valid. SOA record TTL 43,200 seconds (about 12 hours)

Analysis

Good
No problems detected with the zone configuration
Excellent. This DNS zone is in a good working order. No problems detected.

Backing DNS Queries

Below are all DNS queries we submitted during the zone inspection.

ID Server Transport Question Name Type Status

DNS Records

Correctly functioning name servers are necessary to hold and distribute information that's necessary for your domain name to operate correctly. Examples include converting names to IP addresses, determining where email should go, and so on. More recently, the DNS is being used to communicate email and other security policies.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

DNS Records

These are the results of individual DNS queries against your nameserver for common resource record types.

Name TTL Type Data
uio.no.     43200 A 129.240.118.130            
www.uio.no.     43200 A 129.240.118.130            
uio.no.     43200 AAAA 2001:700:100:118:0:0:0:130            
www.uio.no.     43200 AAAA 2001:700:100:118:0:0:0:130            
uio.no.     43200 CAA 0 iodef "mailto:cert@uio.no"            
uio.no.     43200 CAA 0 issue "sectigo.com"            
uio.no.     43200 CAA 0 issuewild "sectigo.com"            
uio.no.     43200 MX 50 smtp.uio.no.            
uio.no.     43200 NS ns1.uio.no.            
uio.no.     43200 NS server.nordu.net.            
uio.no.     43200 NS nn.uninett.no.            
uio.no.     43200 NS ns2.uio.no.            
uio.no.     43200 SOA ns1.uio.no. hostmaster.uio.no. 3240418019 10800 3600 1814400 43200            
_sip._tls.uio.no.     43200 SRV 100 1 443 sipdir.online.lync.com.            
_sipfederationtls._tcp.uio.no.     43200 SRV 100 1 5061 sipfed.online.lync.com.            
uio.no.     43200 TXT "google-site-verification=YnB-rpdnKO3Nu0Pca31WNRW0f3B_ZMMfWVG7C8__eUw"            
uio.no.     43200 TXT "google-site-verification=T_O8tqZhYYOTcgWMdJTU_uz-FzAF5CCesip9GSMxDCw"            
uio.no.     43200 TXT "v=spf1 mx include:spf.uio.no include:_spf.google.com include:spf.protection.outlook.com -all"            
uio.no.     43200 TXT "google-site-verification=zX3VnlZeZs0LSs86a_UdKaZFrfjrNqYITG8HDhcdk2I"            
uio.no.     43200 TXT "dropbox-domain-verification=eovcv1nrw2n5"            
uio.no.     43200 TXT "apple-domain-verification=hBIkEpfAYcNs7R31"            
uio.no.     43200 TXT "University of Oslo, Norway"            

Analysis

Warning
Dangling DNS configuration
We've detected a dangling DNS configuration that doesn't look serious. This problem most commonly occurs with CNAME records that point to another name that is subsequently deleted.

Error: Dangling DNS record: _sip._tls.uio.no./SRV (destination: sipdir.online.lync.com.)

Backing DNS Queries

Below are all DNS queries we submitted while inspecting the resource records.

ID Server Question Name Type Status

DNSSEC

DNSSEC is an extension of the DNS protocol that provides cryptographic assurance of the authenticity and integrity of responses; it's intended as a defense against network attackers who are able to manipulate DNS to redirect their victims to servers of their choice. DNSSEC is controversial, with the industry split largely between those who think it's essential and those who believe that it's problematic and unnecessary.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Useful DNSSEC Tools

Certification Authority Authorization

CAA (RFC 8659) is a new standard that allows domain name owners to restrict which CAs are allowed to issue certificates for their domains. This can help to reduce the chance of misissuance, either accidentally or maliciously. In September 2017, CAA became mandatory for CAs to implement.

Test passed
Everything seems to be well configured. Well done.

CAA Policy Information

The DNS hostname where this policy is located.Policy host uio.no
The iodef property specifies a means of reporting certificate
issue requests or cases of certificate issue for the corresponding
domain that violate the security policy of the issuer or the domain
name holder.
iodef
mailto:cert@uio.no  flags: 0
The issuewild property has the same syntax and semantics as
the issue property except that issuewild properties only grant
authorization to issue certificates that specify a wildcard domain
and issuewild properties take precedence over issue properties when
specified.
issuewild
sectigo.com  flags: 0
The issue property tag is used to request that certificate
issuers perform CAA issue restriction processing for the domain
and to grant authorization to specific certificate issuers.
issue
sectigo.com  flags: 0

Analysis

Good
CAA policy found
Good. This domain name uses CAA to restrict which CAs are allowed to issue certificates for it.
Good
Policy uses reporting
Great. This policy uses reporting, which means that your contact information is available should someone need to contact you about a CAA violation. Do note that you're not guaranteed to be notified, given that CAs generally don't support notifications yet.

Email (SMTP)

An internet hostname can be served by zero or more mail servers, as specified by MX (mail exchange) DNS resource records. Each server can further resolve to multiple IP addresses, for example to handle IPv4 and IPv6 clients. Thus, in practice, hosts that wish to receive email reliably are supported by many endpoint.

Test passed
Everything seems to be well configured. Well done.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.
Server Preference Operational STARTTLS TLS PKI DNSSEC DANE
smtp.uio.no
129.240.2.125
PTR: smtp.uio.no
50
220 mail-mx05.uio.no ESMTP Exim 4.96.2 Fri, 12 Apr 2024 12:43:24 +0200

EHLO outbound.hardenize.com
250-mail-mx05.uio.no Hello outbound.hardenize.com [172.99.67.55]
250-SIZE 75497472
250-8BITMIME
250-VRFY
250-PIPELINING
250-PIPECONNECT
250-STARTTLS
250 HELP

STARTTLS
220 TLS go ahead
Supports STARTTLS. Not supported. Not applicable,
requires TLS.

Analysis

Notice
Some SMTP server assessments have been retrieved from cache
Some SMTP server assessment results have been retrieved from our cache. Because many hosts point to the same SMTP servers, we use a short-term cache to avoid testing the same SMTP servers over and over again.

Cache timestamp: 12 Apr 2024 10:43 UTC

Notice
Some SMTP server assessments contain partial information
Comprehensive TLS assessments require many connections, which is exactly what many SMTP servers don't like. We implement a two-tier assessment approach. To give you some results as fast as possible, we perform shallow assessments that use only one connection per SMTP server. We then have a background process that performs complete assessments slowly, trying to accommodate each server individually. The results presented here contain partial information. If you come back later we may be able to provide complete assessment resuls.

Email TLS (SMTP)

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.

TLS Configuration: smtp.uio.no (129.240.2.125) Cached

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.2
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Suite ID: 0xc023
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: CBC
Key exchange: ECDHE_ECDSA
Key exchange strength: EC secp256r1 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
 128 bits (ECDHE 256 bits)
These results have been retrieved from
our cache. This row indicates when was
that the original test ran.
Retrieved from cache
12 Apr 2024 10:43 UTC

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Notice
Partial results shown
SMTP assessments usually take a long time. To get you some results faster, we initially perform shallow checks. If you come back later we may be able to show you complete results.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.

Email Certificates (SMTP)

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.
Some TLS and PKI information shown may have been retrieved from cache. The notes provide more information.

Certificate #1  Cached

Leaf certificate smtp.uio.no
Issuer: Sectigo
Not Before: 11 Oct 2023 00:00:00 UTC
Not After: 10 Oct 2024 23:59:59 UTC (expires in 5 months 22 days)
Key: EC 256 bits
Signature: SHA256withECDSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Chain

Leaf certificate
smtp.uio.no | cf62b3a
Not After: 10 Oct 2024 23:59:59 UTC (expires in 5 months 22 days)
Authentication: EC 256 bits (SHA256withECDSA)
 View details
Intermediate certificate
GEANT OV ECC CA 4 | 083799e
Not After: 01 May 2033 23:59:59 UTC (expires in 9 years 13 days)
Authentication: EC 256 bits (SHA384withECDSA)
 View details
Root certificate
USERTrust ECC Certification Authority | 4ff460d
Not After: 18 Jan 2038 23:59:59 UTC (expires in 13 years 9 months)
Authentication: EC 384 bits (SHA384withECDSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Certificate #2  Cached

Leaf certificate smtp.uio.no
Issuer: Sectigo
Not Before: 11 Oct 2023 00:00:00 UTC
Not After: 10 Oct 2024 23:59:59 UTC (expires in 5 months 22 days)
Key: RSA 2048 bits
Signature: SHA384withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Chain

Leaf certificate
smtp.uio.no | 987823d
Not After: 10 Oct 2024 23:59:59 UTC (expires in 5 months 22 days)
Authentication: RSA 2048 bits (SHA384withRSA)
 View details
Intermediate certificate
GEANT OV RSA CA 4 | 37834fa
Not After: 01 May 2033 23:59:59 UTC (expires in 9 years 13 days)
Authentication: RSA 4096 bits (SHA384withRSA)
 View details
Root certificate
USERTrust RSA Certification Authority | e793c9b
Not After: 18 Jan 2038 23:59:59 UTC (expires in 13 years 9 months)
Authentication: RSA 4096 bits (SHA384withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Email DANE (SMTP)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SPF

Sender Policy Framework (SPF) is a protocol that allows domain name owners to control which internet hosts are allowed to send email on their behalf. This simple mechanism can be used to reduce the effect of email spoofing and cut down on spam.

Test passed
Everything seems to be well configured. Well done.

SPF Policy Information Main policy

Host where this policy is located.Location uio.no
SPF version used by this policy.v spf1
This mechanism matches if the sending IP address
is one of the MX hosts for the domain name.
mx
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
spf.uio.no
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_spf.google.com
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
spf.protection.outlook.com
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

Analysis

Info
SPF policy found

Policy text: v=spf1 mx include:spf.uio.no include:_spf.google.com include:spf.protection.outlook.com -all

Location: uio.no

Good
SPF policy is valid
Good. Your SPF policy is syntactically valid.
Good
Policy uses default fail
Excellent. This policy fails hosts that are not allowed to send email for this domain name.
Good
Policy DNS lookups under limit
Good. Your policy stays under the limit of up to 10 DNS queries. The SPF specification Section 4.6.4. requires implementations to limit the total number of DNS queries. Policies that exceed the limit should not be used and may not work in practice.

Lookups: 8

SPF Policy Information Included policy

Host where this policy is located.Location spf.uio.no
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
129.240.10.0/25
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2001:700:100:10::/64
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2001:700:100:8210::/64
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
129.240.1.0/26
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2001:700:100:8211::/64
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
spf.protection.outlook.com
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
?all

SPF Policy Information Included policy

Host where this policy is located.Location spf.protection.outlook.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
40.92.0.0/15
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
40.107.0.0/16
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
52.100.0.0/14
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
104.47.0.0/17
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f400::/48
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403::/49
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403:8000::/51
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403:c000::/51
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403:f000::/52
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

SPF Policy Information Included policy

Host where this policy is located.Location _spf.google.com
SPF version used by this policy.v spf1
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_netblocks.google.com
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_netblocks2.google.com
Evaluates SPF policy specified in another DNS location. This
directive is typically used to allow hosts controlled by
another organization.
include
_netblocks3.google.com
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
~all

SPF Policy Information Included policy

Host where this policy is located.Location _netblocks.google.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
35.190.247.0/24
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
64.233.160.0/19
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
66.102.0.0/20
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
66.249.80.0/20
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
72.14.192.0/18
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
74.125.0.0/16
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
108.177.8.0/21
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
173.194.0.0/16
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
209.85.128.0/17
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
216.58.192.0/19
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
216.239.32.0/19
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
~all

SPF Policy Information Included policy

Host where this policy is located.Location _netblocks2.google.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2001:4860:4000::/36
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2404:6800:4000::/36
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2607:f8b0:4000::/36
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2800:3f0:4000::/36
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a00:1450:4000::/36
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2c0f:fb50:4000::/36
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
~all

SPF Policy Information Included policy

Host where this policy is located.Location _netblocks3.google.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
172.217.0.0/19
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
172.217.32.0/20
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
172.217.128.0/19
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
172.217.160.0/20
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
172.217.192.0/19
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
172.253.56.0/21
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
172.253.112.0/20
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
108.177.96.0/19
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
35.191.0.0/16
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
130.211.0.0/22
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
~all

SPF Policy Information Included policy

Host where this policy is located.Location spf.protection.outlook.com
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
40.92.0.0/15
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
40.107.0.0/16
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
52.100.0.0/14
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
104.47.0.0/17
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f400::/48
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403::/49
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403:8000::/51
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403:c000::/51
This mechanism tests whether the IP address being
tested is contained within a given IPv6 network.
ip6
2a01:111:f403:f000::/52
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, and reporting, that a mail-receiving organization can use to improve mail handling.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

MTA Strict Transport Security

SMTP Mail Transfer Agent Strict Transport Security (MTA-STS) is a mechanism enabling mail service providers to declare their ability to receive Transport Layer Security (TLS) secure SMTP connections, and to specify whether sending SMTP servers should refuse to deliver to MX hosts that do not offer TLS with a trusted server certificate.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

SMTP TLS Reporting

SMTP TLS Reporting (RFC 8460), or TLS-RPT for short, describes a reporting mechanism and format by which systems sending email can share statistics and specific information about potential failures with recipient domains. Recipient domains can then use this information to both detect potential attacks and diagnose unintentional misconfigurations. TLS-RPT can be used with DANE or MTA-STS.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

HTTP (80)

To observe your HTTP implementation, we submit a request to the homepage of your site on port 80, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers.

Test passed
Everything seems to be well configured. Well done.

URL: http://uio.no/

1
http://uio.no/
HTTP/1.1 301 Moved Permanently
2
https://uio.no/
HTTP/1.1 301 Moved Permanently
3
https://www.uio.no/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

URL: http://www.uio.no/

1
http://www.uio.no/
HTTP/1.1 301 Moved Permanently
2
https://www.uio.no/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

HTTP (443)

To observe your HTTPS implementation, we submit a request to the homepage of your site on port 443, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers. We use the most recent set of headers returned from the tested hostname for further tests such as HSTS and HPKP.

Test passed
Everything seems to be well configured. Well done.

URL: https://uio.no/

1
https://uio.no/
HTTP/1.1 301 Moved Permanently
2
https://www.uio.no/
HTTP/1.1 200 OK

URL: https://www.uio.no/

1
https://www.uio.no/
HTTP/1.1 200 OK

WWW TLS

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.

TLS Configuration: uio.no (2001:700:100:118:0:0:0:130)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca9
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: www.uio.no (2001:700:100:118:0:0:0:130)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca9
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: uio.no (129.240.118.130)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca9
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: www.uio.no (129.240.118.130)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Suite ID: 0xcca9
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02b
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc02c
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_ECDSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

WWW Certificates

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.

Certificate: www.uio.no

Leaf certificate uio.no
Issuer: Sectigo
Not Before: 16 Oct 2023 00:00:00 UTC
Not After: 15 Oct 2024 23:59:59 UTC (expires in 5 months 27 days)
Key: EC 256 bits
Signature: SHA256withECDSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
uio.no | 3997934
Not After: 15 Oct 2024 23:59:59 UTC (expires in 5 months 27 days)
Authentication: EC 256 bits (SHA256withECDSA)
 View details
Intermediate certificate
GEANT OV ECC CA 4 | 083799e
Not After: 01 May 2033 23:59:59 UTC (expires in 9 years 13 days)
Authentication: EC 256 bits (SHA384withECDSA)
 View details
Root certificate
USERTrust ECC Certification Authority | 4ff460d
Not After: 18 Jan 2038 23:59:59 UTC (expires in 13 years 9 months)
Authentication: EC 384 bits (SHA384withECDSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Certificate: uio.no

Leaf certificate uio.no
Issuer: Sectigo
Not Before: 16 Oct 2023 00:00:00 UTC
Not After: 15 Oct 2024 23:59:59 UTC (expires in 5 months 27 days)
Key: EC 256 bits
Signature: SHA256withECDSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
uio.no | 3997934
Not After: 15 Oct 2024 23:59:59 UTC (expires in 5 months 27 days)
Authentication: EC 256 bits (SHA256withECDSA)
 View details
Intermediate certificate
GEANT OV ECC CA 4 | 083799e
Not After: 01 May 2033 23:59:59 UTC (expires in 9 years 13 days)
Authentication: EC 256 bits (SHA384withECDSA)
 View details
Root certificate
USERTrust ECC Certification Authority | 4ff460d
Not After: 18 Jan 2038 23:59:59 UTC (expires in 13 years 9 months)
Authentication: EC 384 bits (SHA384withECDSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

DANE (443)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Cookies

Cookies are small chunks of text that are sent between your browser and a website. They are often essential to the operation of the site and sometimes contain sensitive information. Session cookies sent from secure sites must be explicitly marked as secure to prevent being obtained by active network attackers.

Test passed
Everything seems to be well configured. Well done.

Mixed Content

On virtually all web sites, HTML markup, images, style sheets, JavaScript, and other page resources arrive not only over multiple connections but possibly from multiple servers and sites spread across the entire Internet. For a page to be properly encrypted, it’s necessary that all the content is retrieved over HTTPS. In practice, that’s very often not the case, leading to mixed content security problems.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

Embedded Resources

In this section we look at the security of all embedded resources. Mixed active content occurs when there are unprotected scripts or styles embedded in a page. This is typically not allowed by modern browsers. Mixed passive content (images, videos and such) are typically allowed, but shouldn't be present.

7 script(s)
  7 out of 7 are secure  View all
1 CSS file(s)
  1 out of 1 are secure  View all
16 media file(s)
  16 out of 16 are secure  View all

Outbound Links

Ideally, an encrypted page should only have links that lead to other encrypted pages. If plaintext links are used, passive network attackers can see where people go after they visit your web site. It's also possible that some sensitive information is leaked in the Referer header.

30 link(s)
  25 out of 30 are encrypted
http://canvas.uio.no
http://minestudier.no
http://www.facebook.com/uniOslo
http://www.twitter.com/unioslo
http://instagram.com/unioslo
 View all

Analysis

Warning
Plaintext outbound links in HTTPS page
When outbound links are not encrypted, a passive network attacker can see where your users go after visiting your web site.

HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) vastly improves security of the network encryption layer. With HSTS enabled, browsers no longer allow clicking through certificate warnings errors, which are typically trivial to exploit. Additionally, they will no longer submit insecure (plaintext) requests to the site in question, even if asked.

Test passed, but there are warnings
Some aspect of your site's configuration require your attention.

HSTS Policy  Main host

URL from which this policy was obtained.Location https://www.uio.no/
Specifies policy duration. Once activated, HSTS stays in force
until this time lapses. Browsers update policy cache duration
every time they receive a new HSTS header from a site.
max‑age
31,536,000 seconds (about 1 year)
When present, this directive forces HSTS activation
on allsubdomains. For best security, HSTS should be
deployed on the bare domain name (e.g., example.com)
and all its subdomains.
includeSubDomains
Presence of this directive indicates that a web site wishes to
permanently use HSTS and that its policy information should be
preloaded (embedded in browsers).
preload

Analysis

Good
Policy is valid
OK. Your HSTS policy uses correct syntax.
Good
Long policy age
Your HSTS policy has a long max-age value, which offers better protection.
Powerup!
No subdomains
This HSTS policy doesn't cover subdomains. Without full coverage, HSTS can't protect from certain cookie attacks that typically allow active network attackers to inject cookies into an application. Additionally, subdomain coverage is one of the requirements to allow preloading.
Notice
Preload directive has no effect here
This policy doesn't enable preloading, but that's all right. The preload directive doesn't have any effect unless it's used on an apex hostname.
Good
Redirection from HTTP to HTTPS to the same host
Good. The redirection from HTTP to HTTPS is to the same host. This approach ensures that HSTS is activated on the hostname when it's accessed via plaintext.
Powerup!
No parent protection
This host could benefit from further protection if the apex hostname would be configured with a HSTS policy that uses 'includeSubDomains'. Enabling HSTS on an entire domain name is the only approach that provides robust security.

HSTS Policy  Apex host

URL from which this policy was obtained.Location https://uio.no/
Specifies policy duration. Once activated, HSTS stays in force
until this time lapses. Browsers update policy cache duration
every time they receive a new HSTS header from a site.
max‑age
63,072,000 seconds (about 2 years)
When present, this directive forces HSTS activation
on allsubdomains. For best security, HSTS should be
deployed on the bare domain name (e.g., example.com)
and all its subdomains.
includeSubDomains
Presence of this directive indicates that a web site wishes to
permanently use HSTS and that its policy information should be
preloaded (embedded in browsers).
preload

Analysis

Good
Policy is valid
OK. Your HSTS policy uses correct syntax.
Good
Long policy age
Your HSTS policy has a long max-age value, which offers better protection.
Powerup!
No subdomains
This HSTS policy doesn't cover subdomains. Without full coverage, HSTS can't protect from certain cookie attacks that typically allow active network attackers to inject cookies into an application. Additionally, subdomain coverage is one of the requirements to allow preloading.
Powerup!
Preloading not enabled
This policy doesn't give browsers permission to embed it and provide protection even to the first request to the web site. Sites that wish to use preloading can apply at hstspreload.org.
Good
Redirection from HTTP to HTTPS to the same host
Good. The redirection from HTTP to HTTPS is to the same host. This approach ensures that HSTS is activated on the hostname when it's accessed via plaintext.

Analysis

Warning
Policy set on plaintext port
HSTS policies must not be transmitted over insecure channels.

Location: http://uio.no/

Warning
Policy set on plaintext port
HSTS policies must not be transmitted over insecure channels.

Location: http://www.uio.no/

HTTP Public Key Pinning

HTTP Public Key Pinning (HPKP) enables site operators to restrict which certificates are considered valid for their domain names. With a valid HPKP configuration, sites can defeat man in the middle (MITM) attacks using fraudulent or misissued certificates. HPKP is an advanced feature, suitable for use by only high-profile web sites.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Content Security Policy

Content Security Policy (CSP) is a security mechanism that allows web sites control how browsers process their pages. In essence, sites can restrict what types of resources are loaded and from where. CSP policies can be used to defend against cross-site scripting, prevent mixed content issues, as well as report violations for investigation.

Test passed
Everything seems to be well configured. Well done.

content-security-policy

frame-ancestors *  
upgrade-insecure-requests
object-src 'none'

Analysis

Good
Mixed content upgraded
Good. This CSP policy instructs browsers to seamlessly upgrade plaintext resources to encryption.
Powerup!
Form targets not restricted
The 'form-action' directive is not explicitly set. Because this directive doesn't fall back to default sources, this means that all targets are allowed.

Analysis

Info
CSP policy detected

Header: content-security-policy

Value: frame-ancestors *; upgrade-insecure-requests; object-src 'none'

Location: https://www.uio.no/

Subresource Integrity

Subresource Integrity (SRI) is a new standard that enables browsers to verify the integrity of embedded page resources (e.g., scripts and stylesheets) when they are loaded from third-party web sites. With SRI deployed, remote resources can be used safely, without fear of them being modified by malicious parties.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.
7 script(s)
  5 out of 7 are secure
https://vrtx.uio.no/...nalytics/v2/uioGa.js
https://vrtx.uio.no/....no/customTracker.js
 View all
1 CSS file(s)
  1 out of 1 are secure  View all

Analysis

Powerup!
SRI required
This page contains remote resources that are under the control of third parties. Deploy SRI to protect them from modification.

Expect CT

Expect-CT is a deprecated response HTTP header designed to enable web sites to monitor problems related to their Certificate Transparency (CT) compliance. Should any CT issues arise, browsers that supported this header will submit reports to the specified reporting endpoint. Chrome was the browser that introduced support for this response header, but later deprecated it and removed it in version 107.

Feature not applicable, not implemented, or disabled
Your server doesn't support this feature.

Analysis

Powerup!
Deploy Expect-CT to enable reporting
An Expect-CT policy enables web sites to monitor for any problems related to their Expect-CT compliance, detecting potentially serious issues quickly. When issues arise, compliant browsers will submit reports to the specified reporting endpoints. Before CT became required for all public certificates the Expect-CT was also used to require CT, but that use case no longer applies.

Frame Options

The X-Frame-Options header controls page framing, which occurs when a page is incorporated into some other page, possibly on a different site. If framing is allowed, attackers can employ clever tricks to make victims perform arbitrary actions on your site; they do this by showing their web site while forwarding the victim's clicks to yours.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: x-frame-options

Value: SAMEORIGIN

Good
Framing allowed from the same origin only
OK. Your site allows page framing only from itself. This should generally be safe, except maybe on sites that host user content.

XSS Protection

Some browsers ship with so-called XSS Auditors, built-in defenses against XSS. Although these defenses work against simple reflective XSS attacks, they can be abused by skillful attackers to add weaknesses to otherwise secure web sites. These dangers are present in both filtering and blocking modes. At this time, the Safari browser ships with its XSS defenses enabled by default. For this reason, the best approach is to explicitly disable this functionality.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: x-xss-protection

Value: 0

Good
Browser XSS protection disabled
Great. XSS protection is explicitly disabled, making this web site safe even with browsers that have this functionality enabled by default.

Content Type Options

Some browsers use a technique called content sniffing to override response MIME types provided by HTTP servers and interpret responses as something else (usually HTML). This behavior, which could potentially lead to security issues, should be disabled by attaching an X-Content-Type-Options header to all responses.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: x-content-type-options

Value: nosniff

Good
Valid configuration
Good. Your configuration is valid. This means that browsers won't try to guess file MIME type on this web site.