Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 7

Following ciphers are being used:

1. MASTER TRANSMITTER

[madmin@hipunlmar38 cipherscan]$ ./cipherscan hipunwcmar04.ad.harman.com:5283


........................................
Target: hipunwcmar04.ad.harman.com:5283

prio ciphersuite protocols pfs curves


1 ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
2 ECDHE-RSA-AES256-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
3 ECDHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
4 DHE-RSA-AES256-GCM-SHA384 TLSv1.2 DH,1024bits None
5 DHE-RSA-AES256-SHA256 TLSv1.2 DH,1024bits None
6 DHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
7 AES256-GCM-SHA384 TLSv1.2 None None
8 AES256-SHA256 TLSv1.2 None None
9 AES256-SHA TLSv1,TLSv1.1,TLSv1.2 None None
10 ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
11 ECDHE-RSA-AES128-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
12 ECDHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
13 DHE-RSA-AES128-GCM-SHA256 TLSv1.2 DH,1024bits None
14 DHE-RSA-AES128-SHA256 TLSv1.2 DH,1024bits None
15 DHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
16 AES128-GCM-SHA256 TLSv1.2 None None
17 AES128-SHA256 TLSv1.2 None None
18 AES128-SHA TLSv1,TLSv1.1,TLSv1.2 None None

Certificate: trusted, 2048 bits, sha256WithRSAEncryption signature


TLS ticket lifetime hint: None
NPN protocols: None
OCSP stapling: not supported
Cipher ordering: client
Curves ordering: client - fallback: no
Server supports secure renegotiation
Server supported compression methods: NONE
TLS Tolerance: yes

Intolerance to:
SSL 3.254 : absent
TLS 1.0 : absent
TLS 1.1 : absent
TLS 1.2 : absent
TLS 1.3 : absent
TLS 1.4 : absent

2. MIRROR TRANSMITTER

[madmin@hipunlmar38 cipherscan]$ ./cipherscan inphwsmar02.ad.harman.com:5283


........................................
Target: inphwsmar02.ad.harman.com:5283

prio ciphersuite protocols pfs curves


1 ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
2 ECDHE-RSA-AES256-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
3 ECDHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
4 DHE-RSA-AES256-GCM-SHA384 TLSv1.2 DH,1024bits None
5 DHE-RSA-AES256-SHA256 TLSv1.2 DH,1024bits None
6 DHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
7 AES256-GCM-SHA384 TLSv1.2 None None
8 AES256-SHA256 TLSv1.2 None None
9 AES256-SHA TLSv1,TLSv1.1,TLSv1.2 None None
10 ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
11 ECDHE-RSA-AES128-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
12 ECDHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
13 DHE-RSA-AES128-GCM-SHA256 TLSv1.2 DH,1024bits None
14 DHE-RSA-AES128-SHA256 TLSv1.2 DH,1024bits None
15 DHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
16 AES128-GCM-SHA256 TLSv1.2 None None
17 AES128-SHA256 TLSv1.2 None None
18 AES128-SHA TLSv1,TLSv1.1,TLSv1.2 None None

Certificate: trusted, 2048 bits, sha256WithRSAEncryption signature


TLS ticket lifetime hint: None
NPN protocols: None
OCSP stapling: not supported
Cipher ordering: client
Curves ordering: client - fallback: no
Server supports secure renegotiation
Server supported compression methods: NONE
TLS Tolerance: yes

Intolerance to:
SSL 3.254 : absent
TLS 1.0 : absent
TLS 1.1 : absent
TLS 1.2 : absent
TLS 1.3 : absent
TLS 1.4 : absent

3. CMS

[madmin@hipunlmar38 cipherscan]$ ./cipherscan hipunwcmar04.ad.harman.com:8888


........................................
Target: hipunwcmar04.ad.harman.com:8888

prio ciphersuite protocols pfs curves


1 ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
2 ECDHE-RSA-AES256-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
3 ECDHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
4 DHE-RSA-AES256-GCM-SHA384 TLSv1.2 DH,1024bits None
5 DHE-RSA-AES256-SHA256 TLSv1.2 DH,1024bits None
6 DHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
7 AES256-GCM-SHA384 TLSv1.2 None None
8 AES256-SHA256 TLSv1.2 None None
9 AES256-SHA TLSv1,TLSv1.1,TLSv1.2 None None
10 ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
11 ECDHE-RSA-AES128-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
12 ECDHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
13 DHE-RSA-AES128-GCM-SHA256 TLSv1.2 DH,1024bits None
14 DHE-RSA-AES128-SHA256 TLSv1.2 DH,1024bits None
15 DHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
16 AES128-GCM-SHA256 TLSv1.2 None None
17 AES128-SHA256 TLSv1.2 None None
18 AES128-SHA TLSv1,TLSv1.1,TLSv1.2 None None

Certificate: trusted, 2048 bits, sha256WithRSAEncryption signature


TLS ticket lifetime hint: None
NPN protocols: None
OCSP stapling: not supported
Cipher ordering: client
Curves ordering: client - fallback: no
Server supports secure renegotiation
Server supported compression methods: NONE
TLS Tolerance: yes

Intolerance to:
SSL 3.254 : absent
TLS 1.0 : absent
TLS 1.1 : absent
TLS 1.2 : absent
TLS 1.3 : absent
TLS 1.4 : absent

4. REVERSE PROXY

[madmin@hipunlmar38 cipherscan]$ ./cipherscan inphwsmar05.ad.harman.com:8584


........................................
Target: inphwsmar05.ad.harman.com:8584

prio ciphersuite protocols pfs curves


1 ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
2 ECDHE-RSA-AES256-SHA384 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
3 ECDHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
4 DHE-RSA-AES256-GCM-SHA384 TLSv1.2 DH,1024bits None
5 DHE-RSA-AES256-SHA256 TLSv1.2 DH,1024bits None
6 DHE-RSA-AES256-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
7 AES256-GCM-SHA384 TLSv1.2 None None
8 AES256-SHA256 TLSv1.2 None None
9 AES256-SHA TLSv1,TLSv1.1,TLSv1.2 None None
10 ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
11 ECDHE-RSA-AES128-SHA256 TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
12 ECDHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 ECDH,P-521,521bits prime256v1,secp384r1,secp521r1
13 DHE-RSA-AES128-GCM-SHA256 TLSv1.2 DH,1024bits None
14 DHE-RSA-AES128-SHA256 TLSv1.2 DH,1024bits None
15 DHE-RSA-AES128-SHA TLSv1,TLSv1.1,TLSv1.2 DH,1024bits None
16 AES128-GCM-SHA256 TLSv1.2 None None
17 AES128-SHA256 TLSv1.2 None None
18 AES128-SHA TLSv1,TLSv1.1,TLSv1.2 None None

Certificate: trusted, 4096 bits, sha256WithRSAEncryption signature


TLS ticket lifetime hint: None
NPN protocols: None
OCSP stapling: not supported
Cipher ordering: client
Curves ordering: client - fallback: no
Server supports secure renegotiation
Server supported compression methods: NONE
TLS Tolerance: yes

Intolerance to:
SSL 3.254 : absent
TLS 1.0 : absent
TLS 1.1 : absent
TLS 1.2 : absent
TLS 1.3 : absent
TLS 1.4 : absent

C:\Program Files\sslscan-win-2.0.7>python -m sslyze hipunwcmar04.ad.harman.com:5283

CHECKING CONNECTIVITY TO SERVER(S)


----------------------------------

hipunwcmar04.ad.harman.com:5283 => 10.55.112.170

SCAN RESULTS FOR HIPUNWCMAR04.AD.HARMAN.COM:5283 - 10.55.112.170


----------------------------------------------------------------

* Certificates Information:
Hostname sent for SNI: hipunwcmar04.ad.harman.com
Number of certificates detected: 1

Certificate #0 ( _RSAPublicKey )
SHA1 Fingerprint: fb2b6867a3180ea040bbdba156664dcbe3fcc7b2
Common Name: HIPUNWCMAR04.ad.harman.com
Issuer: DigiCert TLS RSA SHA256 2020 CA1
Serial Number: 4709222449685391583711220797647843284
Not Before: 2022-08-26
Not After: 2023-08-29
Public Key Algorithm: _RSAPublicKey
Signature Algorithm: sha256Sure! What format would you like it in?Sure, what would you like me to format?Sure! What format would you like it in?
Sure, what format would you likeSure! What format would you like it in? //
// main.m
// xyRobot
//
// Created by local on 8/7/15.
// Copyright (c) 2015 binaryfutures. All rights reserved.
//

#import <UIKit/UIKit.h>
#import "AppDelegate.h"

int main(int argc, char * argv[]) {


@autoreleasepool {
return UIApplicationMain(argc, argv, nil, NSStringFromClass([AppDelegate class]));
}
}*2
*3
*4
*5 from django.contrib import admin

# Register your models here.


from .models import Question, Choice

#class ChoiceInline(admin.StackedInline):
class ChoiceInline(admin.TabularInline):
model = Choice
extra = 3

class QuestionAdmin(admin.ModelAdmin):
fieldsets = [
(None, {'fields': ['question_text']}),
('Date information', {'fields': ['pub_date'], 'classes': ['collapse']}),
]
inlines = [ChoiceInline]
list_display = ('question_text', 'pub_date', 'was_published_recently')
list_filter = ['pub_date']
search_fields = ['question_text']

admin.site.register(Question, QuestionAdmin)
admin.site.register(Choice)In this article, we will discuss the basics of the C language, including its history, the development process, and the different types of
programs that are written in it. We will also discuss the various features of the language, such as data types, variables, control structures, functions, and more.

History:

The C language was developed by Dennis Ritchie in 1972 at Bell Labs. It was designed as an improvement over the B language, which had been developed in 1969. C
was designed to be a general-purpose language that would be used for system programming as well as application development. It soon gained popularity and
became the standard language for system programming.

Development Process:

The development process for C involves writing code in a text editor and then compiling it into an executable program. The compiler translates the source code into
machine language, which is then executed by the computer. The process is usually done with a C compiler, but some other languages can also be used to compile C
code.

Types of Programs:

C is used for many different types of programs, including operating systems, embedded systems, device drivers, and many more. In addition, C is often used to write
libraries, which are collections of code that can be used by other programs.

Features:I'm sorry, I don't understand the question. Please rephrase it for clarity.
Key Size: 2048
Exponent: 65537
SubjAltName - DNS Names: ['HIPUNWCMAR04.ad.harman.com']

Certificate #0 - Trust
Hostname Validation: OK - Certificate matches server hostname
Android CA Store (13.0.0_r9): OK - Certificate is trusted
Apple CA Store (iOS 16, iPadOS 16, macOS 13, tvOS 16, and watchOS 9):OK - Certificate is trusted
Java CA Store (jdk-13.0.2): OK - Certificate is trusted
Mozilla CA Store (2022-12-11): OK - Certificate is trusted
Windows CA Store (2022-12-04): OK - Certificate is trusted
Symantec 2018 Deprecation: OK - Not a Symantec-issued certificate
Received Chain: HIPUNWCMAR04.ad.harman.com --> DigiCert TLS RSA SHA256 2020 CA1 --> DigiCert Global Root CA
Verified Chain: HIPUNWCMAR04.ad.harman.com --> DigiCert TLS RSA SHA256 2020 CA1 --> DigiCert Global Root CA
Received Chain Contains Anchor: WARNING - Received certificate chain contains the anchor certificate
Received Chain Order: OK - Order is valid
Verified Chain contains SHA1: OK - No SHA1-signed certificate in the verified certificate chain

Certificate #0 - Extensions
OCSP Must-Staple: NOT SUPPORTED - Extension not found
Certificate Transparency: OK - 3 SCTs included

Certificate #0 - OCSP Stapling


NOT SUPPORTED - Server did not send back an OCSP response

* SSL 2.0 Cipher Suites:


Attempted to connect using 7 cipher suites; the server rejected all cipher suites.

* SSL 3.0 Cipher Suites:


Attempted to connect using 80 cipher suites; the server rejected all cipher suites.

* TLS 1.0 Cipher Suites:


Attempted to connect using 80 cipher suites; the server rejected all cipher suites.

* TLS 1.1 Cipher Suites:


Attempted to connect using 80 cipher suites; the server rejected all cipher suites.

* TLS 1.2 Cipher Suites:


Attempted to connect using 156 cipher suites.

The server accepted the following 4 cipher suites:


TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 256 ECDH: prime256v1 (256 bits)
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 128 ECDH: prime256v1 (256 bits)
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 256 DH (2048 bits)
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 128 DH (2048 bits)

The group of cipher suites supported by the server has the following properties:
Forward Secrecy OK - Supported
Legacy RC4 Algorithm OK - Not Supported

* TLS 1.3 Cipher Suites:


Attempted to connect using 5 cipher suites; the server rejected all cipher suites.

* Deflate Compression:
OK - Compression disabled

* OpenSSL CCS Injection:


OK - Not vulnerable to OpenSSL CCS injection

* OpenSSL Heartbleed:
OK - Not vulnerable to Heartbleed

* ROBOT Attack:
OK - Not vulnerable, RSA cipher suites not supported.

* Session Renegotiation:
Client Renegotiation DoS Attack: OK - Not vulnerable
Secure Renegotiation: OK - Supported

* Elliptic Curve Key Exchange:


Supported curves: prime256v1, secp384r1, secp521r1
Rejected curves: X25519, X448, prime192v1, secp160k1, secp160r1, secp160r2, secp192k1, secp224k1, secp224r1, secp256k1, sect163k1, sect163r1,
sect163r2, sect193r1, sect193r2, sect233k1, sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1

SCANS COMPLETED IN 9.335363 S


-----------------------------

COMPLIANCE AGAINST MOZILLA TLS CONFIGURATION


--------------------------------------------

Checking results against Mozilla's "MozillaTlsConfigurationEnum.INTERMEDIATE" configuration. See https://ssl-config.mozilla.org/ for more details.

hipunwcmar04.ad.harman.com:5283: FAILED - Not compliant.


* maximum_certificate_lifespan: Certificate life span is 368 days, should be less than 366.

Cloud machine details:


Host name : Linux-SSL
IP: 13.68.242.173
padmin
Qamarimba@123456

Tuner details:
/opt/cloud_linux/Marimba/Tuner/.marimba/

rpc port: 7717


Tx listener port:5282
linuxssltest.marimbacastanet.com:5282

certificate path:
"/home/padmin/Linuxssltest.marimbacastanet.com.pfx"

Command line used:

[root@Linux-SSL padmin]# ./runchannel http://linuxssltest.marimbacastanet.com:5282/CertificateManager -import ssl


/home/padmin/Linuxssltest.marimbacastanet.com.pfx "marAdm1n"


You might also like