TLS1.3 | 是 |
TLS1.2 | 是 |
TLS1.1 | 是 |
TLS1.0 | 是 |
SSL3.0 | 否 |
SSL2.0 | 否 |
# TLS1.3 (服务端优先) | |||||
TLS_AES_128_GCM_SHA256(0x1301) | 128 | EDCH | x25519(eq. 3072 bits RSA) | FS | |
TLS_AES_256_GCM_SHA384(0x1302) | 256 | EDCH | x25519(eq. 3072 bits RSA) | FS | |
TLS_CHACHA20_POLY1305_SHA256(0x1303) | 256 | EDCH | x25519(eq. 3072 bits RSA) | FS | |
# TLS1.2 (服务端优先) | |||||
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023) | 128 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024) | 256 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B) | 128 | ECDH | x25519(eq. 3072 bits RSA) | FS | |
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C) | 256 | ECDH | x25519(eq. 3072 bits RSA) | FS | |
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256(0xCCA9) | 256 | ECDH | x25519(eq. 3072 bits RSA) | FS | |
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009) | 128 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A) | 256 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
# TLS1.1 (服务端优先) | |||||
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009) | 128 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A) | 256 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
# TLS1.0 (服务端优先) | |||||
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009) | 128 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A) | 256 | ECDH | x25519(eq. 3072 bits RSA) | FS | WEAK |
安全重协商 | 是 |
安全客户端重协商 | 否 |
不安全客户端重协商 | 否 |
不安全加密套件 | 否 |
SSL/TLS压缩属性 | 否 |
正向加密 | 是 |
Beast漏洞(cve-2011-3389) | 是,TLS1.0 0xc009 |
TLS Poodle漏洞(cve-2014-8730) | 否 |
Freak漏洞(cve-2015-0204) | 否 |
Crime漏洞(cve-2012-4929) | 否 |
Logjam漏洞(cve-2015-4000) | 否 |
Sweet32漏洞(cve-2016-2183) | 否 |
CCS Injection漏洞(cve-2014-0224) | 否 |
Heartbleed漏洞(cve-2014-0160) | 否 |
TicketBleed漏洞(cve-2016-9244) | 否 |
降级攻击防御 | 是,支持TLS_FALLBACK_SCSV |
ALPN扩展 | 是,h2,http/1.1,http/1.0,http/0.9 |
NPN扩展 | 否 |
sessionID会话复用 | 是 |
Ticket会话复用 | 是 |
OCSP装订 | 否 |
心跳监测 | 否 |
不正确的SNI警告 | 否 |
不安全的DH的质数 | 否 |
DH密钥(Ys)参数重用 | 否 |
ECDH密钥参数重用 | 否 |
(EC)DH密钥交换曲线组 | 是,secp256r1 |
超大ClientHello兼容 | 否 |
不合规TLS扩展兼容 | 否 |
非法TLS版本兼容 | 否 |
SSLv2协商握手兼容 | 是 |
0-RTT支持 | 否 |
证书状态 | 域名与证书匹配 证书未过期 异常:OCSP响应异常 |
通用名称(CN) | *.jyshare.com |
国家(C) | |
省份(S) | |
城市(L) | |
组织(O) | |
部门(OU) | |
备用名(AN) | *.jyshare.com |
通用名称(CN) | E5 |
国家(C) | US |
组织(O) | Let's Encrypt |
序列号 | 65e54efcfba6a77cd0bede5d1f40f124b4e |
类别归档 | DV 域名型 |
密钥类型 | ECDSA (256) |
签名算法 | SHA384 |
颁发时间 | 2025-06-14 09:08:04 |
过期时间 | 2025-09-12 09:08:03 |
有效期 | 63天 |
吊销状态 | 异常:OCSP响应异常 |
DNS CAA | 否 |
扩展验证 | 否 |
证书透明度 | 是 |
OCSP强制装订 | 否 |
指纹 | SHA1: bcddc6ce234b1a3ee9f3c1e4bc7f48bbf129b3ec SHA256: 8fc00d1863b8eacdc0f4ae3ed1e83dca036eb06dc250a2044dffc4426c23f6f7 |
ca_url | http://e5.i.lencr.org/ |
ocsp_url | |
crl_url | http://e5.c.lencr.org/79.crl |
序列号 | 838f6c63ceb1398c6206628315c9fdde |
申请者 | E5 |
密钥类型 | ECDSA (384) |
签名算法 | SHA256 |
过期日期 | 2027-03-13 07:59:59(还剩610天) |
指纹 | SHA1: 5f28d9c589ee4bf31a11b78c72b8d13f079ddc45 SHA256: 5dfdb3cf31b26f23d87c09f3a0cef642f64069a9fb7cfe29270bb5dc0f1e16bb |
颁发者 | ISRG Root X1 |
序列号 | 8210cfb0d240e3594463e0bb63828b00 |
申请者 | ISRG Root X1 |
颁发者 | ISRG Root X1 |
密钥类型 | RSA (4096) |
签名算法 | SHA256 |
过期日期 | 2035-06-04 11:04:38(还剩3615天) |
指纹 | SHA1: cabd2a79a1076a31f21d253635cb039d4329a5e8 SHA256: 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6 |
Android 7.0.0 | 否 |
Android 6.0.1 | 否 |
Android 5.1.1 | 否 |
Android 5.0.2 | 否 |
IOS 17 | 是 |
IOS 16 | 是 |
IOS 15 | 是 |
IOS 14 | 是 |
IOS 13 | 是 |
IOS 12 | 是 |
IOS 11 | 是 |
IOS 10 | 是 |
IOS 9 | 否 |
IOS 8 | 否 |
IOS 7 | 否 |
HarmonyOS 5.0 | 是 |
HarmonyOS 4.0 | 是 |
HarmonyOS 3.0 | 是 |
HarmonyOS 2.0 | 是 |
Java 8.3611 | 是 |
证书状态 | 域名与证书不匹配 证书未过期 正 常 |
通用名称(CN) | *.a.bdydns.com |
国家(C) | CN |
省份(S) | 北京市 |
城市(L) | |
组织(O) | 北京百度网讯科技有限公司 |
部门(OU) | |
备用名(AN) | *.a.bdydns.com *.a.bdycdn.cn *.b.bdydns.com *.cdn.bcebos.com *.dianping.com *.meituan.net *.zservey.net a.bdycdn.cn a.bdydns.com b.bdydns.com cdn.bcebos.com dianping.com meituan.net zservey.net |
通用名称(CN) | sslTrus (RSA) OV CA |
国家(C) | CN |
组织(O) | sslTrus |
序列号 | 249ebdd57017ce5e49f8a95f2707c67e |
类别归档 | OV 企业型 |
密钥类型 | RSA (2048) |
签名算法 | SHA256 |
颁发时间 | 2025-03-07 08:00:00 |
过期时间 | 2026-03-08 07:59:59 |
有效期 | 240天 |
吊销状态 | 正 常 |
DNS CAA | 否 |
扩展验证 | 否 |
证书透明度 | 是 |
OCSP强制装订 | 否 |
指纹 | SHA1: b0a62d34bddd55412171788b438a7a51225c31c9 SHA256: 1061dbd446806acd6318ed402ff0029ecd374c8854e6a9cf035063b3b1236311 |
ca_url | http://crt.sectigochina.com/sslTrusRSAOVCA.crt |
ocsp_url | http://ocsp.sectigochina.com |
crl_url | http://crl.sectigochina.com/sslTrusRSAOVCA.crl |
序列号 | 85bd3e4c2fc622d8de9e1881dc1c93b2 |
申请者 | sslTrus (RSA) OV CA |
密钥类型 | RSA (2048) |
签名算法 | SHA384 |
过期日期 | 2031-01-01 07:59:59(还剩2000天) |
指纹 | SHA1: 04a79ee453be3270abb82ab8d76f375f071a4bbe SHA256: 868a41400d425a938d7ec06c29097300b12706db473b6a7950565f98d704f196 |
颁发者 | USERTrust RSA Certification Authority |
序列号 | 3972443af922b751d7d36c10dd313595 |
申请者 | USERTrust RSA Certification Authority |
密钥类型 | RSA (4096) |
签名算法 | SHA384 |
过期日期 | 2029-01-01 07:59:59(还剩1270天) |
指纹 | SHA1: d89e3bd43d5d909b47a18977aa9d5ce36cee184c SHA256: 68b9c761219a5b1f0131784474665db61bbdb109e00f05ca9f74244ee5f5f52b |
颁发者 | AAA Certificate Services |
序列号 | 01fd6d30fca3ca51a81bbc640e35032d |
申请者 | USERTrust RSA Certification Authority |
颁发者 | USERTrust RSA Certification Authority |
密钥类型 | RSA (4096) |
签名算法 | SHA384 |
过期日期 | 2038-01-18 23:59:59(还剩4575天) |
指纹 | SHA1: 2b8f1b57330dbba2d07a6c51f70ee90ddab9ad8e SHA256: e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2 |
Android 7.0.0 | 是 |
Android 6.0.1 | 是 |
Android 5.1.1 | 是 |
Android 5.0.2 | 是 |
IOS 17 | 是 |
IOS 16 | 是 |
IOS 15 | 是 |
IOS 14 | 是 |
IOS 13 | 是 |
IOS 12 | 是 |
IOS 11 | 是 |
IOS 10 | 是 |
IOS 9 | 否 |
IOS 8 | 否 |
IOS 7 | 否 |
HarmonyOS 5.0 | 否 |
HarmonyOS 4.0 | 是 |
HarmonyOS 3.0 | 是 |
HarmonyOS 2.0 | 是 |
Java 8.3611 | 是 |
序列号 | 00000000000000000000000000000001 |
申请者 | AAA Certificate Services |
颁发者 | AAA Certificate Services |
密钥类型 | RSA (2048) |
签名算法 | SHA1 |
过期日期 | 2028-12-31 23:59:59(还剩1270天) |
指纹 | SHA1: d1eb23a46d17d68fd92564c2f1f1601764d8e349 SHA256: d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef4 |
Android 7.0.0 | 是 |
Android 6.0.1 | 是 |
Android 5.1.1 | 是 |
Android 5.0.2 | 是 |
IOS 17 | 是 |
IOS 16 | 是 |
IOS 15 | 是 |
IOS 14 | 是 |
IOS 13 | 是 |
IOS 12 | 是 |
IOS 11 | 是 |
IOS 10 | 是 |
IOS 9 | 是 |
IOS 8 | 是 |
IOS 7 | 是 |
HarmonyOS 5.0 | 是 |
HarmonyOS 4.0 | 是 |
HarmonyOS 3.0 | 是 |
HarmonyOS 2.0 | 是 |
Java 8.3611 | 是 |
Android 2.3.7 | RSA 2048 (SHA256) TLS1.0 TLS_RSA_WITH_AES_128_CBC_SHA RSA |
Android 4.0.4 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
Android 4.1.1 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
Android 4.2.2 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
Android 4.3 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
Android 4.4.2 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Android 5.0.0 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Android 6.0 | ECDSA 256 (SHA384) TLS1.2 http/1.1 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Android 7.0 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDH x25519 FS |
Android 8.0 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDH x25519 FS |
Android 8.1 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Android 9.0 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Chrome 49/XP SP3 | SSL/TLS握手失败 |
Chrome 69/Win 7 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Chrome 70/Win 10 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Chrome 80/Win 10 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Firefox 31.3.0 ESR/Win 7 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Firefox 47/Win 7 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDH secp256r1 FS |
Firefox 49/XP SP3 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDH secp256r1 FS |
Firefox 62/Win 7 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Firefox 73/Win 10 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
IE 6/XP | Client/Server版本不匹配 |
IE 7/Vista | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
IE 8/XP | SSL/TLS握手失败 |
IE 8-10/Win 7 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
IE 11/Win 7 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
IE 11/Win 8.1 | ECDSA 256 (SHA384) TLS1.2 http/1.1 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
IE 11/Win 10 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Edge 15/Win 10 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH x25519 FS |
Edge 16/Win 10 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH x25519 FS |
Edge 18/Win 10 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH x25519 FS |
Java 6u45 | RSA 2048 (SHA256) TLS1.0 TLS_RSA_WITH_AES_128_CBC_SHA RSA |
Java 7u25 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
Java 8u161 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Java 11.0.3 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH secp256r1 FS |
Java 12.0.1 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH secp256r1 FS |
OpenSSL 0.9.8y | SSL/TLS握手失败 |
OpenSSL 1.0.1l | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
OpenSSL 1.0.2s | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
OpenSSL 1.1.0k | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
OpenSSL 1.1.1c | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Safari 5.1.9/OS X 10.6.8 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
Safari 6.0.4/OS X 10.8.4 | ECDSA 256 (SHA384) TLS1.0 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDH secp256r1 FS |
Safari 6/iOS 6.0.1 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDH secp256r1 FS |
Safari 7/iOS 7.1 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDH secp256r1 FS |
Safari 7/OS X 10.9 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDH secp256r1 FS |
Safari 8/iOS 8.4 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDH secp256r1 FS |
Safari 8/OS X 10.10 | ECDSA 256 (SHA384) TLS1.2 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDH secp256r1 FS |
Safari 9/iOS 9 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Safari 9/OS X 10.11 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Safari 10/iOS 10 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Safari 10/OS X 10.12 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
Safari 12.1.2/MacOS 10.14.6 Beta | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Safari 12.1.1/iOS 12.3.1 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
Apple ATS 9/iOS 9 | ECDSA 256 (SHA384) TLS1.2 h2 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDH secp256r1 FS |
HarmonyOS ≤ 4.2.0 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
HarmonyOS 5.0.1 | - TLS1.3 TLS_AES_256_GCM_SHA384 ECDH x25519 FS |
# GET / (HTTP/1.1 200 OK) | |
Server | nginx |
Date | Thu, 10 Jul 2025 11:17:39 GMT |
Content-Type | text/html; charset=UTF-8 |
Transfer-Encoding | chunked |
Connection | keep-alive |
Content-Encoding | gzip |
Age | 13799 |
Accept-Ranges | bytes |
Link | <https://www.jyshare.com/wp-json/>; rel="https://api.w.org/" |
X-M-Log | QNM:yzh168;QNM3 |
X-M-Reqid | kygAANCeWqEw01AY |
X-Qnm-Cache | Hit |
Ohc-Global-Saved-Time | Thu, 10 Jul 2025 07:13:16 GMT |
Ohc-Cache-HIT | hs6ct64 [2] |
Ohc-File-Size | 68503 |
X-Cache-Status | HIT |
X-Xss-Protection | 否 |
Public Key Pinning (HPKP) | 否 |
Public Key Pinning Report-Only | 否 |
Public Key Pinning (Static) | 未知 |
Strict Transport Security (HSTS) | 否 |
HSTS Preloading | 应用于Chrome、FireFox、Opera、Safari、IE、Edge |