login.uni-mainz.de Open in urlscan Pro
2001:4c80:40:63c:4:86ff:fe5d:b234  Public Scan

Submitted URL: https://accounting-network.uni-mainz.de/
Effective URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopeni...
Submission: On March 18 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 4 HTTP transactions. The main IP is 2001:4c80:40:63c:4:86ff:fe5d:b234, located in Kastel, Germany and belongs to RLP-NET, DE. The main domain is login.uni-mainz.de.
TLS certificate: Issued by GEANT OV RSA CA 4 on May 30th 2023. Valid for: a year.
This is the only time login.uni-mainz.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 134.93.178.16 2857 (RLP-NET)
3 3 134.93.178.9 2857 (RLP-NET)
4 2001:4c80:40:... 2857 (RLP-NET)
4 1
Apex Domain
Subdomains
Transfer
9 uni-mainz.de
accounting-network.uni-mainz.de
openid.uni-mainz.de
login.uni-mainz.de
243 KB
4 1
Domain Requested by
4 login.uni-mainz.de login.uni-mainz.de
3 openid.uni-mainz.de 3 redirects
2 accounting-network.uni-mainz.de 2 redirects
4 3

This site contains links to these domains. Also see Links.

Domain
account.uni-mainz.de
www.uni-mainz.de
Subject Issuer Validity Valid
login.uni-mainz.de
GEANT OV RSA CA 4
2023-05-30 -
2024-05-29
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
Frame ID: 24E937BE5C49B393C45468847DB2EB0B
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Anmelden

Page URL History Show full URLs

  1. https://accounting-network.uni-mainz.de/ HTTP 302
    https://accounting-network.uni-mainz.de/jgu-signin-oidc/ HTTP 302
    https://openid.uni-mainz.de/connect/authorize?response_type=code&scope=openid%20name%20email%20groups%20... HTTP 302
    https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_type%3D... HTTP 302
    https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2... HTTP 302
    https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri... Page URL

Page Statistics

4
Requests

100 %
HTTPS

33 %
IPv6

1
Domains

3
Subdomains

1
IPs

1
Countries

240 kB
Transfer

238 kB
Size

3
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://accounting-network.uni-mainz.de/ HTTP 302
    https://accounting-network.uni-mainz.de/jgu-signin-oidc/ HTTP 302
    https://openid.uni-mainz.de/connect/authorize?response_type=code&scope=openid%20name%20email%20groups%20matriculation_number&client_id=uni-mainz_wordpress&state=Gw7gx1B_9RV0NDStaIm6cx917LI&redirect_uri=https%3A%2F%2Faccounting-network.uni-mainz.de%2Fsignin-oidc&nonce=Wm1Ro73oQMeuymKz6qI5cTqH2vUuXCnpb8iUT8Ibjwg HTTP 302
    https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_type%3Dcode%26scope%3Dopenid%2520name%2520email%2520groups%2520matriculation_number%26client_id%3Duni-mainz_wordpress%26state%3DGw7gx1B_9RV0NDStaIm6cx917LI%26redirect_uri%3Dhttps%253A%252F%252Faccounting-network.uni-mainz.de%252Fsignin-oidc%26nonce%3DWm1Ro73oQMeuymKz6qI5cTqH2vUuXCnpb8iUT8Ibjwg HTTP 302
    https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_type%3Dcode%26scope%3Dopenid%2520name%2520email%2520groups%2520matriculation_number%26client_id%3Duni-mainz_wordpress%26state%3DGw7gx1B_9RV0NDStaIm6cx917LI%26redirect_uri%3Dhttps%253A%252F%252Faccounting-network.uni-mainz.de%252Fsignin-oidc%26nonce%3DWm1Ro73oQMeuymKz6qI5cTqH2vUuXCnpb8iUT8Ibjwg HTTP 302
    https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
login.uni-mainz.de/adfs/oauth2/authorize/
Redirect Chain
  • https://accounting-network.uni-mainz.de/
  • https://accounting-network.uni-mainz.de/jgu-signin-oidc/
  • https://openid.uni-mainz.de/connect/authorize?response_type=code&scope=openid%20name%20email%20groups%20matriculation_number&client_id=uni-mainz_wordpress&state=Gw7gx1B_9RV0NDStaIm6cx917LI&redirect...
  • https://openid.uni-mainz.de/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_type%3Dcode%26scope%3Dopenid%2520name%2520email%2520groups%2520matriculation_number%26client_id%3Dun...
  • https://openid.uni-mainz.de/External/Challenge?provider=OpenIdConnect&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_type%3Dcode%26scope%3Dopenid%2520name%2520email%2520groups%2520matricula...
  • https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%2...
24 KB
25 KB
Document
General
Full URL
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Kastel, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9d576401bb06f8bc7c703ab37aadaa9ac143f0b61db24caba175f3a443643fce
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache,no-store
Content-Length
25023
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Content-Type
text/html; charset=utf-8
Date
Mon, 18 Mar 2024 08:18:51 GMT
Expires
-1
Pragma
no-cache
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age = 31536000
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block

Redirect headers

content-length
0
date
Mon, 18 Mar 2024 08:18:51 GMT
location
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
server
Microsoft-IIS/10.0
strict-transport-security
max-age=30758400
x-content-type-options
nosniff
x-powered-by
ARR/3.0
x-ua-compatible
IE=Edge
x-xss-protection
1; mode=block
x-zdv-hints
UMZ Proxy
style.css
login.uni-mainz.de/adfs/portal/css/
8 KB
8 KB
Stylesheet
General
Full URL
https://login.uni-mainz.de/adfs/portal/css/style.css?id=6A4651159D81093B10CD48E0606143EB7D82CA70EAC031A2B48484F15576FFD2
Requested by
Host: login.uni-mainz.de
URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Kastel, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
336318a185f9d421e4235227a2f6a7e95d161653ba34da43eceb000bb5f47825
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Mon, 18 Mar 2024 08:18:51 GMT
ETag
6A4651159D81093B10CD48E0606143EB7D82CA70EAC031A2B48484F15576FFD2
Content-Type
text/css
Content-Length
7889
X-XSS-Protection
1; mode=block
Expires
Wed, 17 Apr 2024 07:18:52 GMT
logo.jpg
login.uni-mainz.de/adfs/portal/logo/
12 KB
13 KB
Image
General
Full URL
https://login.uni-mainz.de/adfs/portal/logo/logo.jpg?id=1D29F572128D21ACB72670BF7DE69C55B910E07980FAF30B23D98B252F68EA85
Requested by
Host: login.uni-mainz.de
URL: https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Kastel, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1d29f572128d21acb72670bf7de69c55b910e07980faf30b23d98b252f68ea85
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Mon, 18 Mar 2024 08:18:52 GMT
ETag
1D29F572128D21ACB72670BF7DE69C55B910E07980FAF30B23D98B252F68EA85
Content-Type
image/jpeg
Content-Length
12464
X-XSS-Protection
1; mode=block
Expires
Wed, 17 Apr 2024 07:18:52 GMT
illustration.png
login.uni-mainz.de/adfs/portal/illustration/
194 KB
195 KB
Image
General
Full URL
https://login.uni-mainz.de/adfs/portal/illustration/illustration.png?id=6F3C65EF5615D6F0246C7044E94ACE44FD9213A094B2C7BA701F733D1550D3BC
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2001:4c80:40:63c:4:86ff:fe5d:b234 Kastel, Germany, ASN2857 (RLP-NET, DE),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
6f3c65ef5615d6f0246c7044e94ace44fd9213a094b2c7ba701f733d1550d3bc
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.uni-mainz.de/adfs/oauth2/authorize/?client_id=jgu.net%3Aoidc-protocol-server&redirect_uri=https%3A%2F%2Fopenid.uni-mainz.de%2Fsignin-oidc&response_type=id_token%20token&scope=openid%20profile&response_mode=form_post&nonce=638463467319835878.ZmVjMjk0NjUtN2UwYS00NWM0LWJhMTAtMTgwYzNhZmQwOGU0YjVmNDMzOTUtZjZmMy00ZjdlLTllYWUtNjA0MjFiZTMzYTYy&state=CfDJ8ArJDpFVfb9MmL7UQy5K6c2Ja3tkQDoP0fWvgA_6E7Zp61dNczjUppJLWEIRdtjGGDuuxKPpWGJvGkk8N-_bomc2taL3xkZjooLIkO2XBA6oYEfiq-wRA1TCONw_Nu_zwa0ksJA6PCs63SAJ-Z87N-_V-nxWXoZfsEwbWjvG-lrU
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Strict-Transport-Security
max-age = 31536000
Content-Security-Policy
default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
X-Content-Type-Options
nosniff
Referrer-Policy
unsafe-url
Server
Microsoft-HTTPAPI/2.0 Microsoft-HTTPAPI/2.0
Date
Mon, 18 Mar 2024 08:18:52 GMT
ETag
6F3C65EF5615D6F0246C7044E94ACE44FD9213A094B2C7BA701F733D1550D3BC
Content-Type
image/png
Content-Length
198631
X-XSS-Protection
1; mode=block
Expires
Wed, 17 Apr 2024 07:18:52 GMT

Verdicts & Comments Add Verdict or Comment

13 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| LoginErrors number| maxPasswordLength function| InputUtil function| SelectOption function| Login undefined| emails undefined| msViewportStyle undefined| viewport function| getStyle function| computeLoadIllustration function| appendUserNameSuffix function| registerUserNameBlur function| setWIALink

3 Cookies

Domain/Path Name / Value
openid.uni-mainz.de/signin-oidc Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8ArJDpFVfb9MmL7UQy5K6c1YnpGSU469xB0Pqk2AvB2HDl2ON4A0ayqr1GOSiQ6u5L75HkEUVcy7caSi5NfStS6C8gtgJBlTZv1BvRFpY5jAbF9zTnDnI2HXtDgcgQnotpNQ-RtNHZpEICIzsEBOZSTdQZPA08FXt8Dc7zCL__NpzMCZTrh601GpMwDoMQD6cvKTBDM6NXsZWIThXmgEME8fYGRpNG678LbXyTB4RuM-MValBu3o6ZKHAiNKs9DoxKOGoHQ27W-OLTPfu3yWpM0
Value: N
openid.uni-mainz.de/signin-oidc Name: .AspNetCore.Correlation.gvgZv4aJOfX-eaAjydhohn7aNzsAEDgkMHX62b1CGBI
Value: N
accounting-network.uni-mainz.de/ Name: mod_auth_openidc_state_Gw7gx1B_9RV0NDStaIm6cx917LI
Value: eyJhbGciOiAiZGlyIiwgImVuYyI6ICJBMjU2R0NNIn0..iXyKpooMJnZ6Kgqm.k7JOnd7dP_sMymaBti8Op7n4DGkjeGcfcwMTBiPHVsxpKSxXwHT24PIuuIZ0nZv6npe2l3wYA2czKkg2xv2_hPotc0rQSM84ELbdCOu1GlT8jI43_RYgXhB84mMbfe3dbXVZhzCmB8oF0zs919mXte5rphWXdozOml7ehP3J3zO-QUDCUde8TUOuSLgPnWciHOIJdTgWiziqHG-8bm7nyB9MyfdQKtVS3vJGyf4yylBCmSA_eQcJATRUug.90LCwb61ryMgT2jXRi-qwA

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:; frame-ancestors https://*.uni-mainz.de
Strict-Transport-Security max-age = 31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block