Submitted URL: http://auth.redhat.com/
Effective URL: https://auth.redhat.com/auth/realms/EmployeeIDP/login-actions/authenticate?session_code=EuYlD9wU1vdE_Fcsm0cZBYYvUOJVVOa5...
Submission: On September 13 via manual from IN — Scanned from DE

Summary

This website contacted 1 IPs in 2 countries across 1 domains to perform 4 HTTP transactions. The main IP is 2a02:26f0:3500:891::26e9, located in Frankfurt am Main, Germany and belongs to AKAMAI-ASN1, NL. The main domain is auth.redhat.com. The Cisco Umbrella rank of the primary domain is 922077.
TLS certificate: Issued by DigiCert SHA2 Extended Validation Ser... on August 14th 2023. Valid for: a year.
This is the only time auth.redhat.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 5 2a02:26f0:350... 20940 (AKAMAI-ASN1)
2 2 209.132.178.12 22753 (REDHAT-0)
4 1
Apex Domain
Subdomains
Transfer
8 redhat.com
auth.redhat.com — Cisco Umbrella Rank: 922077
rover.redhat.com
12 KB
4 1
Domain Requested by
6 auth.redhat.com 2 redirects auth.redhat.com
2 rover.redhat.com 2 redirects
4 2

This site contains no links.

Subject Issuer Validity Valid
sso.redhat.com
DigiCert SHA2 Extended Validation Server CA
2023-08-14 -
2024-08-16
a year crt.sh

This page contains 1 frames:

Primary Page: https://auth.redhat.com/auth/realms/EmployeeIDP/login-actions/authenticate?session_code=EuYlD9wU1vdE_Fcsm0cZBYYvUOJVVOa5IjwrRtpOx24&execution=7e3dbd55-20a1-4a71-b117-18e49b339d03&client_id=rover-apps-oidc&tab_id=Ax8MT8OvMXA
Frame ID: 2756E44FC72E466095C31962AD5E92DF
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Red Hat Internal SSO

Page URL History Show full URLs

  1. http://auth.redhat.com/ HTTP 301
    https://auth.redhat.com/ HTTP 301
    https://rover.redhat.com/apps/ HTTP 302
    https://rover.redhat.com/apps/oauth2/authorization/keycloak HTTP 302
    https://auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/auth?response_type=code&clie... Page URL
  2. https://auth.redhat.com/auth/realms/EmployeeIDP/login-actions/authenticate?session_code=EuYlD9wU1vdE... Page URL

Page Statistics

4
Requests

100 %
HTTPS

67 %
IPv6

1
Domains

2
Subdomains

1
IPs

2
Countries

10 kB
Transfer

16 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://auth.redhat.com/ HTTP 301
    https://auth.redhat.com/ HTTP 301
    https://rover.redhat.com/apps/ HTTP 302
    https://rover.redhat.com/apps/oauth2/authorization/keycloak HTTP 302
    https://auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/auth?response_type=code&client_id=rover-apps-oidc&scope=openid%20profile%20email&state=Ojuu9plFr33yml8HN8S2ZxXZlaaQXkZlOXSdV8797f0%3D&redirect_uri=https://rover.redhat.com/apps/login/oauth2/code/keycloak&nonce=5wHcCLa1h-mSWf0BWHvTmMeD_XYuqeeP3jc2EIgNMoY Page URL
  2. https://auth.redhat.com/auth/realms/EmployeeIDP/login-actions/authenticate?session_code=EuYlD9wU1vdE_Fcsm0cZBYYvUOJVVOa5IjwrRtpOx24&execution=7e3dbd55-20a1-4a71-b117-18e49b339d03&client_id=rover-apps-oidc&tab_id=Ax8MT8OvMXA Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://auth.redhat.com/ HTTP 301
  • https://auth.redhat.com/ HTTP 301
  • https://rover.redhat.com/apps/ HTTP 302
  • https://rover.redhat.com/apps/oauth2/authorization/keycloak HTTP 302
  • https://auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/auth?response_type=code&client_id=rover-apps-oidc&scope=openid%20profile%20email&state=Ojuu9plFr33yml8HN8S2ZxXZlaaQXkZlOXSdV8797f0%3D&redirect_uri=https://rover.redhat.com/apps/login/oauth2/code/keycloak&nonce=5wHcCLa1h-mSWf0BWHvTmMeD_XYuqeeP3jc2EIgNMoY

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
auth
auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/
Redirect Chain
  • http://auth.redhat.com/
  • https://auth.redhat.com/
  • https://rover.redhat.com/apps/
  • https://rover.redhat.com/apps/oauth2/authorization/keycloak
  • https://auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/auth?response_type=code&client_id=rover-apps-oidc&scope=openid%20profile%20email&state=Ojuu9plFr33yml8HN8S2ZxXZlaaQXkZlOXSdV8...
613 B
2 KB
Document
General
Full URL
https://auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/auth?response_type=code&client_id=rover-apps-oidc&scope=openid%20profile%20email&state=Ojuu9plFr33yml8HN8S2ZxXZlaaQXkZlOXSdV8797f0%3D&redirect_uri=https://rover.redhat.com/apps/login/oauth2/code/keycloak&nonce=5wHcCLa1h-mSWf0BWHvTmMeD_XYuqeeP3jc2EIgNMoY
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:891::26e9 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-src 'self' https://*.visualforce.com https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; frame-ancestors 'self' https://*.highspot-page.com https://app.klue.com https://*.highspot.com https://*.visualforce.com https://*.quay.io https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.187 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-expose-headers
Server-Timing
cache-control
no-store, must-revalidate, max-age=0
content-length
613
content-security-policy
frame-src 'self' https://*.visualforce.com https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; frame-ancestors 'self' https://*.highspot-page.com https://app.klue.com https://*.highspot.com https://*.visualforce.com https://*.quay.io https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; object-src 'none';
content-type
text/html;charset=UTF-8
date
Wed, 13 Sep 2023 03:34:07 GMT
referrer-policy
strict-origin
server-timing
traceparent;desc="00-68a7bd687070408a6a435746023d3b79-bc843e6e589e2e36-01"
strict-transport-security
max-age=31536000; includeSubDomains
www-authenticate
Negotiate
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-rh-edge-alb-dc
prod_auth_aws_us_west_2
x-rh-edge-cache-status
NotCacheable from child
x-rh-edge-reference-id
0.88a12417.1694576047.8aafc48a
x-rh-edge-request-id
8aafc48a
x-robots-tag
none
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-cache, no-store, max-age=0, must-revalidate
content-length
0
date
Wed, 13 Sep 2023 03:34:07 GMT
expires
0
location
https://auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/auth?response_type=code&client_id=rover-apps-oidc&scope=openid%20profile%20email&state=Ojuu9plFr33yml8HN8S2ZxXZlaaQXkZlOXSdV8797f0%3D&redirect_uri=https://rover.redhat.com/apps/login/oauth2/code/keycloak&nonce=5wHcCLa1h-mSWf0BWHvTmMeD_XYuqeeP3jc2EIgNMoY
pragma
no-cache
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block
Primary Request authenticate
auth.redhat.com/auth/realms/EmployeeIDP/login-actions/
4 KB
3 KB
Document
General
Full URL
https://auth.redhat.com/auth/realms/EmployeeIDP/login-actions/authenticate?session_code=EuYlD9wU1vdE_Fcsm0cZBYYvUOJVVOa5IjwrRtpOx24&execution=7e3dbd55-20a1-4a71-b117-18e49b339d03&client_id=rover-apps-oidc&tab_id=Ax8MT8OvMXA
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:891::26e9 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0c3311aa357e8f33d0b2802266e36c7854ebef179267865dae07882d23b545f0
Security Headers
Name Value
Content-Security-Policy frame-src 'self' https://*.visualforce.com https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; frame-ancestors 'self' https://*.highspot-page.com https://app.klue.com https://*.highspot.com https://*.visualforce.com https://*.quay.io https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://auth.redhat.com
Referer
https://auth.redhat.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.187 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-expose-headers
Server-Timing
cache-control
no-store, must-revalidate, max-age=0
content-encoding
gzip
content-language
en
content-length
1607
content-security-policy
frame-src 'self' https://*.visualforce.com https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; frame-ancestors 'self' https://*.highspot-page.com https://app.klue.com https://*.highspot.com https://*.visualforce.com https://*.quay.io https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; object-src 'none';
content-type
text/html;charset=utf-8
date
Wed, 13 Sep 2023 03:34:08 GMT
referrer-policy
strict-origin
server-timing
traceparent;desc="00-08830135c9f128b6c0aa56ecd5e26376-6ae7a0bc21eb8d5f-01"
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-rh-edge-alb-dc
prod_auth_aws_us_west_2
x-rh-edge-cache-status
NotCacheable from child
x-rh-edge-reference-id
0.88a12417.1694576048.8aafc4c3
x-rh-edge-request-id
8aafc4c3
x-robots-tag
none
x-xss-protection
1; mode=block
normalize.css
auth.redhat.com/auth/resources/qo4dn/login/internal-theme/css/
7 KB
3 KB
Stylesheet
General
Full URL
https://auth.redhat.com/auth/resources/qo4dn/login/internal-theme/css/normalize.css
Requested by
Host: auth.redhat.com
URL: https://auth.redhat.com/auth/realms/EmployeeIDP/login-actions/authenticate?session_code=EuYlD9wU1vdE_Fcsm0cZBYYvUOJVVOa5IjwrRtpOx24&execution=7e3dbd55-20a1-4a71-b117-18e49b339d03&client_id=rover-apps-oidc&tab_id=Ax8MT8OvMXA
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:891::26e9 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f7af07187ee2e66597c222e6bd190f82e28d4b300ff21cf77168558c4aeac410
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.redhat.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.187 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
x-rh-edge-cache-status
NotCacheable from child
date
Wed, 13 Sep 2023 03:34:08 GMT
x-rh-edge-request-id
8aafc4ee
server-timing
traceparent;desc="00-f1354a9fa400fafc0efcfec2091f162f-f739607f2d74df2e-01"
content-length
2201
x-xss-protection
1; mode=block
x-rh-edge-reference-id
0.88a12417.1694576048.8aafc4ee
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
text/css;charset=UTF-8
access-control-expose-headers
Server-Timing
cache-control
max-age=2592000
x-rh-edge-alb-dc
prod_auth_aws_us_west_2
idp.css
auth.redhat.com/auth/resources/qo4dn/login/internal-theme/css/
5 KB
2 KB
Stylesheet
General
Full URL
https://auth.redhat.com/auth/resources/qo4dn/login/internal-theme/css/idp.css
Requested by
Host: auth.redhat.com
URL: https://auth.redhat.com/auth/realms/EmployeeIDP/login-actions/authenticate?session_code=EuYlD9wU1vdE_Fcsm0cZBYYvUOJVVOa5IjwrRtpOx24&execution=7e3dbd55-20a1-4a71-b117-18e49b339d03&client_id=rover-apps-oidc&tab_id=Ax8MT8OvMXA
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:891::26e9 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f723528ea82e0b03a5ef463f2a416068775bfd2ee21bce64920b8e0a4e70ddba
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.redhat.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.187 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-content-type-options
nosniff
x-rh-edge-cache-status
NotCacheable from child
date
Wed, 13 Sep 2023 03:34:08 GMT
x-rh-edge-request-id
8aafc4ef
server-timing
traceparent;desc="00-0507ec0cfed9267cf775c2aed847ca75-28c6db2a6452ff62-01"
content-length
1377
x-xss-protection
1; mode=block
x-rh-edge-reference-id
0.88a12417.1694576048.8aafc4ef
referrer-policy
no-referrer
vary
Accept-Encoding
content-type
text/css;charset=UTF-8
access-control-expose-headers
Server-Timing
cache-control
max-age=2592000
x-rh-edge-alb-dc
prod_auth_aws_us_west_2

Verdicts & Comments Add Verdict or Comment

7 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture function| stripspaces function| _0x114f15 function| _0x1723 function| _0x51c1 undefined| r undefined| m

8 Cookies

Domain/Path Name / Value
auth.redhat.com/auth/realms/EmployeeIDP/ Name: AUTH_SESSION_ID
Value: 1186b3c0-82a5-4711-b423-e9639ad61197.s4
auth.redhat.com/auth/realms/EmployeeIDP/ Name: AUTH_SESSION_ID_LEGACY
Value: 1186b3c0-82a5-4711-b423-e9639ad61197.s4
auth.redhat.com/auth/realms/EmployeeIDP/ Name: KC_RESTART
Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIwOTY1MWZiZS1iYWVmLTRlMjEtYTU2MC02YTlmMDcxY2ZjYTgifQ.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.0-RkrrIW1d_rWkEfTk9cJjU9vr5otQAA_dzZYGlFXLU
rover.redhat.com/apps Name: JSESSIONID
Value: 9CA6D10A98738E9281E4CA340015F6E3
rover.redhat.com/ Name: XSRF-TOKEN
Value: e2895bbd-7822-40d8-86c9-4c5876396c93
rover.redhat.com/ Name: 0a06168ead1756364c75f87774f8c56c
Value: f2a1193dbbdb6da99e0de6f02054539a
auth.redhat.com/ Name: AWSALB
Value: J1lLvbNnTLt0AgymviQjezqYzyRQHIrGuWNu6IWaa7uApoAS2rH1BcAG8lPo3A+gr019l5LtflLBvVceS+lv6ySt8oY5lHz0nFxb9SWSCQ0Lk8Z89uV2hYEsDdU2
auth.redhat.com/ Name: AWSALBCORS
Value: J1lLvbNnTLt0AgymviQjezqYzyRQHIrGuWNu6IWaa7uApoAS2rH1BcAG8lPo3A+gr019l5LtflLBvVceS+lv6ySt8oY5lHz0nFxb9SWSCQ0Lk8Z89uV2hYEsDdU2

1 Console Messages

Source Level URL
Text
network error URL: https://auth.redhat.com/auth/realms/EmployeeIDP/protocol/openid-connect/auth?response_type=code&client_id=rover-apps-oidc&scope=openid%20profile%20email&state=Ojuu9plFr33yml8HN8S2ZxXZlaaQXkZlOXSdV8797f0%3D&redirect_uri=https://rover.redhat.com/apps/login/oauth2/code/keycloak&nonce=5wHcCLa1h-mSWf0BWHvTmMeD_XYuqeeP3jc2EIgNMoY
Message:
Failed to load resource: the server responded with a status of 401 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self' https://*.visualforce.com https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; frame-ancestors 'self' https://*.highspot-page.com https://app.klue.com https://*.highspot.com https://*.visualforce.com https://*.quay.io https://gss.my.salesforce.com https://*.redhat.com:* http://*.redhat.com:*; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block