SSL check results of aluminata.com.br

NEW You can also bulk check multiple servers.

Discover if the mail servers for aluminata.com.br can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Fri, 24 May 2024 09:04:26 +0000

The mailservers of aluminata.com.br can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @aluminata.com.br addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mail.aluminata.com.br
162.241.2.136
0
supported
*.aluminata.com.br
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
41 s

Outgoing Mails

We have not received any emails from a @aluminata.com.br address so far. Test mail delivery

Certificates

First seen at:

CN=*.aluminata.com.br

Certificate chain
  • *.aluminata.com.br
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • *.aluminata.com.br
Alternative Names
  • *.aluminata.com.br
  • aluminata.com.br
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-04-16
Not valid after
2024-07-15
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
46:59:4B:F9:73:B3:89:BA:70:97:13:AB:98:D3:AD:07:AA:43:B5:1E:9D:D4:92:7D:99:14:8F:29:2F:06:10:E2
SHA1
F3:19:E8:D3:6C:B8:05:6C:30:CB:2F:E0:4A:A4:BA:A2:25:3C:2D:E6
X509v3 extensions
subjectKeyIdentifier
  • 92:24:7D:27:64:E8:74:34:55:1E:69:AF:A0:B7:39:B4:D1:B3:70:35
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB:
  • 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73
  • Timestamp : Apr 16 05:53:42.159 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:93:17:58:D9:DB:AE:7D:F4:9A:D7:AC:
  • 3C:C2:36:3A:FC:6D:4B:A2:32:3D:AD:33:45:DB:4F:C3:
  • 77:9D:BA:B7:3E:02:20:06:CB:5C:16:04:EF:C9:2A:81:
  • 98:A1:F8:CE:73:8D:1D:F6:F5:AE:90:58:91:F9:49:22:
  • 73:5E:4D:2E:BE:3F:8A
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 3B:53:77:75:3E:2D:B9:80:4E:8B:30:5B:06:FE:40:3B:
  • 67:D8:4F:C3:F4:C7:BD:00:0D:2D:72:6F:E1:FA:D4:17
  • Timestamp : Apr 16 05:53:42.143 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:6B:52:D1:CA:1A:41:A2:36:6F:55:62:ED:
  • 55:F6:37:CF:81:12:87:81:2E:3B:CF:23:F7:AE:11:6C:
  • C9:E7:3F:B7:02:21:00:FA:05:C2:BC:C8:8C:FB:49:39:
  • C6:71:69:FE:52:B9:11:1B:57:8F:8E:02:9F:A3:F5:BF:
  • 6D:BC:87:C6:97:7F:2E