SSL check results of dev-urandom.net

NEW You can also bulk check multiple servers.

Discover if the mail servers for dev-urandom.net can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Tue, 02 Aug 2022 21:36:51 +0000

No connection to the mailservers of dev-urandom.net could be established.

Servers

Incoming Mails

These servers are responsible for incoming mails to @dev-urandom.net addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mx.dev-urandom.net
2a01:4f8:c17:6953::10
Results incomplete
10
unsupported
not checked
DANE
errors
PFS
not checked
Heartbleed
not checked
Weak ciphers
not checked
11 s
mx.dev-urandom.net
88.99.39.123
Results incomplete
10
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
8 s

Outgoing Mails

We have received emails from these servers with @dev-urandom.net sender addresses. Test mail delivery

Host TLS Version & Cipher
mx.dev-urandom.net (88.99.39.123)
TLSv1.3 TLS_AES_256_GCM_SHA384
mx.dev-urandom.net (IPv6:2a01:4f8:c17:6953::10)
TLSv1.3 TLS_AES_256_GCM_SHA384

Certificates

No Certificates found

DANE

DNS-based Authentication of Named Entities (DANE) is a protocol to allow X.509 certificates to be bound to DNS using TLSA records and DNSSEC.

Name Options DNSSEC Matches
_25._tcp.mx.dev-urandom.net
  • DANE-TA: Trust Anchor Assertion
  • Use subject public key
  • SHA-256 Hash
valid