SSL check results of drk-ovp-hgw.de

NEW You can also bulk check multiple servers.

Discover if the mail servers for drk-ovp-hgw.de can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Tue, 22 Oct 2024 12:24:39 +0000

The mailservers of drk-ovp-hgw.de can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @drk-ovp-hgw.de addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mailin100.dcpserver.de
2a00:1f78:af02::6
10
supported
*.dcpserver.de
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
37 s
mailin100.dcpserver.de
2a00:1f78:af02::5
10
supported
*.dcpserver.de
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
37 s
mailin100.dcpserver.de
2a00:1f78:af02::4
10
supported
*.dcpserver.de
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
37 s
mailin100.dcpserver.de
212.53.180.5
10
supported
*.dcpserver.de
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
37 s
mailin100.dcpserver.de
212.53.180.6
10
supported
*.dcpserver.de
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
37 s
mailin100.dcpserver.de
212.53.180.4
10
supported
*.dcpserver.de
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
37 s

Outgoing Mails

We have not received any emails from a @drk-ovp-hgw.de address so far. Test mail delivery

Certificates

First seen at:

CN=*.dcpserver.de

Certificate chain
Subject
Common Name (CN)
  • *.dcpserver.de
Alternative Names
  • *.dcpserver.de
  • dcpserver.de
Issuer
Country (C)
  • US
Organization (O)
  • DigiCert Inc
Organizational Unit (OU)
  • www.digicert.com
Common Name (CN)
  • RapidSSL TLS RSA CA G1
validity period
Not valid before
2024-04-17
Not valid after
2025-05-18
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
80:33:8C:2D:52:BB:DB:DB:5E:5C:E8:F7:81:00:12:BB:9F:33:25:6A:24:53:2C:77:9C:82:03:89:13:68:1D:C0
SHA1
56:20:3D:E9:57:BE:C0:9E:5F:33:9E:58:EA:25:C9:94:2A:EF:2F:BF
X509v3 extensions
authorityKeyIdentifier
  • keyid:0C:DB:6C:82:49:0F:4A:67:0A:B8:14:EE:7A:C4:48:52:88:EB:56:38
subjectKeyIdentifier
  • 1D:F0:ED:44:0C:53:43:3D:51:75:CD:9A:55:3D:2B:D5:2E:0B:82:E8
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • CPS: http://www.digicert.com/CPS
crlDistributionPoints
  • Full Name:
  • URI:http://cdp.rapidssl.com/RapidSSLTLSRSACAG1.crl
authorityInfoAccess
  • OCSP - URI:http://status.rapidssl.com
  • CA Issuers - URI:http://cacerts.rapidssl.com/RapidSSLTLSRSACAG1.crt
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 4E:75:A3:27:5C:9A:10:C3:38:5B:6C:D4:DF:3F:52:EB:
  • 1D:F0:E0:8E:1B:8D:69:C0:B1:FA:64:B1:62:9A:39:DF
  • Timestamp : Apr 17 09:32:49.008 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:BF:5C:DA:68:8C:14:FD:60:87:72:B4:
  • 90:B1:FA:9D:EC:FC:29:6D:DA:AB:D5:FC:E3:39:4B:F5:
  • 32:D0:B9:7D:B4:02:21:00:F4:5E:81:EA:42:23:FC:AA:
  • 83:4B:BE:99:07:DC:7B:84:32:AA:C0:E0:3C:59:48:E2:
  • 14:84:89:6A:8B:5E:84:0A
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 7D:59:1E:12:E1:78:2A:7B:1C:61:67:7C:5E:FD:F8:D0:
  • 87:5C:14:A0:4E:95:9E:B9:03:2F:D9:0E:8C:2E:79:B8
  • Timestamp : Apr 17 09:32:49.074 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:01:B8:4C:3D:20:69:D8:8F:D8:81:BA:12:
  • 37:90:B4:6C:7C:DD:AD:00:72:C0:FA:04:E4:BC:CA:19:
  • 2B:E4:58:35:02:20:62:3D:1D:98:8F:A3:11:61:F2:54:
  • 87:44:27:17:73:0D:DA:7D:85:EB:48:3D:24:E8:18:2D:
  • 19:2F:52:1E:67:0C
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : E6:D2:31:63:40:77:8C:C1:10:41:06:D7:71:B9:CE:C1:
  • D2:40:F6:96:84:86:FB:BA:87:32:1D:FD:1E:37:8E:50
  • Timestamp : Apr 17 09:32:49.096 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:58:12:A1:97:29:FE:B3:C5:08:31:84:3A:
  • EB:33:09:8F:BE:EA:ED:40:33:FA:E3:38:33:60:79:88:
  • 91:49:51:01:02:21:00:AC:41:2C:5D:49:A6:86:DB:3B:
  • E8:3E:49:69:43:4A:01:BF:0A:7D:85:A7:64:26:29:86:
  • 2E:7D:99:18:5B:79:E4