SSL check results of mail.wohlert.it

NEW You can also bulk check multiple servers.

Discover if the mail servers for mail.wohlert.it can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Wed, 22 Jun 2022 22:15:42 +0000

The mailservers of mail.wohlert.it can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @mail.wohlert.it addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mail.wohlert.it
83.125.106.163
-
supported
*.wohlert.it
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s

Outgoing Mails

We have not received any emails from a @mail.wohlert.it address so far. Test mail delivery

Certificates

First seen at:

CN=*.wohlert.it

Certificate chain
Subject
Common Name (CN)
  • *.wohlert.it
Alternative Names
  • *.wohlert.it
  • wohlert.it
Issuer
Country (C)
  • PL
Organization (O)
  • Unizeto Technologies S.A.
Organizational Unit (OU)
  • Certum Certification Authority
Common Name (CN)
  • Certum Domain Validation CA SHA2
validity period
Not valid before
2022-01-19
Not valid after
2023-01-19
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
6F:8F:B7:2C:66:16:96:50:B0:C2:0F:67:DC:E1:BB:4E:E3:74:79:71:8F:A5:7B:A1:A4:D6:26:7A:D8:25:38:C3
SHA1
F5:A0:5D:6F:94:AA:C9:BF:FE:21:97:7E:F3:68:08:AC:59:D4:AC:3D
X509v3 extensions
crlDistributionPoints
  • Full Name:
  • URI:http://crl.certum.pl/dvcasha2.crl
authorityInfoAccess
  • OCSP - URI:http://dvcasha2.ocsp-certum.com
  • CA Issuers - URI:http://repository.certum.pl/dvcasha2.cer
authorityKeyIdentifier
  • keyid:E5:31:AD:BF:3A:11:96:F4:83:BC:50:3C:D4:B7:90:9B:90:EE:DE:25
subjectKeyIdentifier
  • 84:DF:0C:C9:1C:2F:12:40:77:0E:E0:30:28:E5:B8:4E:1D:24:4D:7E
issuerAltName
  • email:dvcasha2@certum.pl
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.2.616.1.113527.2.5.1.3
  • CPS: https://www.certum.pl/CPS
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : AD:F7:BE:FA:7C:FF:10:C8:8B:9D:3D:9C:1E:3E:18:6A:
  • B4:67:29:5D:CF:B1:0C:24:CA:85:86:34:EB:DC:82:8A
  • Timestamp : Jan 19 20:02:14.087 2022 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:F6:A4:D6:3B:FE:8C:65:2B:71:4F:4C:
  • D4:0F:82:5D:D9:F7:6B:23:C1:84:3D:00:34:F1:10:89:
  • 0A:C8:44:C5:4F:02:21:00:C6:D3:EC:87:19:48:B4:E4:
  • 1D:4C:18:DB:3B:EB:87:BF:A0:51:67:DB:CC:A3:3F:B1:
  • 58:57:BE:FE:54:B4:E6:81
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 6F:53:76:AC:31:F0:31:19:D8:99:00:A4:51:15:FF:77:
  • 15:1C:11:D9:02:C1:00:29:06:8D:B2:08:9A:37:D9:13
  • Timestamp : Jan 19 20:02:14.209 2022 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:68:66:21:4F:9B:A9:7E:22:62:F4:2D:65:
  • D7:C2:FF:BA:C8:D9:AE:F6:1C:34:B7:03:D3:C4:A0:F3:
  • 34:7A:DD:71:02:21:00:9F:58:EB:7E:20:89:30:C9:CB:
  • 05:77:0F:96:16:05:F4:F1:16:E4:D9:68:D6:63:C3:B5:
  • 32:BC:22:3E:4D:12:C5
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 55:81:D4:C2:16:90:36:01:4A:EA:0B:9B:57:3C:53:F0:
  • C0:E4:38:78:70:25:08:17:2F:A3:AA:1D:07:13:D3:0C
  • Timestamp : Jan 19 20:02:14.441 2022 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:6D:4D:12:3A:E4:3B:58:09:41:52:72:CC:
  • 81:82:F6:9E:94:1B:AA:75:02:7E:6F:DA:D1:7F:BC:C3:
  • 7F:0B:39:B8:02:20:52:BF:D1:52:0D:BE:18:DC:A3:C1:
  • 97:19:59:69:64:B9:96:5D:F4:F7:AA:00:83:26:0B:35:
  • 38:2E:7B:E8:29:97