SSL check results of noreply.ecc.co.id

NEW You can also bulk check multiple servers.

Discover if the mail servers for noreply.ecc.co.id can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Tue, 22 Oct 2024 08:22:42 +0000

The mailservers of noreply.ecc.co.id can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @noreply.ecc.co.id addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mx.ecc.co.id
103.31.38.116
0
supported
mx.ecc.co.id
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
20 s

Outgoing Mails

We have not received any emails from a @noreply.ecc.co.id address so far. Test mail delivery

Certificates

First seen at:

CN=mx.ecc.co.id

Certificate chain
  • mx.ecc.co.id
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption

      • R11
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • mx.ecc.co.id
Alternative Names
  • fapet-ugm.id
  • mx.ecc.co.id
  • noreply.ecc.co.id
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R11
validity period
Not valid before
2024-09-06
Not valid after
2024-12-05
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
AE:8F:59:5E:6D:81:7D:7B:53:1A:72:90:76:C6:B6:73:B3:C2:B2:12:5F:DF:51:92:2E:73:ED:90:8F:DF:3F:23
SHA1
DA:F6:B6:66:94:10:3E:EF:25:CE:7F:B5:B0:60:78:58:55:FE:FE:42
X509v3 extensions
subjectKeyIdentifier
  • B7:07:23:D9:8B:DA:AC:FA:EC:A9:C7:BC:A3:D6:C1:6D:A2:2C:C5:DE
authorityKeyIdentifier
  • keyid:C5:CF:46:A4:EA:F4:C3:C0:7A:6C:95:C4:2D:B0:5E:92:2F:26:E3:B9
authorityInfoAccess
  • OCSP - URI:http://r11.o.lencr.org
  • CA Issuers - URI:http://r11.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 3F:17:4B:4F:D7:22:47:58:94:1D:65:1C:84:BE:0D:12:
  • ED:90:37:7F:1F:85:6A:EB:C1:BF:28:85:EC:F8:64:6E
  • Timestamp : Sep 6 12:32:15.853 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:3D:F8:CC:D5:40:E3:75:D9:1E:5E:5F:C9:
  • E5:00:FD:F0:6A:A0:3C:AD:17:D5:CE:7D:E0:AC:C8:FB:
  • 8F:0D:4B:AA:02:21:00:F2:51:EB:9A:64:BB:0E:E3:BD:
  • 43:0B:54:2F:53:CC:35:FE:4A:AB:DD:36:D9:91:7F:C5:
  • BD:A4:F2:38:92:AC:CF
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32:
  • 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C
  • Timestamp : Sep 6 12:32:16.083 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:1F:98:26:F5:DC:E2:37:DE:64:52:E7:1E:
  • 0C:27:40:3B:4A:E6:8B:99:61:8D:1B:12:49:D6:FB:58:
  • 6F:BF:3D:20:02:21:00:AF:6C:81:4B:16:AA:3E:57:E6:
  • 4E:50:31:38:80:B8:1A:4A:55:1C:54:23:FD:07:BE:4C:
  • AE:51:AB:76:D0:96:18