SSL check results of plan-roeddinglund.dk

NEW You can also bulk check multiple servers.

Discover if the mail servers for plan-roeddinglund.dk can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Thu, 30 Jul 2020 07:56:05 +0000

The mailservers of plan-roeddinglund.dk can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @plan-roeddinglund.dk addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
hermod.arnested.dk
2a02:c207:2007:7741::1
10
supported
hermod.arnested.dk
DANE
valid
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
12 s
hermod.arnested.dk
5.189.168.47
10
supported
hermod.arnested.dk
DANE
valid
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
12 s

Outgoing Mails

We have received emails from these servers with @plan-roeddinglund.dk sender addresses. Test mail delivery

Host TLS Version & Cipher
hermod.arnested.dk (IPv6:2a02:c207:2007:7741::1)
TLSv1.3 TLS_AES_256_GCM_SHA384
unknown (5.189.168.47)
TLSv1.3 TLS_AES_256_GCM_SHA384

Certificates

First seen at:

CN=hermod.arnested.dk

Certificate chain
Subject
Common Name (CN)
  • hermod.arnested.dk
Alternative Names
  • hermod.arnested.dk
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-07-02
Not valid after
2020-09-30
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
87:1A:45:28:09:B8:AA:85:33:86:35:18:C8:40:92:AD:70:93:E8:B7:6B:FC:A7:49:8B:3E:12:E5:04:F3:28:3D
SHA1
E6:5A:46:F2:2C:1A:8B:24:56:70:22:28:4C:53:A3:28:CA:D0:F2:72
X509v3 extensions
subjectKeyIdentifier
  • 3E:AD:BB:11:5F:E5:CF:E2:08:91:D6:F6:9D:82:32:BA:78:69:6B:0D
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 5E:A7:73:F9:DF:56:C0:E7:B5:36:48:7D:D0:49:E0:32:
  • 7A:91:9A:0C:84:A1:12:12:84:18:75:96:81:71:45:58
  • Timestamp : Jul 2 17:33:02.697 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:54:A1:C6:F9:C5:F6:79:B2:E7:05:A6:43:
  • 41:3A:24:25:4C:09:2B:8E:24:4C:8C:08:C8:56:16:66:
  • EB:CB:CE:4F:02:21:00:91:D9:39:FA:07:0B:90:96:EE:
  • DA:AA:83:9C:F0:71:D2:5F:F4:72:2D:1D:95:2F:A4:60:
  • D9:0C:CA:8D:00:CB:3E
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 07:B7:5C:1B:E5:7D:68:FF:F1:B0:C6:1D:23:15:C7:BA:
  • E6:57:7C:57:94:B7:6A:EE:BC:61:3A:1A:69:D3:A2:1C
  • Timestamp : Jul 2 17:33:02.729 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:3D:A6:0E:6E:E4:9B:4A:AB:31:1A:E4:74:
  • 93:19:8B:78:C7:B7:34:84:14:5E:98:A4:97:CD:F2:DB:
  • 28:06:4E:74:02:20:0A:35:31:9E:85:A1:CE:44:0B:46:
  • 35:56:A9:60:1E:8A:D4:A8:D7:40:43:05:85:8B:A0:B6:
  • 66:87:52:27:93:78

DANE

DNS-based Authentication of Named Entities (DANE) is a protocol to allow X.509 certificates to be bound to DNS using TLSA records and DNSSEC.

Name Options DNSSEC Matches
_25._tcp.hermod.arnested.dk
  • DANE-TA: Trust Anchor Assertion
  • Use full certificate
  • SHA-256 Hash
valid
valid