SSL check results of smtp-plesk02.softtechhosting.nl

NEW You can also bulk check multiple servers.

Discover if the mail servers for smtp-plesk02.softtechhosting.nl can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Mon, 25 May 2020 16:33:44 +0000

The mailservers of smtp-plesk02.softtechhosting.nl can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @smtp-plesk02.softtechhosting.nl addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
smtp-plesk02.softtechhosting.nl
87.253.152.42
-
supported
smtp-plesk02.softtechhosting.nl
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
12 s
smtp-plesk02.softtechhosting.nl
2a01:7c8:1002::42
-
supported
smtp-plesk02.softtechhosting.nl
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
12 s

Outgoing Mails

We have not received any emails from a @smtp-plesk02.softtechhosting.nl address so far. Test mail delivery

Certificates

First seen at:

CN=smtp-plesk02.softtechhosting.nl

Certificate chain
Subject
Common Name (CN)
  • smtp-plesk02.softtechhosting.nl
Alternative Names
  • smtp-plesk02.softtechhosting.nl
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-05-22
Not valid after
2020-08-20
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
5D:B5:C3:BD:99:E9:DE:CF:3F:78:47:31:E7:B9:DA:C3:A6:46:6F:BC:F6:A1:E5:17:26:4B:05:C3:54:EC:53:31
SHA1
FE:19:4C:4F:94:18:0D:B2:76:75:73:53:01:E8:28:D6:79:FC:CF:8C
X509v3 extensions
subjectKeyIdentifier
  • F6:58:84:6C:DE:D0:C9:0A:9D:AF:37:7C:29:69:29:8E:A2:71:6C:06
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 6F:53:76:AC:31:F0:31:19:D8:99:00:A4:51:15:FF:77:
  • 15:1C:11:D9:02:C1:00:29:06:8D:B2:08:9A:37:D9:13
  • Timestamp : May 22 11:33:25.152 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:9F:81:42:08:15:96:F1:39:C4:DF:D9:
  • FB:A7:0E:B9:CA:35:20:91:4B:07:58:12:0A:BB:63:06:
  • ED:00:FA:18:84:02:20:7E:26:8C:B6:8A:6F:8D:90:ED:
  • 1D:9D:14:D7:F6:70:24:CA:00:22:C0:4B:C8:05:90:30:
  • FA:63:20:EC:80:25:65
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 07:B7:5C:1B:E5:7D:68:FF:F1:B0:C6:1D:23:15:C7:BA:
  • E6:57:7C:57:94:B7:6A:EE:BC:61:3A:1A:69:D3:A2:1C
  • Timestamp : May 22 11:33:25.156 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:6F:9B:24:46:E8:15:0B:03:7D:A4:07:7D:
  • C1:E8:23:B1:81:FC:45:00:18:40:E6:69:D1:15:30:A6:
  • F1:55:18:6E:02:20:3E:9B:B1:99:70:AF:4D:FE:BC:3F:
  • 75:6C:48:32:11:71:8F:92:7A:15:B1:04:5E:AA:0E:8C:
  • 0F:5F:8F:B9:48:5D