SSL check results of mail.frisange.lu

NEW You can also bulk check multiple servers.

Discover if the webservers of mail.frisange.lu can be reached through a secure connection.

Summary

Report created Thu, 23 Jun 2022 14:33:26 +0000

The webservers of mail.frisange.lu can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
mail.frisange.lu
158.64.103.52
mail.frisange.lu
HSTS
unexpected EOF
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
Poodle
possible
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
1 s

Certificates

First seen at:

CN=mail.frisange.lu

Certificate chain
  • mail.frisange.lu
    • remaining
    • 3072 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • mail.frisange.lu
Alternative Names
  • mail.frisange.lu
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2022-05-12
Not valid after
2022-08-10
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
10:82:40:47:C6:73:30:70:06:8C:DB:E8:08:1D:9A:26:BD:E1:93:1C:4E:A7:CA:B3:25:CF:5F:68:A4:90:37:4D
SHA1
E2:16:BF:D1:31:48:3D:9D:2A:2F:19:AB:0D:89:D2:31:38:49:4A:75
X509v3 extensions
subjectKeyIdentifier
  • 2C:F4:8E:4C:AB:DC:52:CC:A5:60:11:8B:6A:BB:EC:B0:D9:03:85:6C
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : DF:A5:5E:AB:68:82:4F:1F:6C:AD:EE:B8:5F:4E:3E:5A:
  • EA:CD:A2:12:A4:6A:5E:8E:3B:12:C0:20:44:5C:2A:73
  • Timestamp : May 12 07:00:27.674 2022 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:4A:2B:1C:FD:54:69:B9:82:64:1B:3E:B0:
  • D3:4D:C3:F7:DB:ED:2D:BB:A4:7E:C3:3F:75:47:04:38:
  • 5E:E9:8F:E6:02:21:00:80:38:90:62:02:95:A4:B4:92:
  • FB:46:B6:E0:1C:32:61:E6:B7:95:B0:82:28:CC:95:38:
  • 8B:F4:05:45:7B:18:FD
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 29:79:BE:F0:9E:39:39:21:F0:56:73:9F:63:A5:77:E5:
  • BE:57:7D:9C:60:0A:F8:F9:4D:5D:26:5C:25:5D:C7:84
  • Timestamp : May 12 07:00:27.656 2022 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:98:28:6A:B0:5E:B7:C9:16:07:A3:E2:
  • 69:B1:59:08:DA:05:76:43:28:56:4F:6B:A6:DC:9E:77:
  • 44:A4:A3:13:E8:02:20:16:19:19:1D:DC:CC:34:8F:8F:
  • 16:B3:A8:27:4F:18:F6:70:CD:CF:75:25:E5:65:BB:A6:
  • C0:D3:81:1A:8D:F5:19