SSL check results of onit.it

NEW You can also bulk check multiple servers.

Discover if the webservers of onit.it can be reached through a secure connection.

Summary

Report created Wed, 11 Jan 2023 15:31:58 +0000

The webservers of onit.it can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
onit.it
31.14.141.46
onit.it
HSTS
too short (< 6 months)
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
Poodle
possible
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
1 s

Certificates

First seen at:

CN=onit.it

Certificate chain
  • onit.it
    • remaining
    • 3072 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • onit.it
Alternative Names
  • onit.it
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2022-11-24
Not valid after
2023-02-22
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
C7:6B:05:36:52:A9:43:0F:C5:33:F8:6E:EC:76:3A:0B:8E:CE:3F:5A:49:45:B3:AC:50:9D:89:C2:7B:F0:89:E5
SHA1
06:02:5C:9B:43:89:C8:F0:6D:26:4C:75:A4:8E:45:AB:FF:15:09:D7
X509v3 extensions
subjectKeyIdentifier
  • FF:AC:A1:8B:54:3F:C1:43:E6:B5:F2:DF:6B:3F:4F:EA:9A:C6:B1:58
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 7A:32:8C:54:D8:B7:2D:B6:20:EA:38:E0:52:1E:E9:84:
  • 16:70:32:13:85:4D:3B:D2:2B:C1:3A:57:A3:52:EB:52
  • Timestamp : Nov 24 15:08:10.188 2022 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:1F:D3:84:A8:6A:BA:A8:F3:F6:4F:06:D7:
  • F8:AC:D4:20:E7:2F:0D:1D:EC:B0:B1:AF:56:19:23:99:
  • 5A:98:6D:18:02:20:32:35:75:0E:33:C1:AB:9B:ED:45:
  • 07:95:BD:3F:2C:9D:FA:43:54:4E:EF:D9:84:DA:59:15:
  • ED:AB:27:F5:91:EE
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : E8:3E:D0:DA:3E:F5:06:35:32:E7:57:28:BC:89:6B:C9:
  • 03:D3:CB:D1:11:6B:EC:EB:69:E1:77:7D:6D:06:BD:6E
  • Timestamp : Nov 24 15:08:10.164 2022 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:9A:68:2B:37:6C:65:87:E9:09:1B:82:
  • E0:50:24:62:8C:7F:9C:87:79:B9:E5:30:20:EB:7A:E9:
  • 57:FF:F5:BA:03:02:21:00:C4:1D:80:F8:04:FC:86:0A:
  • F1:40:35:B0:4F:5C:B9:48:FF:8F:D4:AE:81:C5:EF:BA:
  • 30:B6:53:3C:42:A2:C4:F3