SSL check results of tetanet.cz

NEW You can also bulk check multiple servers.

Discover if the webservers of tetanet.cz can be reached through a secure connection.

Summary

Report created Tue, 22 Oct 2024 11:52:10 +0000

The webservers of tetanet.cz can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
tetanet.cz
109.202.72.17
www.tetanet.cz
HSTS
missing
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s
tetanet.cz
2a06:4401::1003:109:202:72:17
www.tetanet.cz
HSTS
missing
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s

Certificates

First seen at:

CN=www.tetanet.cz

Certificate chain
  • www.tetanet.cz
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption

      • R10
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • www.tetanet.cz
Alternative Names
  • tetanet.cz
  • www.tetanet.cz
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R10
validity period
Not valid before
2024-10-06
Not valid after
2025-01-04
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
F7:C6:BA:6A:64:07:33:A6:24:99:7B:1A:AB:8B:B6:6E:C2:5D:7D:DC:B1:E6:A9:68:A8:8C:59:83:38:6A:F1:A8
SHA1
31:78:F6:62:9B:AC:76:67:6C:EA:8C:B8:CA:8C:C6:14:4B:0B:3B:10
X509v3 extensions
subjectKeyIdentifier
  • AD:B9:1C:78:AB:AD:9A:55:CC:F5:E7:DF:A4:AC:E4:55:AB:00:A9:37
authorityKeyIdentifier
  • keyid:BB:BC:C3:47:A5:E4:BC:A9:C6:C3:A4:72:0C:10:8D:A2:35:E1:C8:E8
authorityInfoAccess
  • OCSP - URI:http://r10.o.lencr.org
  • CA Issuers - URI:http://r10.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 3F:17:4B:4F:D7:22:47:58:94:1D:65:1C:84:BE:0D:12:
  • ED:90:37:7F:1F:85:6A:EB:C1:BF:28:85:EC:F8:64:6E
  • Timestamp : Oct 6 08:37:20.670 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:F2:93:7F:06:7D:60:08:2B:99:1E:DE:
  • 87:D4:E2:4E:8E:3A:5F:0F:B2:A1:99:F3:19:F3:D3:F4:
  • DC:6A:01:50:04:02:21:00:B4:D7:4B:17:17:5B:97:57:
  • 75:B4:8E:67:AC:BC:80:C9:3C:AD:00:DC:9B:8E:C9:61:
  • E4:56:16:62:0E:8F:A4:F0
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : CF:11:56:EE:D5:2E:7C:AF:F3:87:5B:D9:69:2E:9B:E9:
  • 1A:71:67:4A:B0:17:EC:AC:01:D2:5B:77:CE:CC:3B:08
  • Timestamp : Oct 6 08:37:20.766 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:47:37:8A:8C:CD:23:E7:85:AF:4C:32:85:
  • 5B:F3:4C:36:91:9C:91:99:83:69:72:7E:6C:92:D9:B2:
  • 00:A1:A9:5A:02:20:41:7B:B6:ED:5C:04:E9:C5:BA:75:
  • 63:98:86:2D:E0:93:4A:AD:4B:D1:FC:7C:D0:A8:86:7C:
  • E2:D0:69:92:F5:71