SSL check results of vpn2.g4sgate.at

NEW You can also bulk check multiple servers.

Discover if the webservers of vpn2.g4sgate.at can be reached through a secure connection.

Summary

Report created Mon, 21 Dec 2020 07:40:17 +0000

The mailservers of vpn2.g4sgate.at can be reached through an encrypted connection.

However, we found problems that may affect the security.

Servers

Hostname / IP address Certificates Protocol
vpn2.g4sgate.at
80.120.169.61
vpn2.g4sgate.at
HSTS
missing
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
Poodle
possible
  • TLSv1.0
  • SSLv3
2 s

Certificates

First seen at:

CN=vpn2.g4sgate.at

Certificate chain
  • vpn2.g4sgate.at
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption
    • Expired
    • Unknown Authority

      RapidSSL RSA CA 2018
Subject
Common Name (CN)
  • vpn2.g4sgate.at
Alternative Names
  • vpn2.g4sgate.at
Issuer
Country (C)
  • US
Organization (O)
  • DigiCert Inc
Organizational Unit (OU)
  • www.digicert.com
Common Name (CN)
  • RapidSSL RSA CA 2018
validity period
Not valid before
2018-08-21
Not valid after
2020-08-20
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
04:43:35:91:D7:B0:73:58:88:E4:C2:62:DD:C9:D4:8B:D3:9D:36:77:6F:6F:9C:EA:29:2B:6F:4F:58:F8:23:09
SHA1
4E:74:25:45:B2:67:12:77:0B:07:8A:46:11:7B:D7:48:13:68:39:B3
X509v3 extensions
authorityKeyIdentifier
  • keyid:53:CA:17:59:FC:6B:C0:03:21:2F:1A:AE:E4:AA:A8:1C:82:56:DA:75
subjectKeyIdentifier
  • 0C:7C:DD:07:18:92:33:E4:6D:E2:D6:6A:14:82:F7:89:99:86:99:C3
crlDistributionPoints
  • Full Name:
  • URI:http://cdp.rapidssl.com/RapidSSLRSACA2018.crl
certificatePolicies
  • Policy: 2.16.840.1.114412.1.2
  • CPS: https://www.digicert.com/CPS
  • Policy: 2.23.140.1.2.1
authorityInfoAccess
  • OCSP - URI:http://status.rapidssl.com
  • CA Issuers - URI:http://cacerts.rapidssl.com/RapidSSLRSACA2018.crt
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : A4:B9:09:90:B4:18:58:14:87:BB:13:A2:CC:67:70:0A:
  • 3C:35:98:04:F9:1B:DF:B8:E3:77:CD:0E:C8:0D:DC:10
  • Timestamp : Aug 21 13:18:56.800 2018 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:C8:06:2A:EB:C2:7E:BA:5E:56:37:B5:
  • 6E:CE:D4:A0:BF:DC:D9:D3:29:FB:E3:A8:6F:04:D7:9A:
  • AA:47:F1:DE:B0:02:21:00:9F:33:88:EB:4A:0C:F4:25:
  • 9A:F2:B6:80:2A:A0:4C:03:7D:F8:18:85:AE:F5:04:91:
  • 91:C8:F9:D1:11:D5:0B:9A
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 87:75:BF:E7:59:7C:F8:8C:43:99:5F:BD:F3:6E:FF:56:
  • 8D:47:56:36:FF:4A:B5:60:C1:B4:EA:FF:5E:A0:83:0F
  • Timestamp : Aug 21 13:18:56.983 2018 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:52:7F:E2:FF:C4:48:39:9A:E5:62:3D:7D:
  • CD:42:96:B6:0C:DD:5A:D3:99:7D:06:CB:EE:C0:6E:07:
  • 53:79:3E:3D:02:21:00:C2:67:F2:F3:0A:58:A7:D5:4B:
  • 40:FC:D9:62:E6:0C:35:8B:58:96:0E:6C:D4:09:2E:CE:
  • 9A:64:45:CF:44:BF:4B
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : BB:D9:DF:BC:1F:8A:71:B5:93:94:23:97:AA:92:7B:47:
  • 38:57:95:0A:AB:52:E8:1A:90:96:64:36:8E:1E:D1:85
  • Timestamp : Aug 21 13:18:57.029 2018 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:F1:D6:88:21:45:F0:EE:0E:F6:14:6F:
  • 32:2F:71:2B:A5:5C:B9:36:3B:08:F8:53:C5:7E:E5:27:
  • 35:31:41:2A:53:02:20:50:61:5D:0E:F3:D4:B8:51:90:
  • B5:EB:7C:79:D2:21:0C:3E:44:DD:2B:B2:FA:FC:4A:20:
  • 12:FA:1C:AB:7F:D7:CD