SSL check results of arved.at

NEW You can also bulk check multiple servers.

Discover if the mail servers for arved.at can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Tue, 30 Jun 2020 20:01:36 +0000

The mailservers of arved.at can be reached through an encrypted connection.

However, we found problems that may affect the security.

Servers

Incoming Mails

These servers are responsible for incoming mails to @arved.at addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
nar.arved.at
2a03:f80:ed15:149:154:152:90:1
10
supported
nar.arved.priv.at
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
7 s
nar.arved.at
149.154.152.90
10
supported
nar.arved.priv.at
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
8 s
serdika.arved.at
2a03:f80:359:194:68:225:41:1
20
supported
serdika.arved.priv.at
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
4 s
serdika.arved.at
194.68.225.41
20
supported
serdika.arved.priv.at
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
3 s

Outgoing Mails

We have not received any emails from a @arved.at address so far. Test mail delivery

Certificates

First seen at:

CN=serdika.arved.priv.at,O=Some-org,L=Some-city,ST=Some-state,C=XX

Certificate chain
  • serdika.arved.priv.at (Certificate is self-signed.)
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption
    • Hostname Mismatch
    • Expired

      • serdika.arved.priv.at (Certificate is self-signed.)
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption
        • Unknown Authority

Subject
Country (C)
  • XX
State (ST)
  • Some-state
Locality (L)
  • Some-city
Organization (O)
  • Some-org
Common Name (CN)
  • serdika.arved.priv.at
Issuer

Certificate is self-signed.

validity period
Not valid before
2018-04-09
Not valid after
2019-04-09
Fingerprints
SHA256
09:69:18:85:31:DD:6F:AE:03:CB:58:8B:3F:B7:E6:03:0F:61:9C:EF:9F:EE:B4:71:19:81:CA:50:D8:EA:EE:47
SHA1
15:33:1D:68:88:EB:5B:98:5A:77:52:F4:80:E1:4C:2F:AD:D7:BC:FF
X509v3 extensions
nsComment
  • OpenSSL Generated Certificate
subjectKeyIdentifier
  • 59:7C:4B:04:A0:14:6A:4B:EE:E1:3A:D6:2A:91:39:4C:0C:53:7C:19
authorityKeyIdentifier
  • keyid:75:1B:70:3E:6D:29:F0:63:85:D1:2D:AD:89:13:75:B0:D2:F4:60:8E
First seen at:

CN=nar.arved.priv.at

Certificate chain
Subject
Common Name (CN)
  • nar.arved.priv.at
Alternative Names
  • nar.arved.priv.at
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-04-28
Not valid after
2020-07-27
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
B3:C5:4A:F1:EE:7F:D1:87:66:52:A2:F1:89:83:F2:01:71:D1:B5:E8:8A:AB:68:CF:36:D5:E0:C1:3D:28:4D:D8
SHA1
6E:8F:07:D7:E7:A5:C6:C4:41:AB:A6:52:95:C7:BB:A8:10:47:BD:CC
X509v3 extensions
subjectKeyIdentifier
  • 6C:BF:DE:41:36:1B:61:32:CF:85:CD:84:3E:1A:13:51:6B:B8:41:64
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : E7:12:F2:B0:37:7E:1A:62:FB:8E:C9:0C:61:84:F1:EA:
  • 7B:37:CB:56:1D:11:26:5B:F3:E0:F3:4B:F2:41:54:6E
  • Timestamp : Apr 28 23:22:13.671 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:69:E4:60:09:78:53:90:89:51:BE:A3:E2:
  • 78:D3:F5:2F:92:2B:50:CB:4B:D6:5B:05:D1:60:F0:E6:
  • D6:B7:A6:16:02:20:0C:69:00:4F:5E:9F:E6:50:09:82:
  • 53:7E:E9:65:3B:85:63:B8:64:01:71:70:F4:2B:86:9A:
  • 36:FB:C2:1C:31:02
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 07:B7:5C:1B:E5:7D:68:FF:F1:B0:C6:1D:23:15:C7:BA:
  • E6:57:7C:57:94:B7:6A:EE:BC:61:3A:1A:69:D3:A2:1C
  • Timestamp : Apr 28 23:22:13.702 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:3E:CA:09:33:8A:08:63:C0:4D:57:D8:CA:
  • E7:9A:8B:37:75:5A:D4:15:FA:07:CF:0F:2B:6E:72:A5:
  • EB:6A:E1:15:02:20:48:39:24:67:17:DA:E4:2E:47:56:
  • A2:DB:78:92:9F:92:B8:DC:2B:39:3C:1F:F9:2C:71:C9:
  • 10:3D:5F:DB:D4:FF