SSL check results of imap.zurmuhlen.eu

NEW You can also bulk check multiple servers.

Discover if the mail servers for imap.zurmuhlen.eu can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Thu, 18 Apr 2024 18:46:45 +0000

The mailservers of imap.zurmuhlen.eu can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @imap.zurmuhlen.eu addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
zurmuhlen.eu
82.72.177.146
10
supported
zurmuhlen.eu
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
2 s

Outgoing Mails

We have not received any emails from a @imap.zurmuhlen.eu address so far. Test mail delivery

Certificates

First seen at:

CN=zurmuhlen.eu

Certificate chain
  • zurmuhlen.eu
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • zurmuhlen.eu
Alternative Names
  • ambla.mine.nu
  • amblanesserduin.nl
  • bart.mine.nu
  • drive.zurmuhlen.eu
  • file.zurmuhlen.eu
  • foto.zurmuhlen.eu
  • haptotherapie.mine.nu
  • imap.zurmuhlen.eu
  • mail.zurmuhlen.eu
  • media.zurmuhlen.eu
  • onderdedennen.eu
  • smtp.zurmuhlen.eu
  • video.zurmuhlen.eu
  • wiki.zurmuhlen.eu
  • zurmuhlen.eu
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-04-07
Not valid after
2024-07-06
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
A8:EF:AC:B5:58:CD:CE:8C:9D:17:9D:F1:9A:04:0E:37:40:02:EE:D5:8E:E1:52:34:14:9B:98:65:B5:68:1E:60
SHA1
5B:A4:A8:07:FB:B2:36:19:93:EE:A3:42:D2:60:BA:8D:74:B6:8E:F9
X509v3 extensions
subjectKeyIdentifier
  • 6B:07:A6:A8:9D:7B:E5:95:CC:FE:16:39:A6:D7:AF:C5:8F:96:C3:B4
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 76:FF:88:3F:0A:B6:FB:95:51:C2:61:CC:F5:87:BA:34:
  • B4:A4:CD:BB:29:DC:68:42:0A:9F:E6:67:4C:5A:3A:74
  • Timestamp : Apr 7 09:19:39.953 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:80:A9:94:94:68:6D:AD:DE:B5:22:CD:
  • 19:52:CA:F7:2F:B0:9A:7A:29:98:EE:53:3F:93:30:2F:
  • AE:68:05:B1:57:02:21:00:AB:41:E1:E5:3C:34:74:92:
  • 04:74:D0:93:39:E4:46:06:34:B6:FB:70:46:DA:FA:37:
  • 9E:D4:82:5F:9E:6C:49:34
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32:
  • 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C
  • Timestamp : Apr 7 09:19:40.059 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:0A:47:E8:D5:CA:5F:C7:CA:10:20:52:05:
  • A5:FC:2B:84:A6:1E:8B:7C:5A:D0:BE:C0:8E:E2:D5:15:
  • DC:27:BB:6D:02:21:00:D3:4B:5D:5B:5A:5B:6D:FD:EB:
  • B6:A2:BF:13:50:58:4F:20:EF:45:49:88:FF:0C:18:31:
  • 93:40:99:29:E1:A8:88