SSL check results of it-republic.ro

NEW You can also bulk check multiple servers.

Discover if the mail servers for it-republic.ro can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Sat, 20 Apr 2024 01:06:27 +0000

The mailservers of it-republic.ro can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @it-republic.ro addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
isp0.itrs.ro
86.120.231.161
10
supported
isp0.itrs.ro
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
2 s

Outgoing Mails

We have not received any emails from a @it-republic.ro address so far. Test mail delivery

Certificates

First seen at:

CN=isp0.itrs.ro

Certificate chain
  • isp0.itrs.ro
    • remaining
    • 4096 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • isp0.itrs.ro
Alternative Names
  • isp0.itrs.ro
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-04-18
Not valid after
2024-07-17
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
25:C0:33:A6:02:B9:A1:23:6E:93:0C:9F:E9:84:EA:18:6B:6E:92:CB:D2:CF:1E:3C:56:9C:17:DC:77:A6:CC:86
SHA1
3A:2F:E9:0A:80:D4:70:2F:D8:59:09:B6:66:A4:FD:B3:0B:96:0B:D3
X509v3 extensions
subjectKeyIdentifier
  • 03:8E:F8:C6:8B:AD:09:95:82:72:27:8B:7D:B5:2C:A7:C9:9C:F5:2E
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 3B:53:77:75:3E:2D:B9:80:4E:8B:30:5B:06:FE:40:3B:
  • 67:D8:4F:C3:F4:C7:BD:00:0D:2D:72:6F:E1:FA:D4:17
  • Timestamp : Apr 18 01:57:11.665 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:DE:CA:13:2C:D1:17:C3:9B:7B:D6:5F:
  • 8B:04:9B:82:2D:5A:EF:9F:DA:07:A3:16:5E:4A:4D:0F:
  • CB:7D:A1:A0:97:02:20:0D:A3:65:67:0A:11:5E:CA:26:
  • 8D:3D:5B:FC:47:9E:4D:CC:CB:98:E3:8F:0A:6A:1A:BA:
  • 98:1C:E6:E6:F1:91:1A
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : EE:CD:D0:64:D5:DB:1A:CE:C5:5C:B7:9D:B4:CD:13:A2:
  • 32:87:46:7C:BC:EC:DE:C3:51:48:59:46:71:1F:B5:9B
  • Timestamp : Apr 18 01:57:11.619 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:2B:58:63:22:5E:6D:25:AD:3A:AA:32:97:
  • 6C:02:B8:73:0F:74:21:50:65:92:B9:26:AF:A6:71:80:
  • 00:65:F5:A9:02:21:00:D1:4A:AB:7E:47:5C:8E:98:FB:
  • 62:46:10:5B:00:21:A2:D3:96:16:A9:58:73:8B:82:49:
  • 3E:7C:43:34:38:EC:3C