SSL check results of mail.leonklingele.de

NEW You can also bulk check multiple servers.

Discover if the mail servers for mail.leonklingele.de can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Sun, 05 Jul 2020 03:31:34 +0000

The mailservers of mail.leonklingele.de can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @mail.leonklingele.de addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mail.leonklingele.de
185.183.159.234
-
supported
mail.leonklingele.de
DANE
valid
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
2 s
mail.leonklingele.de
2a03:4000:1d:46d::1
-
supported
mail.leonklingele.de
DANE
valid
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
2 s

Outgoing Mails

We have not received any emails from a @mail.leonklingele.de address so far. Test mail delivery

Certificates

First seen at:

CN=mail.leonklingele.de

Certificate chain
Subject
Common Name (CN)
  • mail.leonklingele.de
Alternative Names
  • mail.leonklingele.de
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-04-26
Not valid after
2020-07-25
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
C7:EB:9C:60:4C:E9:06:13:EC:D5:85:EE:D9:12:42:10:28:84:F3:22:7E:37:95:45:C4:94:5B:1F:DF:AB:A9:8E
SHA1
63:24:D5:9D:19:86:99:D4:0D:2B:26:AF:C0:17:0B:5A:0D:16:4C:56
X509v3 extensions
subjectKeyIdentifier
  • CD:FC:94:D5:B4:90:9C:B1:AC:61:87:9E:BF:E2:3F:98:CD:87:7A:FC
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : B2:1E:05:CC:8B:A2:CD:8A:20:4E:87:66:F9:2B:B9:8A:
  • 25:20:67:6B:DA:FA:70:E7:B2:49:53:2D:EF:8B:90:5E
  • Timestamp : Apr 26 18:00:13.910 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:D7:14:42:CA:C6:26:44:62:21:89:7D:
  • 4D:8E:39:A3:32:64:F4:3A:00:14:F6:7A:49:2A:1E:89:
  • D9:5E:AF:6E:96:02:21:00:DC:2B:AF:CC:DF:69:5A:3F:
  • F4:85:A1:91:19:8C:7B:86:46:63:59:E5:18:F4:03:39:
  • 14:18:98:F9:3F:7C:38:DC
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 6F:53:76:AC:31:F0:31:19:D8:99:00:A4:51:15:FF:77:
  • 15:1C:11:D9:02:C1:00:29:06:8D:B2:08:9A:37:D9:13
  • Timestamp : Apr 26 18:00:13.927 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:18:B0:2F:36:8F:CF:7A:48:AB:5E:83:ED:
  • 0A:87:85:F8:A2:46:60:A7:43:9B:4D:BB:3D:C6:9B:F3:
  • 7C:09:3D:98:02:20:65:A3:84:D3:42:A9:B7:1F:5C:DD:
  • 85:F3:8C:7F:62:7F:25:22:1F:BB:AE:F0:D6:2F:70:42:
  • DE:D8:FD:90:70:B4

DANE

DNS-based Authentication of Named Entities (DANE) is a protocol to allow X.509 certificates to be bound to DNS using TLSA records and DNSSEC.

Name Options DNSSEC Matches
_25._tcp.mail.leonklingele.de
  • DANE-TA: Trust Anchor Assertion
  • Use subject public key
  • SHA-256 Hash
valid
valid