SSL check results of mailfence.com

NEW You can also bulk check multiple servers.

Discover if the mail servers for mailfence.com can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Sun, 23 Jul 2023 00:56:15 +0000

No connection to the mailservers of mailfence.com could be established.

Servers

Incoming Mails

These servers are responsible for incoming mails to @mailfence.com addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
smtp2.mailfence.com
212.3.242.79
Results incomplete
10
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s
smtp1.mailfence.com
212.3.242.78
Results incomplete
10
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s

Outgoing Mails

We have received emails from these servers with @mailfence.com sender addresses. Test mail delivery

Host TLS Version & Cipher
wilbur.contactoffice.com (212.3.242.68)
TLSv1.3 TLS_AES_256_GCM_SHA384

Certificates

No Certificates found

DANE

DNS-based Authentication of Named Entities (DANE) is a protocol to allow X.509 certificates to be bound to DNS using TLSA records and DNSSEC.

Name Options DNSSEC Matches
_25._tcp.smtp2.mailfence.com
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.smtp2.mailfence.com
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.smtp1.mailfence.com
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.smtp1.mailfence.com
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid