SSL check results of oriented.net

NEW You can also bulk check multiple servers.

Discover if the mail servers for oriented.net can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Wed, 30 Sep 2020 18:46:35 +0000

The mailservers of oriented.net can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @oriented.net addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
onhp-mx2.iron.bsa.oriented.ch
185.15.230.187
10
supported
onhp-mx2.iron.bsa.oriented.ch
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
38 s
onhp-mx1.iron.bsa.oriented.ch
185.15.230.185
10
supported
onhp-mx1.iron.bsa.oriented.ch
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
38 s

Outgoing Mails

We have not received any emails from a @oriented.net address so far. Test mail delivery

Certificates

First seen at:

CN=onhp-mx2.iron.bsa.oriented.ch

Certificate chain
Subject
Common Name (CN)
  • onhp-mx2.iron.bsa.oriented.ch
Alternative Names
  • onhp-mx2.iron.bsa.oriented.ch
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-08-10
Not valid after
2020-11-08
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
0B:31:9D:87:C6:4C:FF:3E:5C:D9:4D:8E:2F:3B:87:1D:85:83:FE:44:64:C6:5D:E8:08:F3:9B:71:5B:00:23:3C
SHA1
79:0F:38:83:39:34:D6:D3:35:59:8C:B3:0B:4A:3F:74:72:12:6D:E5
X509v3 extensions
subjectKeyIdentifier
  • DF:E4:05:F1:7F:90:91:69:6E:71:7C:3D:E0:AB:C5:77:45:33:B6:08
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 5E:A7:73:F9:DF:56:C0:E7:B5:36:48:7D:D0:49:E0:32:
  • 7A:91:9A:0C:84:A1:12:12:84:18:75:96:81:71:45:58
  • Timestamp : Aug 10 18:03:16.047 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:68:81:7A:D7:D3:26:4B:F9:3A:6A:D1:5D:
  • F3:D3:2E:D1:DF:B1:4B:9E:55:CC:01:81:DF:55:44:25:
  • 1D:72:E5:23:02:21:00:C6:55:E8:86:0A:20:5E:97:41:
  • AC:B4:BC:D1:97:F6:40:C5:04:C5:A8:D7:64:4F:8F:56:
  • 91:83:3D:48:FF:BE:3D
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 07:B7:5C:1B:E5:7D:68:FF:F1:B0:C6:1D:23:15:C7:BA:
  • E6:57:7C:57:94:B7:6A:EE:BC:61:3A:1A:69:D3:A2:1C
  • Timestamp : Aug 10 18:03:16.071 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:F5:A5:8E:A0:93:3F:66:B2:E9:67:82:
  • 98:D6:F5:9D:CF:A8:44:FD:FF:07:4A:AC:92:FA:7B:2F:
  • C5:5C:55:E1:9A:02:21:00:8D:EC:27:AD:CC:11:43:BA:
  • 28:82:6E:DD:1B:11:F8:C1:C7:E5:5E:95:6B:54:95:92:
  • 8D:D0:6F:9B:64:C4:63:33
First seen at:

CN=onhp-mx1.iron.bsa.oriented.ch

Certificate chain
Subject
Common Name (CN)
  • onhp-mx1.iron.bsa.oriented.ch
Alternative Names
  • onhp-mx1.iron.bsa.oriented.ch
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-08-10
Not valid after
2020-11-08
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
09:43:84:F1:0B:CE:DB:AE:6A:BE:82:CA:71:AB:23:3B:99:AC:75:FB:5C:6A:E3:5D:17:49:12:4C:B7:80:5C:56
SHA1
31:0D:0E:8B:F0:2D:A5:78:B6:3E:0A:A4:A9:76:A3:1F:61:3A:EF:69
X509v3 extensions
subjectKeyIdentifier
  • FE:A7:ED:62:8B:F6:6F:4A:1B:9D:65:2C:16:E4:FF:90:1C:85:A3:58
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : E7:12:F2:B0:37:7E:1A:62:FB:8E:C9:0C:61:84:F1:EA:
  • 7B:37:CB:56:1D:11:26:5B:F3:E0:F3:4B:F2:41:54:6E
  • Timestamp : Aug 10 21:29:00.887 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:D8:49:BA:39:93:DB:C1:81:05:60:7D:
  • A4:97:6B:51:A1:0D:CA:C4:B6:66:50:0C:13:E0:C5:50:
  • 25:B0:39:8A:96:02:20:02:AA:F1:57:20:A8:E2:EA:89:
  • 82:B8:61:D5:5B:F0:C1:3C:CA:BC:9B:11:5C:35:A6:ED:
  • C0:17:DE:A2:03:C2:0E
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : B2:1E:05:CC:8B:A2:CD:8A:20:4E:87:66:F9:2B:B9:8A:
  • 25:20:67:6B:DA:FA:70:E7:B2:49:53:2D:EF:8B:90:5E
  • Timestamp : Aug 10 21:29:00.886 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:AF:41:FF:8E:76:C4:56:68:A4:58:C9:
  • C6:DF:A1:0B:7E:4D:CB:E6:E7:44:EC:C7:51:8E:E4:2A:
  • 82:1A:1D:CB:19:02:21:00:D5:A9:77:9A:0B:61:67:C5:
  • B4:55:C7:D4:DD:F6:6C:3A:0A:A2:65:C1:5D:5D:1B:5A:
  • 57:3E:10:DF:E1:AF:F0:C4