SSL check results of rentenberatung-annettewojtas.com

NEW You can also bulk check multiple servers.

Discover if the mail servers for rentenberatung-annettewojtas.com can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Thu, 23 Jul 2020 16:55:00 +0000

The mailservers of rentenberatung-annettewojtas.com can be reached through an encrypted connection.

However, we found problems that may affect the security.

Servers

Incoming Mails

These servers are responsible for incoming mails to @rentenberatung-annettewojtas.com addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mail.rentenberatung-annettewojtas.com
138.201.249.163
10
supported
rentenberatung-annettewojtas.com
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
2 s

Outgoing Mails

We have not received any emails from a @rentenberatung-annettewojtas.com address so far. Test mail delivery

Certificates

First seen at:

CN=rentenberatung-annettewojtas.com

Certificate chain
Subject
Common Name (CN)
  • rentenberatung-annettewojtas.com
Alternative Names
  • rentenberatung-annettewojtas.com
  • webmail.rentenberatung-annettewojtas.com
  • www.rentenberatung-annettewojtas.com
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-07-19
Not valid after
2020-10-17
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
F3:0C:84:BA:16:54:15:5A:06:7A:0C:AB:19:A6:16:A7:AE:1F:FE:64:6A:5B:F5:92:91:42:F1:85:D1:09:08:DE
SHA1
F3:D3:20:8A:54:F3:1A:F9:58:E8:72:DD:6B:51:A7:7A:55:5C:9B:1A
X509v3 extensions
subjectKeyIdentifier
  • 7E:27:BD:A7:04:48:8F:C4:7F:5B:18:D7:99:61:CC:BF:BC:33:46:60
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : B2:1E:05:CC:8B:A2:CD:8A:20:4E:87:66:F9:2B:B9:8A:
  • 25:20:67:6B:DA:FA:70:E7:B2:49:53:2D:EF:8B:90:5E
  • Timestamp : Jul 19 17:15:52.388 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:63:C1:D0:EB:B5:C5:2B:D2:54:B7:98:70:
  • CC:FE:4D:08:17:50:42:43:3C:81:2B:63:0F:82:7F:57:
  • A4:7E:A4:76:02:21:00:8E:64:3F:BF:9A:1D:9A:A3:27:
  • 01:D1:27:61:22:4E:03:B9:5C:BE:7A:83:56:AA:2B:B8:
  • 5F:9D:9E:80:D0:0F:A0
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 6F:53:76:AC:31:F0:31:19:D8:99:00:A4:51:15:FF:77:
  • 15:1C:11:D9:02:C1:00:29:06:8D:B2:08:9A:37:D9:13
  • Timestamp : Jul 19 17:15:52.442 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:78:2F:C0:DF:34:E3:ED:C6:7E:2C:74:8D:
  • 2C:4B:08:8E:61:45:AF:68:A5:42:CF:92:49:A2:A7:A8:
  • A9:17:CD:D2:02:20:78:7E:52:DE:2D:E7:67:A8:F3:D8:
  • AE:B9:36:0C:68:7A:E9:F9:20:7F:22:B2:EE:EE:B2:F4:
  • 0C:6C:2F:C5:96:40