SSL check results of s2.duckapp.pl

NEW You can also bulk check multiple servers.

Discover if the mail servers for s2.duckapp.pl can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Wed, 24 Apr 2024 10:36:48 +0000

The mailservers of s2.duckapp.pl can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @s2.duckapp.pl addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
s2.duckapp.pl
192.109.241.221
-
supported
s2.duckapp.pl
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
2 s

Outgoing Mails

We have not received any emails from a @s2.duckapp.pl address so far. Test mail delivery

Certificates

First seen at:

CN=s2.duckapp.pl

Certificate chain
  • s2.duckapp.pl
    • remaining
    • 4096 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • s2.duckapp.pl
Alternative Names
  • s2.duckapp.pl
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-04-23
Not valid after
2024-07-22
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
C4:D0:00:B6:92:5C:D8:52:D8:58:01:59:94:15:FC:59:B0:7A:25:E2:1C:D1:E0:2A:3F:64:B4:3E:4A:84:61:08
SHA1
55:A1:83:20:B3:93:1E:C4:86:FC:9D:82:82:88:34:3E:F7:2C:10:7D
X509v3 extensions
subjectKeyIdentifier
  • 7B:72:18:AB:A6:34:B5:6A:E7:3E:A0:20:AC:F9:59:89:23:DA:F2:78
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 3F:17:4B:4F:D7:22:47:58:94:1D:65:1C:84:BE:0D:12:
  • ED:90:37:7F:1F:85:6A:EB:C1:BF:28:85:EC:F8:64:6E
  • Timestamp : Apr 23 21:05:47.153 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:AE:4A:A3:32:5B:DD:09:0D:E1:D4:CD:
  • FE:EA:13:46:73:6E:42:65:EF:D9:B3:C6:FC:EB:5C:EB:
  • CA:74:F3:06:B9:02:21:00:A8:BD:AD:29:84:13:20:BC:
  • F5:37:7A:72:49:39:5D:D0:A6:EC:2A:F1:4E:EB:8B:65:
  • B3:7D:12:77:10:59:D7:42
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 76:FF:88:3F:0A:B6:FB:95:51:C2:61:CC:F5:87:BA:34:
  • B4:A4:CD:BB:29:DC:68:42:0A:9F:E6:67:4C:5A:3A:74
  • Timestamp : Apr 23 21:05:49.230 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:C2:A4:83:D0:99:AB:7C:47:CD:A6:6B:
  • 33:70:2D:7D:16:49:37:5F:AD:A7:DE:22:10:CE:14:8B:
  • 1A:93:55:4F:A8:02:21:00:89:11:12:8B:23:EC:8F:D9:
  • 05:62:D5:A8:3D:0D:2C:19:58:F6:60:95:A3:C8:D0:22:
  • 18:48:02:25:73:CB:B4:B7