SSL check results of tldr.sk

NEW You can also bulk check multiple servers.

Discover if the mail servers for tldr.sk can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Mon, 13 Nov 2023 21:09:05 +0000

The mailservers of tldr.sk can be reached through an encrypted connection.

However, we found problems that may affect the security.

Servers

Incoming Mails

These servers are responsible for incoming mails to @tldr.sk addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mailin1.tldr.sk
2a00:4b40:aaaa:2101:45:13:137:7
10
supported
*.m1.websupport.sk
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
8 s
mailin1.tldr.sk
45.13.137.9
10
supported
*.m1.websupport.sk
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
8 s
mailin2.tldr.sk
2a00:4b40:aaaa:2101:45:13:137:8
100
supported
*.m1.websupport.sk
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
8 s
mailin2.tldr.sk
45.13.137.7
100
supported
*.m1.websupport.sk
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
7 s

Outgoing Mails

We have not received any emails from a @tldr.sk address so far. Test mail delivery

Certificates

First seen at:

CN=*.m1.websupport.sk

Certificate chain
  • *.m1.websupport.sk
    • remaining
    • 4096 bit
    • sha256WithRSAEncryption
    • Hostname Mismatch

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • *.m1.websupport.sk
Alternative Names
  • *.m1.websupport.sk
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2023-10-23
Not valid after
2024-01-21
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
39:C6:2C:4B:3D:A2:09:43:B0:BB:AF:B7:73:02:32:61:8C:D9:04:71:3E:FB:22:94:D2:45:A8:26:9E:09:C3:8D
SHA1
C3:27:28:91:0B:96:BB:B8:E5:8D:C7:6D:87:81:48:D2:B6:C1:10:41
X509v3 extensions
subjectKeyIdentifier
  • 01:40:75:60:14:8F:3D:93:CF:A0:BD:F6:8D:8B:08:47:97:21:18:9E
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 3B:53:77:75:3E:2D:B9:80:4E:8B:30:5B:06:FE:40:3B:
  • 67:D8:4F:C3:F4:C7:BD:00:0D:2D:72:6F:E1:FA:D4:17
  • Timestamp : Oct 23 10:09:35.588 2023 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:54:33:8F:6D:78:A1:81:70:4D:32:7A:AE:
  • EB:99:11:29:A4:BB:C9:3B:E4:1C:38:59:12:F1:2A:BB:
  • 8A:78:AF:60:02:20:5C:83:8B:82:D6:79:31:6F:EF:59:
  • A2:AB:97:C0:1B:B9:48:91:0A:31:B5:E9:A8:1C:CE:ED:
  • 91:16:6D:6A:30:0C
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : EE:CD:D0:64:D5:DB:1A:CE:C5:5C:B7:9D:B4:CD:13:A2:
  • 32:87:46:7C:BC:EC:DE:C3:51:48:59:46:71:1F:B5:9B
  • Timestamp : Oct 23 10:09:35.605 2023 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:FA:5A:32:F2:A6:5A:E0:C6:5A:DC:B3:
  • 7C:B8:57:7C:88:38:96:E3:A7:56:A3:57:45:25:9E:60:
  • A0:5B:C1:E5:FD:02:20:6E:04:0F:19:B6:F1:BF:53:1A:
  • CB:37:9D:4E:62:C3:EC:5C:F6:FF:93:6E:13:4B:B8:A3:
  • 27:47:61:DC:36:9E:D8