SSL check results of vypni.net

NEW You can also bulk check multiple servers.

Discover if the mail servers for vypni.net can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Sun, 31 May 2020 19:39:23 +0000

The mailservers of vypni.net can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @vypni.net addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
emailem.vypni.net
80.211.111.22
2
supported
emailem.vypni.net
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
13 s

Outgoing Mails

We have not received any emails from a @vypni.net address so far. Test mail delivery

Certificates

First seen at:

CN=emailem.vypni.net

Certificate chain
Subject
Common Name (CN)
  • emailem.vypni.net
Alternative Names
  • emailem.vypni.net
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-04-08
Not valid after
2020-07-07
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
BE:7B:40:58:89:17:52:3B:38:F5:FA:C8:69:0C:1A:AC:C8:3F:C9:28:A3:9E:0B:70:EE:44:53:20:0A:0A:4F:F5
SHA1
8F:87:2A:F6:28:96:6A:0F:52:2E:83:67:28:0D:6E:26:1C:2A:04:85
X509v3 extensions
subjectKeyIdentifier
  • 37:62:5A:41:2C:C0:10:90:64:CC:1B:78:65:D8:89:AB:52:3C:78:33
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : E7:12:F2:B0:37:7E:1A:62:FB:8E:C9:0C:61:84:F1:EA:
  • 7B:37:CB:56:1D:11:26:5B:F3:E0:F3:4B:F2:41:54:6E
  • Timestamp : Apr 8 22:07:13.588 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:EF:D9:C8:10:E4:A0:E4:BE:4F:23:E7:
  • FB:83:C7:78:C6:93:8A:6B:59:85:02:42:5D:CD:C3:C4:
  • 60:2B:B9:A1:27:02:21:00:CF:6C:3C:C2:D6:32:53:5A:
  • 41:69:A0:B6:A7:35:E5:48:C8:07:1F:C6:B2:BC:94:9F:
  • 0D:1A:90:EF:B7:38:80:F2
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : B2:1E:05:CC:8B:A2:CD:8A:20:4E:87:66:F9:2B:B9:8A:
  • 25:20:67:6B:DA:FA:70:E7:B2:49:53:2D:EF:8B:90:5E
  • Timestamp : Apr 8 22:07:13.592 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:40:1C:67:6E:CA:32:25:54:E0:47:42:7F:
  • 2D:46:78:F3:BE:37:17:E3:0C:19:8F:1A:B2:59:06:C0:
  • 13:C1:3A:2C:02:21:00:DC:F0:C3:FF:00:36:A4:82:CC:
  • 1C:AA:66:A7:1E:D1:88:A7:4B:22:10:5D:39:28:08:20:
  • EA:A1:71:BF:61:DA:B4