SSL check results of wu5ch3l.de

NEW You can also bulk check multiple servers.

Discover if the mail servers for wu5ch3l.de can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Tue, 16 Apr 2024 21:48:02 +0000

The mailservers of wu5ch3l.de can be reached through a secure connection.

Servers

Incoming Mails

These servers are responsible for incoming mails to @wu5ch3l.de addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mail.wu5ch3l.de
212.58.86.153
10
supported
mail.wu5ch3l.de
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
6 s

Outgoing Mails

We have not received any emails from a @wu5ch3l.de address so far. Test mail delivery

Certificates

First seen at:

CN=mail.wu5ch3l.de

Certificate chain
  • mail.wu5ch3l.de
    • remaining
    • 4096 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • mail.wu5ch3l.de
Alternative Names
  • mail.wu5ch3l.de
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-03-23
Not valid after
2024-06-21
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
E5:2B:88:49:4A:0B:52:6E:42:7B:70:6D:F5:08:E0:FE:C1:66:AB:52:61:CB:66:EF:27:D1:72:E1:FC:63:A6:C1
SHA1
1F:58:15:88:A6:7A:53:FA:28:A5:87:CD:27:BC:63:FB:EC:81:9B:3B
X509v3 extensions
subjectKeyIdentifier
  • D7:D4:FB:44:B7:10:15:99:78:3C:0C:6F:F1:DE:0C:9B:84:DF:05:98
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 3B:53:77:75:3E:2D:B9:80:4E:8B:30:5B:06:FE:40:3B:
  • 67:D8:4F:C3:F4:C7:BD:00:0D:2D:72:6F:E1:FA:D4:17
  • Timestamp : Mar 23 08:01:52.123 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:32:49:F9:C5:DD:41:0C:C4:28:4C:A0:DC:
  • 93:02:2F:48:28:E1:AB:56:30:CE:F9:BF:1B:A5:87:FE:
  • F8:85:02:02:02:20:6F:B2:49:25:41:EE:69:A1:5E:3F:
  • 26:E1:00:07:9A:0E:0D:CE:E1:14:12:1D:6D:F3:C1:82:
  • DB:50:ED:78:41:B4
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : A2:E2:BF:D6:1E:DE:2F:2F:07:A0:D6:4E:6D:37:A7:DC:
  • 65:43:B0:C6:B5:2E:A2:DA:B7:8A:F8:9A:6D:F5:17:D8
  • Timestamp : Mar 23 08:01:52.127 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:B9:E2:2B:DB:D3:A6:8F:B8:CD:8B:1C:
  • 51:BC:30:B3:1A:07:4E:D3:59:48:73:D8:6E:5F:CA:33:
  • A6:8A:94:43:D0:02:21:00:EE:0D:12:98:D9:20:E0:EE:
  • 78:1D:4C:67:18:42:55:A2:C0:A7:FE:C6:8D:0A:5E:B7:
  • 08:62:42:07:E5:43:03:8F