SSL check results of portal.wolski.de

NEW You can also bulk check multiple servers.

Discover if the webservers of portal.wolski.de can be reached through a secure connection.

Summary

Report created Thu, 18 Apr 2024 16:59:36 +0000

The webservers of portal.wolski.de can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
portal.wolski.de
87.128.1.153
portal.wolski.de
HSTS
context deadline exceeded
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
11 s

Certificates

First seen at:

CN=portal.wolski.de

Certificate chain
  • portal.wolski.de
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • portal.wolski.de
Alternative Names
  • portal.wolski.de
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-04-15
Not valid after
2024-07-14
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
10:C1:75:6C:57:6A:E5:FC:A0:03:41:65:DB:C6:01:4B:06:25:00:A6:A8:3A:0E:C6:38:DE:AE:4B:B2:B6:0D:08
SHA1
6C:BB:A3:9D:2B:B2:AF:5F:5A:F5:CD:C2:B2:CB:C1:45:7C:7E:80:C7
X509v3 extensions
subjectKeyIdentifier
  • 6E:D2:B3:49:1C:B5:4C:CA:54:10:6F:C0:36:68:45:3A:8C:60:3E:0A
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : EE:CD:D0:64:D5:DB:1A:CE:C5:5C:B7:9D:B4:CD:13:A2:
  • 32:87:46:7C:BC:EC:DE:C3:51:48:59:46:71:1F:B5:9B
  • Timestamp : Apr 15 22:48:37.501 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:71:87:FC:F4:37:7E:8A:C7:8E:AC:06:5E:
  • 5F:88:28:BD:00:99:C1:8B:D3:44:2A:86:5D:18:14:E3:
  • 5D:E5:BC:FF:02:20:05:B1:E5:DD:5B:BA:74:CF:D7:67:
  • 0E:67:6A:6A:55:F5:C9:2A:7C:46:F0:18:D0:00:4E:57:
  • 78:2C:6E:A1:BE:E6
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32:
  • 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C
  • Timestamp : Apr 15 22:48:37.688 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:65:FF:46:B7:05:4A:A1:7F:C3:EE:90:FE:
  • 62:61:DE:DB:04:EB:22:4E:20:C4:DF:F5:93:16:C3:75:
  • AB:E9:17:42:02:21:00:D2:C3:9A:4A:31:8F:D5:C0:89:
  • 24:A7:A1:C0:0A:7C:2D:57:A9:16:E8:CD:C3:C3:B2:FA:
  • A5:9F:0C:A3:BB:03:31