SSL check results of url.v7t.de

NEW You can also bulk check multiple servers.

Discover if the webservers of url.v7t.de can be reached through a secure connection.

Summary

Report created Thu, 28 Mar 2024 12:34:48 +0000

The webservers of url.v7t.de can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
url.v7t.de
144.91.103.167
url.v7t.de
HSTS
unexpected EOF
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s

Certificates

First seen at:

CN=url.v7t.de

Certificate chain
  • url.v7t.de
    • remaining
    • 4096 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • url.v7t.de
Alternative Names
  • url.v7t.de
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-02-13
Not valid after
2024-05-13
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
68:9D:FB:25:B7:C3:65:9E:76:76:A3:E4:13:AD:D9:59:84:33:19:1E:45:DB:89:C3:D9:06:1F:09:44:BD:EC:A3
SHA1
67:16:41:E5:20:5D:B1:E8:80:5F:F7:A0:2B:FC:41:17:D9:CC:37:47
X509v3 extensions
subjectKeyIdentifier
  • 27:DF:7D:EB:48:D0:4D:5C:7C:8A:24:CE:D3:A7:31:5B:F0:7E:6E:AE
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB:
  • 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73
  • Timestamp : Feb 13 02:02:44.078 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:64:FB:6B:9D:80:81:B7:77:4B:53:F0:43:
  • 74:35:66:FB:93:11:23:52:B2:24:10:6E:F6:D7:48:D1:
  • 68:B0:9C:85:02:20:7C:19:30:9D:71:64:32:38:23:6B:
  • 20:78:DD:EF:BF:77:54:7A:83:03:BC:EB:17:51:47:5A:
  • FB:98:C5:EC:C2:12
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : A2:E2:BF:D6:1E:DE:2F:2F:07:A0:D6:4E:6D:37:A7:DC:
  • 65:43:B0:C6:B5:2E:A2:DA:B7:8A:F8:9A:6D:F5:17:D8
  • Timestamp : Feb 13 02:02:44.098 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:B7:72:50:8D:44:A2:64:28:D9:25:54:
  • 41:71:05:A2:E7:8A:5E:86:56:F1:09:E6:A6:66:D0:96:
  • 17:C2:74:62:E0:02:20:01:3F:4C:39:EE:51:64:00:3B:
  • 81:4B:6F:B4:9D:B8:EB:70:7B:5E:85:F4:3B:C2:E8:33:
  • 89:0A:1A:F1:8D:89:50