Check DNS, Urls + Redirects, Certificates and Content of your Website


 

 

N

 

No trusted Certificate

 

Checked:
11.01.2025 00:50:26

 

Older results

No older results found

 

1. IP-Addresses

HostTypeIP-Addressis auth.∑ Queries∑ Timeout
genealogia.ostrykiewicz.eu
A
85.128.229.116
Krakow/Lesser Poland/Poland (PL) - Nazwa.pl Sp.z.o.o.
Hostname: shared-ant116.rev.nazwa.pl
yes
1
0

AAAA

yes


www.genealogia.ostrykiewicz.eu
A
85.128.229.116
Krakow/Lesser Poland/Poland (PL) - Nazwa.pl Sp.z.o.o.
Hostname: shared-ant116.rev.nazwa.pl
yes
1
0

AAAA

yes


*.ostrykiewicz.eu
A
85.128.229.116
yes



AAAA

yes



CNAME

yes


*.genealogia.ostrykiewicz.eu
A
85.128.229.116
yes



AAAA

yes



CNAME

yes


 

2. DNSSEC

Zone (*)DNSSEC - Informations


Zone: (root)

(root)
1 DS RR published






DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest 4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=






Status: Valid because published






3 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 20326, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 26470, Flags 256






Public Key with Algorithm 8, KeyTag 61050, Flags 256






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner (root), Algorithm: 8, 0 Labels, original TTL: 172800 sec, Signature-expiration: 22.01.2025, 00:00:00 +, Signature-Inception: 01.01.2025, 00:00:00 +, KeyTag 20326, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 20326 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest "4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: eu

eu
1 DS RR in the parent zone found






DS with Algorithm 8, KeyTag 35926, DigestType 2 and Digest ibnvBEWQTnxgdLW+zoI8PiZPvZHBA9EL3mA0EjQ85ww=






1 RRSIG RR to validate DS RR found






RRSIG-Owner eu., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 23.01.2025, 17:00:00 +, Signature-Inception: 10.01.2025, 16:00:00 +, KeyTag 26470, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 26470 used to validate the DS RRSet in the parent zone






2 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 234, Flags 256






Public Key with Algorithm 8, KeyTag 35926, Flags 257 (SEP = Secure Entry Point)






2 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner eu., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 12.01.2025, 20:00:54 +, Signature-Inception: 05.01.2025, 19:58:35 +, KeyTag 234, Signer-Name: eu






RRSIG-Owner eu., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 12.01.2025, 20:00:54 +, Signature-Inception: 05.01.2025, 19:58:35 +, KeyTag 35926, Signer-Name: eu






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 234 used to validate the DNSKEY RRSet






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 35926 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 35926, DigestType 2 and Digest "ibnvBEWQTnxgdLW+zoI8PiZPvZHBA9EL3mA0EjQ85ww=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: ostrykiewicz.eu

ostrykiewicz.eu
1 DS RR in the parent zone found






DS with Algorithm 13, KeyTag 18910, DigestType 2 and Digest +eI8NqIxH+Y0aygzcRxsyuALtYwgYIGrRHbkKR0UyXI=






1 RRSIG RR to validate DS RR found






RRSIG-Owner ostrykiewicz.eu., Algorithm: 8, 2 Labels, original TTL: 86400 sec, Signature-expiration: 14.01.2025, 17:50:55 +, Signature-Inception: 07.01.2025, 17:10:42 +, KeyTag 234, Signer-Name: eu






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 234 used to validate the DS RRSet in the parent zone






1 DNSKEY RR found






Public Key with Algorithm 13, KeyTag 18910, Flags 257 (SEP = Secure Entry Point)






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner ostrykiewicz.eu., Algorithm: 13, 2 Labels, original TTL: 86400 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good - Algorithmus 13 and DNSKEY with KeyTag 18910 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 13, KeyTag 18910, DigestType 2 and Digest "+eI8NqIxH+Y0aygzcRxsyuALtYwgYIGrRHbkKR0UyXI=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: genealogia.ostrykiewicz.eu

genealogia.ostrykiewicz.eu
0 DS RR in the parent zone found






DS-Query in the parent zone sends valid NSEC3 RR with the Hash "ahdeqcc74f12m6jbmo7hnnhta4upsol0" as Owner. That's the Hash of "ostrykiewicz.eu" with the NextHashedOwnerName "fm9aig1k8v8tdlg7qc7uoikpvu2ons48". So that domain name is the Closest Encloser of "genealogia.ostrykiewicz.eu". Opt-Out: False.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






The ClosestEncloser says, that "*.ostrykiewicz.eu" with the Hash "fot6qvnkeeadm70tuj5hnudkkgstvn43" is a possible Wildcard of the DS Query Name. But the DS-Query in the parent zone sends a valid NSEC3 RR With the owner "fot6qvnkeeadm70tuj5hnudkkgstvn43" and the Next Owner "fuvi11n6t0btk211g95ek19dakph65op", so the Hash of the wildcard is between these hashes. So that NSEC3 proves the Not-existence of that wildcard expansion. Opt-Out: False.
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






0 DNSKEY RR found












RRSIG Type 1 validates the A - Result: 85.128.229.116. RRSIG Owner has 3 labels, RRSIG Labels = 2, so it's a wildcard expansion, the Query Name doesn't exists. An additional NSEC/NSEC3 is required to confirm the Not-Existence of the query name.
Validated: RRSIG-Owner genealogia.ostrykiewicz.eu., Algorithm: 13, 2 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






A-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" comes after the hashed Owner, so the zone confirmes the not-existence of that A RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CNAME-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CNAME-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CNAME-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" comes after the hashed Owner, so the zone confirmes the not-existence of that CNAME RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TXT-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TXT-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TXT-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" comes after the hashed Owner, so the zone confirmes the not-existence of that TXT RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" comes after the hashed Owner, so the zone confirmes the not-existence of that AAAA RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TLSA-Query (_443._tcp.genealogia.ostrykiewicz.eu) sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TLSA-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" (unhashed: genealogia.ostrykiewicz.eu) with the owner "ijph8mo9atad37b5ejqm222qmvtuin1o" and the NextOwner "ahdeqcc74f12m6jbmo7hnnhta4upsol0". So that NSEC3 confirms the not-existence of the Next Closer Name. TLSA-Query (_443._tcp.genealogia.ostrykiewicz.eu) sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "mmpnomkbno2ei7ck52nitvcsd5tiegoj" comes after the hashed Owner, so the zone confirmes the not-existence of that TLSA RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TLSA-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "mmpnomkbno2ei7ck52nitvcsd5tiegoj". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" comes after the hashed Owner, so the zone confirmes the not-existence of that CAA RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.



Zone: www.genealogia.ostrykiewicz.eu

www.genealogia.ostrykiewicz.eu
0 DS RR in the parent zone found






DS-Query in the parent zone sends valid NSEC3 RR with the Hash "ahdeqcc74f12m6jbmo7hnnhta4upsol0" as Owner. That's the Hash of "ostrykiewicz.eu" with the NextHashedOwnerName "fm9aig1k8v8tdlg7qc7uoikpvu2ons48". So that domain name is the Closest Encloser of "www.genealogia.ostrykiewicz.eu". Opt-Out: False.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






The ClosestEncloser says, that "*.ostrykiewicz.eu" with the Hash "fot6qvnkeeadm70tuj5hnudkkgstvn43" is a possible Wildcard of the DS Query Name. But the DS-Query in the parent zone sends a valid NSEC3 RR With the owner "fot6qvnkeeadm70tuj5hnudkkgstvn43" and the Next Owner "fuvi11n6t0btk211g95ek19dakph65op", so the Hash of the wildcard is between these hashes. So that NSEC3 proves the Not-existence of that wildcard expansion. Opt-Out: False.
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






RRSIG Type 1 validates the A - Result: 85.128.229.116. RRSIG Owner has 4 labels, RRSIG Labels = 2, so it's a wildcard expansion, the Query Name doesn't exists. An additional NSEC/NSEC3 is required to confirm the Not-Existence of the query name.
Validated: RRSIG-Owner www.genealogia.ostrykiewicz.eu., Algorithm: 13, 2 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






A-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" (unhashed: genealogia.ostrykiewicz.eu) with the owner "ijph8mo9atad37b5ejqm222qmvtuin1o" and the NextOwner "ahdeqcc74f12m6jbmo7hnnhta4upsol0". So that NSEC3 confirms the not-existence of the Next Closer Name. A-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "tbcbmldjv6k5pgl34h98hnojao1crksp" comes after the hashed Owner, so the zone confirmes the not-existence of that A RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CNAME-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CNAME-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" (unhashed: genealogia.ostrykiewicz.eu) with the owner "ijph8mo9atad37b5ejqm222qmvtuin1o" and the NextOwner "ahdeqcc74f12m6jbmo7hnnhta4upsol0". So that NSEC3 confirms the not-existence of the Next Closer Name. CNAME-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "tbcbmldjv6k5pgl34h98hnojao1crksp" comes after the hashed Owner, so the zone confirmes the not-existence of that CNAME RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CNAME-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "tbcbmldjv6k5pgl34h98hnojao1crksp". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TXT-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TXT-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" (unhashed: genealogia.ostrykiewicz.eu) with the owner "ijph8mo9atad37b5ejqm222qmvtuin1o" and the NextOwner "ahdeqcc74f12m6jbmo7hnnhta4upsol0". So that NSEC3 confirms the not-existence of the Next Closer Name. TXT-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "tbcbmldjv6k5pgl34h98hnojao1crksp" comes after the hashed Owner, so the zone confirmes the not-existence of that TXT RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TXT-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "tbcbmldjv6k5pgl34h98hnojao1crksp". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" (unhashed: genealogia.ostrykiewicz.eu) with the owner "ijph8mo9atad37b5ejqm222qmvtuin1o" and the NextOwner "ahdeqcc74f12m6jbmo7hnnhta4upsol0". So that NSEC3 confirms the not-existence of the Next Closer Name. AAAA-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "tbcbmldjv6k5pgl34h98hnojao1crksp" comes after the hashed Owner, so the zone confirmes the not-existence of that AAAA RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "tbcbmldjv6k5pgl34h98hnojao1crksp". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TLSA-Query (_443._tcp.www.genealogia.ostrykiewicz.eu) sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TLSA-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" (unhashed: genealogia.ostrykiewicz.eu) with the owner "ijph8mo9atad37b5ejqm222qmvtuin1o" and the NextOwner "ahdeqcc74f12m6jbmo7hnnhta4upsol0". So that NSEC3 confirms the not-existence of the Next Closer Name. TLSA-Query (_443._tcp.www.genealogia.ostrykiewicz.eu) sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "vkuman03qcmes2n7d5ncn8g8anpnelvv" comes after the hashed Owner, so the zone confirmes the not-existence of that TLSA RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






TLSA-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "vkuman03qcmes2n7d5ncn8g8anpnelvv". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result with the hashed owner name "ahdeqcc74f12m6jbmo7hnnhta4upsol0" (unhashed: ostrykiewicz.eu). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM, CAA Validated: RRSIG-Owner ahdeqcc74f12m6jbmo7hnnhta4upsol0.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "u6ttbgd3f1a51n9rujeoghuptvdtnjer" (unhashed: genealogia.ostrykiewicz.eu) with the owner "ijph8mo9atad37b5ejqm222qmvtuin1o" and the NextOwner "ahdeqcc74f12m6jbmo7hnnhta4upsol0". So that NSEC3 confirms the not-existence of the Next Closer Name. CAA-Query sends a valid NSEC3 RR as result with the owner name "ijph8mo9atad37b5ejqm222qmvtuin1o" greater the NextOwner-Name "ahdeqcc74f12m6jbmo7hnnhta4upsol0", so the NSEC3 covers the end of the zone. The hashed query name "tbcbmldjv6k5pgl34h98hnojao1crksp" comes after the hashed Owner, so the zone confirmes the not-existence of that CAA RR.
Bitmap: TXT, RRSIG Validated: RRSIG-Owner ijph8mo9atad37b5ejqm222qmvtuin1o.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result with the hashed owner name "fot6qvnkeeadm70tuj5hnudkkgstvn43" (unhashed: *.ostrykiewicz.eu) as the Wildcard-Expansion of the Closest Encloser of the query name "tbcbmldjv6k5pgl34h98hnojao1crksp". So the Wildcard-Expansion of the Closest Encloser confirms that the query name is generated via wildcard expansion (NoError instead of NXDomain).
Bitmap: A, RRSIG Validated: RRSIG-Owner fot6qvnkeeadm70tuj5hnudkkgstvn43.ostrykiewicz.eu., Algorithm: 13, 3 Labels, original TTL: 3600 sec, Signature-expiration: 23.01.2025, 00:00:00 +, Signature-Inception: 02.01.2025, 00:00:00 +, KeyTag 18910, Signer-Name: ostrykiewicz.eu






Status: Good. NoData-Proof required and found.

 

3. Name Servers

DomainNameserverNS-IP
www.genealogia.ostrykiewicz.eu
  ns1.nazwa.pl / dnsslave1-sin1

genealogia.ostrykiewicz.eu
  ns1.nazwa.pl / dnsslave1-sin1
77.55.125.10
Krakow/Lesser Poland/Poland (PL) - Nazwa.pl Sp.z.o.o.

ostrykiewicz.eu
  ns1.nazwa.pl / dnsslave1-sin1
77.55.125.10
Krakow/Lesser Poland/Poland (PL) - Nazwa.pl Sp.z.o.o.


  ns2.nazwa.pl / dnsslave1-lon1
77.55.126.10
Krakow/Lesser Poland/Poland (PL) - Nazwa.pl Sp.z.o.o.


  ns3.nazwa.pl / dnsslave2-lon1
77.55.127.10
Krakow/Lesser Poland/Poland (PL) - Nazwa.pl Sp.z.o.o.

eu
  be.dns.eu


  si.dns.eu


  w.dns.eu / tld-all-ffm1@53028


  x.dns.eu / ns-2.eu.de8.bind


  y.dns.eu / s2.amx

 

4. SOA-Entries


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384891
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384891
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384891
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384893
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384893
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384893
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384902
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:2


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384902
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:2


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384902
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:2


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384903
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384903
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:eu
Zone-Name:eu
Primary:si.dns.eu
Mail:tech.eurid.eu
Serial:1108384903
Refresh:3600
Retry:1800
Expire:3600000
TTL:600
num Entries:1


Domain:ostrykiewicz.eu
Zone-Name:ostrykiewicz.eu
Primary:ns1.nazwa.pl
Mail:biuro.nazwa.pl
Serial:2008133200
Refresh:28800
Retry:7200
Expire:604800
TTL:86400
num Entries:3


Domain:genealogia.ostrykiewicz.eu
Zone-Name:ostrykiewicz.eu
Primary:ns1.nazwa.pl
Mail:biuro.nazwa.pl
Serial:2008133200
Refresh:28800
Retry:7200
Expire:604800
TTL:86400
num Entries:1


Domain:www.genealogia.ostrykiewicz.eu
Zone-Name:ostrykiewicz.eu
Primary:ns1.nazwa.pl
Mail:biuro.nazwa.pl
Serial:2008133200
Refresh:28800
Retry:7200
Expire:604800
TTL:86400
num Entries:1


5. Screenshots

Startaddress: https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED, address used: https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED, Screenshot created 2025-01-11 01:12:35 +00:0 url is insecure, certificate invalid

 

Mobil (412px x 732px)

 

1328 milliseconds

 

Screenshot mobile - https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
Mobil + Landscape (732px x 412px)

 

1432 milliseconds

 

Screenshot mobile landscape - https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
Screen (1280px x 1680px)

 

1815 milliseconds

 

Screenshot Desktop - https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED

 

Mobile- and other Chrome-Checks


widthheight
visual Viewport396732
content Size4044391

 

Fatal: Horizontal scrollbar detected. Content-size width is greater then visual Viewport width.

 

6. Url-Checks


:

:
DomainnameHttp-StatusredirectSec.G
• http://genealogia.ostrykiewicz.eu/
85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED

0.633

Date: Fri, 10 Jan 2025 23:51:48 GMT
Connection: keep-alive
X-Content-Type-Options: nosniff,nosniff
NA-LS-Cache-Enabled: off
Permissions-Policy: browsing-topics=()
Referrer-Policy: same-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000
Cache-Control: no-store
Set-Cookie: __Secure-WT-ID=n9k3e37oidkevrh4nt3ls6ef6r; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Location: https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=disabled
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 0

• http://www.genealogia.ostrykiewicz.eu/
85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED

0.410

Date: Fri, 10 Jan 2025 23:51:49 GMT
Connection: keep-alive
X-Content-Type-Options: nosniff,nosniff
NA-LS-Cache-Enabled: off
Permissions-Policy: browsing-topics=()
Referrer-Policy: same-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000
Cache-Control: no-store
Set-Cookie: __Secure-WT-ID=8hnfqtah6l3oi522ngoers69mr; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Location: https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=disabled
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 0

• https://genealogia.ostrykiewicz.eu/
85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED

3.443
A
Date: Fri, 10 Jan 2025 23:51:49 GMT
Connection: keep-alive
X-Content-Type-Options: nosniff,nosniff
NA-LS-Cache-Enabled: off
Permissions-Policy: browsing-topics=()
Referrer-Policy: same-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000
Cache-Control: no-store
Set-Cookie: __Secure-WT-ID=md1939gdo4ov2s2iulu237bchf; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Location: https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=disabled
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 0

• https://www.genealogia.ostrykiewicz.eu/
85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED

3.320
N
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 23:51:54 GMT
Connection: keep-alive
X-Content-Type-Options: nosniff,nosniff
NA-LS-Cache-Enabled: off
Permissions-Policy: browsing-topics=()
Referrer-Policy: same-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000
Cache-Control: no-store
Set-Cookie: __Secure-WT-ID=h9be27ol5h5cjvd1s39uj3uu1a; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Location: https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=disabled
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 0

• https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
br used - 5482 / 39559 - 86.14 %
Inline-JavaScript (∑/total): 2/3036 Inline-CSS (∑/total): 0/0
200

Html is minified: 194.45 %
Other inline scripts (∑/total): 0/0
3.170
N
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 23:52:04 GMT
Connection: keep-alive
X-Content-Type-Options: nosniff,nosniff
NA-LS-Cache-Enabled: off
Permissions-Policy: browsing-topics=()
Referrer-Policy: same-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000
Cache-Control: no-store
Set-Cookie: __Secure-WT-ID=boraop8pl3d8nup6do90qok1oi; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Vary: Accept-Encoding
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=disabled
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 5482
Content-Encoding: br

• http://genealogia.ostrykiewicz.eu/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/

0.267

Visible Content:
Date: Fri, 10 Jan 2025 23:51:58 GMT
Connection: keep-alive
X-Content-Type-Options: nosniff,nosniff
NA-LS-Cache-Enabled: off
Permissions-Policy: browsing-topics=()
Referrer-Policy: same-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000
Cache-Control: no-store
Set-Cookie: __Secure-WT-ID=blcg6suagtrhmrscpmca6ggv4n; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Location: https://www.genealogia.ostrykiewicz.eu/
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=disabled
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 0

• http://www.genealogia.ostrykiewicz.eu/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/

0.270

Visible Content:
Date: Fri, 10 Jan 2025 23:51:59 GMT
Connection: keep-alive
X-Content-Type-Options: nosniff,nosniff
NA-LS-Cache-Enabled: off
Permissions-Policy: browsing-topics=()
Referrer-Policy: same-origin
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=31536000
Cache-Control: no-store
Set-Cookie: __Secure-WT-ID=vvno3sc62och7v3r9j58ll818k; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Location: https://www.genealogia.ostrykiewicz.eu/
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=disabled
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 0

• https://85.128.229.116/
85.128.229.116 No Compression used - 917 / 1459 - 62.85 % possible
Inline-JavaScript (∑/total): 1/658 Inline-CSS (∑/total): 0/0
200

Html is minified: 119.49 %
Other inline scripts (∑/total): 0/0
2.760
N
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 23:51:59 GMT
Transfer-Encoding: chunked
Connection: keep-alive
X-CDN-nazwa.pl-location: MAD
X-CDN-nazwa.pl-policyused: cdn=1209600
X-CDN-nazwa.pl-cache: MISS
Server: Apache/2
Content-Type: text/html; charset=UTF-8
Content-Length: 1459

 

7. Comments


1. General Results, most used to calculate the result

Aname "genealogia.ostrykiewicz.eu" is subdomain, public suffix is ".eu", top-level-domain is ".eu", top-level-domain-type is "country-code", Country is European Union, tld-manager is "EURid vzw/asbl", num .eu-domains preloaded: 2613 (complete: 263653)
AGood: All ip addresses are public addresses
Warning: Only one ip address found: genealogia.ostrykiewicz.eu has only one ip address.
Warning: Only one ip address found: www.genealogia.ostrykiewicz.eu has only one ip address.
Warning: No ipv6 address found. Ipv6 is the future with a lot of new features. So every domain name should have an ipv6 address. See https://en.wikipedia.org/wiki/IPv6: genealogia.ostrykiewicz.eu has no ipv6 address.
Warning: No ipv6 address found. Ipv6 is the future with a lot of new features. So every domain name should have an ipv6 address. See https://en.wikipedia.org/wiki/IPv6: www.genealogia.ostrykiewicz.eu has no ipv6 address.
AGood: No asked Authoritative Name Server had a timeout
Ahttps://www.genealogia.ostrykiewicz.eu/ 85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
Correct redirect https to https
AGood: destination is https
AGood - only one version with Http-Status 200
AGood: one preferred version: www is preferred
AGood: every cookie sent via https is marked as secure
AGood: Every cookie has a SameSite Attribute with a correct value Strict/Lax/None
AExcellent: All cookies (except Cloudflare __cfduid) are Prefix-Cookies:7 Cookies complete, 0 __Host-Cookies, 7 __Secure-Cookies, 0 __cfduid-Cookies (Cloudflare)
HSTS-Preload-Status: unknown. Domain never included in the Preload-list. Check https://hstspreload.org/ to learn some basics about the Google-Preload-List.
AGood: All urls with http status 200/404 have a complete Content-Type header (MediaType / MediaSubType + correct charset)
http://genealogia.ostrykiewicz.eu/ 85.128.229.116
302
__Secure-WT-ID=n9k3e37oidkevrh4nt3ls6ef6r; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Fatal: Cookie sent via http. Never send Cookies / Session-Cookies via http. If a user uses an insecure WLan and if the same cookie is used to managed the authenticated session, it's possible to hack that user. Same with HttpOnly - without https that's only decorative.
http://www.genealogia.ostrykiewicz.eu/ 85.128.229.116
302
__Secure-WT-ID=8hnfqtah6l3oi522ngoers69mr; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Fatal: Cookie sent via http. Never send Cookies / Session-Cookies via http. If a user uses an insecure WLan and if the same cookie is used to managed the authenticated session, it's possible to hack that user. Same with HttpOnly - without https that's only decorative.
http://genealogia.ostrykiewicz.eu/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 85.128.229.116
302
__Secure-WT-ID=blcg6suagtrhmrscpmca6ggv4n; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Fatal: Cookie sent via http. Never send Cookies / Session-Cookies via http. If a user uses an insecure WLan and if the same cookie is used to managed the authenticated session, it's possible to hack that user. Same with HttpOnly - without https that's only decorative.
http://www.genealogia.ostrykiewicz.eu/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 85.128.229.116
302
__Secure-WT-ID=vvno3sc62och7v3r9j58ll818k; path=/; domain=www.genealogia.ostrykiewicz.eu; secure; HttpOnly; SameSite=Lax
Fatal: Cookie sent via http. Never send Cookies / Session-Cookies via http. If a user uses an insecure WLan and if the same cookie is used to managed the authenticated session, it's possible to hack that user. Same with HttpOnly - without https that's only decorative.
Nhttps://www.genealogia.ostrykiewicz.eu/ 85.128.229.116
302
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nhttps://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
200

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nhttps://85.128.229.116/ 85.128.229.116
200

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.genealogia.ostrykiewicz.eu:25


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ngenealogia.ostrykiewicz.eu:25


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.genealogia.ostrykiewicz.eu:465


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ngenealogia.ostrykiewicz.eu:465


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ngenealogia.ostrykiewicz.eu:587


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.genealogia.ostrykiewicz.eu:587


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.genealogia.ostrykiewicz.eu:993


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ngenealogia.ostrykiewicz.eu:993


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ngenealogia.ostrykiewicz.eu:995


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.genealogia.ostrykiewicz.eu:995


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ogenealogia.ostrykiewicz.eu / 85.128.229.116 / 25


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Ogenealogia.ostrykiewicz.eu / 85.128.229.116 / 465


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Ogenealogia.ostrykiewicz.eu / 85.128.229.116 / 587


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Ogenealogia.ostrykiewicz.eu / 85.128.229.116 / 993


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Ogenealogia.ostrykiewicz.eu / 85.128.229.116 / 995


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Owww.genealogia.ostrykiewicz.eu / 85.128.229.116 / 25


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Owww.genealogia.ostrykiewicz.eu / 85.128.229.116 / 465


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Owww.genealogia.ostrykiewicz.eu / 85.128.229.116 / 587


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Owww.genealogia.ostrykiewicz.eu / 85.128.229.116 / 993


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Owww.genealogia.ostrykiewicz.eu / 85.128.229.116 / 995


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 14 Cipher Suites without Forward Secrecy found
Info: Checking all ip addresses of that domain without sending the hostname only one certificate found. Checking all ip addresses and sending the hostname only one certificate found. Both certificates are the same. So that domain doesn't require Server Name Indication (SNI), it's the primary certificate of that set of ip addresses.: Domain www.genealogia.ostrykiewicz.eu, 1 ip addresses, 1 different http results.
Info: Checking all ip addresses of that domain without sending the hostname only one certificate found. Checking all ip addresses and sending the hostname only one certificate found. Both certificates are different. So that domain requires Server Name Indication (SNI), so the server is able to select the correct certificate.: Domain genealogia.ostrykiewicz.eu, 1 ip addresses.
BNo _mta-sts TXT record found (mta-sts: Mail Transfer Agent Strict Transport Security - see RFC 8461). Read the result of server-daten.de (Url-Checks, Comments, Connections and DomainServiceRecords) to see a complete definition. Domainname: _mta-sts.genealogia.ostrykiewicz.eu

2. Header-Checks

Fwww.genealogia.ostrykiewicz.eu
X-Content-Type-Options
Critical: Header with syntax errors found: nosniff,nosniff
F

Critical: Duplicated values found. Looks like the page sends multiple headers with the same name. nosniff,nosniff
F

Critical: Unknown token found. Standard-token with additional characters are not defined. nosniff,nosniff
F

Critical: Unknown token found. Standard-token with additional characters are not defined. nosniff,nosniff
A
Referrer-Policy
Ok: Header without syntax errors found: same-origin
A
Permissions-Policy
Ok: Header without syntax errors found: browsing-topics=()
A
X-Frame-Options
Ok: Header without syntax errors found: SAMEORIGIN
B

Info: Header is deprecated. May not longer work in modern browsers. SAMEORIGIN. Better solution: Use a Content-Security-Policy Header with a frame-ancestors directive. DENY - use 'none', SAMEORIGIN - use 'self'. If you want to allow some domains to frame your page, add these urls.
A
X-Xss-Protection
Ok: Header without syntax errors found: 1; mode=block
B

Info: Header is deprecated. May not longer work in modern browsers. 1; mode=block
Fwww.genealogia.ostrykiewicz.eu
Content-Security-Policy
Critical: Missing Header:
Bwww.genealogia.ostrykiewicz.eu
Cross-Origin-Embedder-Policy
Info: Missing Header
Bwww.genealogia.ostrykiewicz.eu
Cross-Origin-Opener-Policy
Info: Missing Header
Bwww.genealogia.ostrykiewicz.eu
Cross-Origin-Resource-Policy
Info: Missing Header

3. DNS- and NameServer - Checks

AInfo:: 2 Root-climbing DNS Queries required to find all IPv4- and IPv6-Addresses of 3 Name Servers.
AInfo:: 2 Queries complete, 2 with IPv6, 0 with IPv4.
AGood: All DNS Queries done via IPv6.
AGood: Some ip addresses of name servers found with the minimum of two DNS Queries. One to find the TLD-Zone, one to ask the TLD-Zone.ns1.nazwa.pl (77.55.125.10), ns2.nazwa.pl (77.55.126.10), ns3.nazwa.pl (77.55.127.10)
AGood (1 - 3.0):: An average of 0.7 queries per domain name server required to find all ip addresses of all name servers.
AInfo:: 3 different Name Servers found: ns1.nazwa.pl, ns2.nazwa.pl, ns3.nazwa.pl, 3 Name Servers included in Delegation: ns1.nazwa.pl, ns2.nazwa.pl, ns3.nazwa.pl, 3 Name Servers included in 1 Zone definitions: ns1.nazwa.pl, ns2.nazwa.pl, ns3.nazwa.pl, 1 Name Servers listed in SOA.Primary: ns1.nazwa.pl.
AGood: Only one SOA.Primary Name Server found.: ns1.nazwa.pl.
AGood: SOA.Primary Name Server included in the delegation set.: ns1.nazwa.pl.
AGood: Consistency between delegation and zone. The set of NS records served by the authoritative name servers must match those proposed for the delegation in the parent zone. Ordered list of name servers: ns1.nazwa.pl, ns2.nazwa.pl, ns3.nazwa.pl
AGood: All Name Server Domain Names have a Public Suffix.
AGood: All Name Server Domain Names ending with a Public Suffix have minimal one IPv4- or IPv6 address.
AGood: All Name Server ip addresses are public.
AGood: Minimal 2 different name servers (public suffix and public ip address) found: 3 different Name Servers found
Warning: No Name Server IPv6 address found. IPv6 is the future, so your name servers should be visible via IPv6.: 3 different Name Servers found
Warning: All Name Servers have the same Top Level Domain / Public Suffix. If there is a problem with that Top Level Domain, your domain may be affected. Better: Use Name Servers with different top level domains.: 3 Name Servers, 1 Top Level Domain: pl
Warning: All Name Servers have the same domain name. If there is a problem with that domain name (or with the name servers of that domain name), your domain may be affected. Better: Use Name Servers with different domain names / different top level domains.: Only one domain name used: nazwa.pl
Warning: All Name Servers from the same Country / IP location.: 3 Name Servers, 1 Countries: PL
AInfo: Ipv4-Subnet-list: 3 Name Servers, 1 different subnets (first Byte): 77., 1 different subnets (first two Bytes): 77.55., 3 different subnets (first three Bytes): 77.55.125., 77.55.126., 77.55.127.
AGood: Name Server IPv4-addresses from different subnet found:
AGood: Nameserver supports TCP connections: 1 good Nameserver
AGood: Nameserver supports Echo Capitalization: 1 good Nameserver
AGood: Nameserver supports EDNS with max. 512 Byte Udp payload, message is smaller: 1 good Nameserver
AGood: Nameserver has passed 10 EDNS-Checks (OP100, FLAGS, V1, V1OP100, V1FLAGS, DNSSEC, V1DNSSEC, NSID, COOKIE, CLIENTSUBNET): 1 good Nameserver
Nameserver doesn't pass all EDNS-Checks: be.dns.eu: OP100: ok. FLAGS: ok. V1: ok. V1OP100: ok. V1FLAGS: ok. DNSSEC: ok. V1DNSSEC: ok. NSID: ok. COOKIE: SOA expected, but NOT found, NOERR expected, BADVER found, Version 0 expectend and found. CLIENTSUBNET: ok.
Nameserver doesn't pass all EDNS-Checks: si.dns.eu: OP100: ok. FLAGS: ok. V1: ok. V1OP100: ok. V1FLAGS: ok. DNSSEC: ok. V1DNSSEC: ok. NSID: ok. COOKIE: SOA expected, but NOT found, NOERR expected, BADVER found, Version 0 expectend and found. CLIENTSUBNET: ok.
AGood: All SOA have the same Serial Number
AGood: CAA entries found, creating certificate is limited: certum.pl is allowed to create certificates
AGood: CAA entries found, creating certificate is limited: letsencrypt.org is allowed to create certificates
AGood: CAA entries found, creating certificate is limited: certum.pl is allowed to create wildcard-certificates
AGood: CAA entries found, creating certificate is limited: letsencrypt.org is allowed to create wildcard-certificates

4. Content- and Performance-critical Checks

Fatal: All checks of /.well-known/acme-challenge/random-filename have a redirect, destination doesn't have the random filename. Creating a Letsencrypt certificate via http-01 challenge may not work. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
AGood: Every https result with status 200 and greater 1024 Bytes is compressed (gzip, deflate, br checked).
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
200

Warning: Https + http status 200 + Inline CSS / JavaScript found. Don't use inline CSS / JavaScript. These are compiled and re-used ressources, save these with a long Cache-Control max-age - header.
https://85.128.229.116/ 85.128.229.116
200

Warning: Https + http status 200 + Inline CSS / JavaScript found. Don't use inline CSS / JavaScript. These are compiled and re-used ressources, save these with a long Cache-Control max-age - header.
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
200

Warning: Https result with status 200 found, Html-Content is too big. Should be max. 110 %. May contain inline CSS / JavaScript, too much comments or white space. Re-used ressources - create files with a long Cache-Control max-age header. Remove comments and white space.
https://85.128.229.116/ 85.128.229.116
200

Warning: Https result with status 200 found, Html-Content is too big. Should be max. 110 %. May contain inline CSS / JavaScript, too much comments or white space. Re-used ressources - create files with a long Cache-Control max-age header. Remove comments and white space.
AGood: Every https connection via port 443 supports the http/2 protocol via ALPN.
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
200

Critical: Some script Elements (type text/javascript) with a src-Attribute don't have a defer / async - Attribute. Loading and executing these JavaScripts blocks parsing and rendering the Html-Output. That's bad if your site is large or the connection is slow / mobile usage. Use "async" if the js file has only functions (so nothing is executed after parsing the file) or is independend. Use "defer" if the order of the scripts is important. All "defer" scripts are executed before the DOMContentLoaded event is fired. Check https://developer.mozilla.org/en-US/docs/Web/HTML/Element/script to see some details.: 2 script elements without defer/async.
https://85.128.229.116/ 85.128.229.116
200

Critical: Some script Elements (type text/javascript) with a src-Attribute don't have a defer / async - Attribute. Loading and executing these JavaScripts blocks parsing and rendering the Html-Output. That's bad if your site is large or the connection is slow / mobile usage. Use "async" if the js file has only functions (so nothing is executed after parsing the file) or is independend. Use "defer" if the order of the scripts is important. All "defer" scripts are executed before the DOMContentLoaded event is fired. Check https://developer.mozilla.org/en-US/docs/Web/HTML/Element/script to see some details.: 2 script elements without defer/async.
AGood: All CSS / JavaScript files are sent compressed (gzip, deflate, br checked). That reduces the content of the files. 4 external CSS / JavaScript files found
Warning: CSS / JavaScript files with a missing or too short Cache-Control header found. Browsers should cache and re-use these files. 4 external CSS / JavaScript files without Cache-Control-Header, 0 with Cache-Control, but no max-age, 0 with Cache-Control max-age too short (minimum 7 days), 0 with Cache-Control long enough, 4 complete.
AGood: All checked attribute values are enclosed in quotation marks (" or ').
AInfo: No img element found, no alt attribute checked
AGood: Domainname is not on the "Specially Designated Nationals And Blocked Persons List" (SDN). That's an US-list of individuals and companies owned or controlled by, or acting for or on behalf of, targeted countries. It also lists individuals, groups, and entities, such as terrorists and narcotics traffickers designated under programs that are not country-specific. Collectively, such individuals and companies are called "Specially Designated Nationals" or "SDNs." Their assets are blocked and U.S. persons are generally prohibited from dealing with them. So if a domain name is on that list, it's impossible to create a Letsencrypt certificate with that domain name. Check the list manual - https://www.treasury.gov/resource-center/sanctions/sdn-list/pages/default.aspx
http://genealogia.ostrykiewicz.eu/ 85.128.229.116
302

Warning: HSTS header sent via http has no effect
http://www.genealogia.ostrykiewicz.eu/ 85.128.229.116
302

Warning: HSTS header sent via http has no effect
ADuration: 1337137 milliseconds, 1337.137 seconds

 

8. Connections

DomainIPPortCert.ProtocolKeyExchangeStrengthCipherStrengthHashAlgorithmOCSP stapling
Domain/KeyExchangeIP/StrengthPort/CipherCert./StrengthProtocol/HashAlgorithmOCSP stapling
genealogia.ostrykiewicz.eu
85.128.229.116
443
ok
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
genealogia.ostrykiewicz.eu
85.128.229.116
443
ok
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
http/2 via ALPN supported 
SNI required
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
SNI required
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain (complete)

1CN=*.ostrykiewicz.eu


2CN=E6, O=Let's Encrypt, C=US


www.genealogia.ostrykiewicz.eu
www.genealogia.ostrykiewicz.eu
443
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.genealogia.ostrykiewicz.eu
www.genealogia.ostrykiewicz.eu
443
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


www.genealogia.ostrykiewicz.eu
85.128.229.116
443
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.genealogia.ostrykiewicz.eu
85.128.229.116
443
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


85.128.229.116
85.128.229.116
443
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

85.128.229.116
85.128.229.116
443
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


genealogia.ostrykiewicz.eu
85.128.229.116
25
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

genealogia.ostrykiewicz.eu
85.128.229.116
25
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


genealogia.ostrykiewicz.eu
85.128.229.116
465
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

genealogia.ostrykiewicz.eu
85.128.229.116
465
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


genealogia.ostrykiewicz.eu
85.128.229.116
587
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

genealogia.ostrykiewicz.eu
85.128.229.116
587
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


genealogia.ostrykiewicz.eu
85.128.229.116
993
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

genealogia.ostrykiewicz.eu
85.128.229.116
993
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


genealogia.ostrykiewicz.eu
85.128.229.116
995
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

genealogia.ostrykiewicz.eu
85.128.229.116
995
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


www.genealogia.ostrykiewicz.eu
85.128.229.116
25
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.genealogia.ostrykiewicz.eu
85.128.229.116
25
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


www.genealogia.ostrykiewicz.eu
85.128.229.116
465
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.genealogia.ostrykiewicz.eu
85.128.229.116
465
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


www.genealogia.ostrykiewicz.eu
85.128.229.116
587
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.genealogia.ostrykiewicz.eu
85.128.229.116
587
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


www.genealogia.ostrykiewicz.eu
85.128.229.116
993
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.genealogia.ostrykiewicz.eu
85.128.229.116
993
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL


www.genealogia.ostrykiewicz.eu
85.128.229.116
995
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.genealogia.ostrykiewicz.eu
85.128.229.116
995
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.nazwa.pl


2CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL


3CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


4CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL


5CN=Certum CA, O=Unizeto Sp. z o.o., C=PL

 

9. Certificates

1.
1.
CN=*.ostrykiewicz.eu
29.12.2024
29.03.2025
expires in 67 days
*.ostrykiewicz.eu, ostrykiewicz.eu - 2 entries
1.
1.
CN=*.ostrykiewicz.eu
29.12.2024

29.03.2025
expires in 67 days


*.ostrykiewicz.eu, ostrykiewicz.eu - 2 entries

KeyalgorithmEC Public Key (256 bit, prime256v1)
Signatur:ECDSA SHA384
Serial Number:045FE15825A20D6FC44AF8101E4CC2B3BA9B
Thumbprint:CC004D21E69CE03A15ED82BD102784D2ACC5621E
SHA256 / Certificate:abqPM6HtTLp/yrr4i/Ze+AFTXhqNUtNaVFxw3qUuVko=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):85330bd58ddb2a8f3ec8da39bdbc13d334d0fd3f7b578a0dea7689816e282412
SHA256 hex / Subject Public Key Information (SPKI):85330bd58ddb2a8f3ec8da39bdbc13d334d0fd3f7b578a0dea7689816e282412 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://e6.o.lencr.org
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




2.
CN=E6, O=Let's Encrypt, C=US
13.03.2024
13.03.2027
expires in 781 days


2.
CN=E6, O=Let's Encrypt, C=US
13.03.2024

13.03.2027
expires in 781 days




KeyalgorithmEC Public Key (384 bit, secp384r1)
Signatur:SHA256 With RSA-Encryption
Serial Number:00B0573E9173972770DBB487CB3A452B38
Thumbprint:C94DC4831A901A9FEC0FB49B71BD49B5AAD4FAD0
SHA256 / Certificate:duniiKr8Djf0OQy/lGqtmX1cHJAbPOUT09j626viq4U=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):d016e1fe311948aca64f2de44ce86c9a51ca041df6103bb52a88eb3f761f57d7
SHA256 hex / Subject Public Key Information (SPKI):
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Clientauthentifizierung (1.3.6.1.5.5.7.3.2), Serverauthentifizierung (1.3.6.1.5.5.7.3.1)




3.
CN=ISRG Root X1, O=Internet Security Research Group, C=US
04.06.2015
04.06.2035
expires in 3786 days


3.
CN=ISRG Root X1, O=Internet Security Research Group, C=US
04.06.2015

04.06.2035
expires in 3786 days




KeyalgorithmRSA encryption (4096 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:008210CFB0D240E3594463E0BB63828B00
Thumbprint:CABD2A79A1076A31F21D253635CB039D4329A5E8
SHA256 / Certificate:lrzsBiZJdvN0YHeazyjFp8/oo8Cq4RqP/O4FwL3fCMY=
SHA256 hex / Cert (DANE * 0 1):96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
SHA256 hex / PublicKey (DANE * 1 1):0b9fa5a59eed715c26c1020c711b4f6ec42d58b0015e14337a39dad301c5afc3
SHA256 hex / Subject Public Key Information (SPKI):0b9fa5a59eed715c26c1020c711b4f6ec42d58b0015e14337a39dad301c5afc3
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




2.
1.
CN=*.nazwa.pl
25.01.2024
24.01.2025
expires in 3 days
*.nazwa.pl, nazwa.pl - 2 entries
2.
1.
CN=*.nazwa.pl
25.01.2024

24.01.2025
expires in 3 days


*.nazwa.pl, nazwa.pl - 2 entries

KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:3B6A2446B0C9BBEACDFA7A6317D93B4C
Thumbprint:43B1C7C3D6F9D452944B472FDF38BD60C566F573
SHA256 / Certificate:vuwb9HS+GWxCs99y6iMfoWjRJiU9CXUfnGSqEkIKW0E=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):04e9fd6dc07627bfe6ca06a5cda008772b3f1080104bbf8f226c7701db937427
SHA256 hex / Subject Public Key Information (SPKI):04e9fd6dc07627bfe6ca06a5cda008772b3f1080104bbf8f226c7701db937427 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://nazwassl2sha2.ocsp-certum.com
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




2.
CN=*.nazwa.pl
25.01.2024
24.01.2025
expires in 3 days
*.nazwa.pl, nazwa.pl - 2 entries

2.
CN=*.nazwa.pl
25.01.2024

24.01.2025
expires in 3 days


*.nazwa.pl, nazwa.pl - 2 entries

KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:3B6A2446B0C9BBEACDFA7A6317D93B4C
Thumbprint:43B1C7C3D6F9D452944B472FDF38BD60C566F573
SHA256 / Certificate:vuwb9HS+GWxCs99y6iMfoWjRJiU9CXUfnGSqEkIKW0E=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):04e9fd6dc07627bfe6ca06a5cda008772b3f1080104bbf8f226c7701db937427
SHA256 hex / Subject Public Key Information (SPKI):04e9fd6dc07627bfe6ca06a5cda008772b3f1080104bbf8f226c7701db937427 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://nazwassl2sha2.ocsp-certum.com
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




3.
CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL
31.12.2015
28.12.2025
expires in 341 days


3.
CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL
31.12.2015

28.12.2025
expires in 341 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:606C62DC97D1A0392EE9CB12B21D6DD9
Thumbprint:A9CE8E8879AB0CCB17A1FEEED83E720F3D925DF8
SHA256 / Certificate:ppxZlm67zf7H9P8CiMhv9gNW+nhgIIuTtDoJWwYAzB4=
SHA256 hex / Cert (DANE * 0 1):a69c59966ebbcdfec7f4ff0288c86ff60356fa7860208b93b43a095b0600cc1e
SHA256 hex / PublicKey (DANE * 1 1):016e94f2a3ea935d78adf976b008621229b63dfd26abf45bfc17964a554088fe
SHA256 hex / Subject Public Key Information (SPKI):016e94f2a3ea935d78adf976b008621229b63dfd26abf45bfc17964a554088fe
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://subca.ocsp-certum.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




4.
CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL
31.12.2015
28.12.2025
expires in 341 days


4.
CN=nazwaSSL, OU=http://nazwa.pl, O=nazwa.pl sp. z o.o., C=PL
31.12.2015

28.12.2025
expires in 341 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:606C62DC97D1A0392EE9CB12B21D6DD9
Thumbprint:A9CE8E8879AB0CCB17A1FEEED83E720F3D925DF8
SHA256 / Certificate:ppxZlm67zf7H9P8CiMhv9gNW+nhgIIuTtDoJWwYAzB4=
SHA256 hex / Cert (DANE * 0 1):a69c59966ebbcdfec7f4ff0288c86ff60356fa7860208b93b43a095b0600cc1e
SHA256 hex / PublicKey (DANE * 1 1):016e94f2a3ea935d78adf976b008621229b63dfd26abf45bfc17964a554088fe
SHA256 hex / Subject Public Key Information (SPKI):016e94f2a3ea935d78adf976b008621229b63dfd26abf45bfc17964a554088fe
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://subca.ocsp-certum.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




5.
CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
11.09.2014
09.06.2027
expires in 869 days


5.
CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
11.09.2014

09.06.2027
expires in 869 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:00D04B6FE5DD5BD221E7C74CF6468B3146
Thumbprint:96002650CC3818ADB7BC358B15AF098A0BD0AEB6
SHA256 / Certificate:noUsWd/G/Wq9ThfqgLX05W/AQZLRByWNVNqKklKGcNY=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):33b683fc79a0cbb085f2c4dd76be6ca3531958406e35f2c87467b58efcb45fa1
SHA256 hex / Subject Public Key Information (SPKI):33b683fc79a0cbb085f2c4dd76be6ca3531958406e35f2c87467b58efcb45fa1
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://subca.ocsp-certum.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




6.
CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
11.09.2014
09.06.2027
expires in 869 days


6.
CN=Certum Global Services CA SHA2, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
11.09.2014

09.06.2027
expires in 869 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:00D04B6FE5DD5BD221E7C74CF6468B3146
Thumbprint:96002650CC3818ADB7BC358B15AF098A0BD0AEB6
SHA256 / Certificate:noUsWd/G/Wq9ThfqgLX05W/AQZLRByWNVNqKklKGcNY=
SHA256 hex / Cert (DANE * 0 1):9e852c59dfc6fd6abd4e17ea80b5f4e56fc04192d107258d54da8a92528670d6
SHA256 hex / PublicKey (DANE * 1 1):33b683fc79a0cbb085f2c4dd76be6ca3531958406e35f2c87467b58efcb45fa1
SHA256 hex / Subject Public Key Information (SPKI):33b683fc79a0cbb085f2c4dd76be6ca3531958406e35f2c87467b58efcb45fa1
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://subca.ocsp-certum.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




7.
CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
22.10.2008
31.12.2029
expires in 1805 days


7.
CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
22.10.2008

31.12.2029
expires in 1805 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA-1 with RSA Encryption
Serial Number:0444C0
Thumbprint:07E032E020B72C3F192F0628A2593A19A70F069E
SHA256 / Certificate:XFhGjVX1jkl+dDmC0rUAELbRZTdKz4On1KMtt2jEQI4=
SHA256 hex / Cert (DANE * 0 1):5c58468d55f58e497e743982d2b50010b6d165374acf83a7d4a32db768c4408e
SHA256 hex / PublicKey (DANE * 1 1):aa2630a7b617b04d0a294bab7a8caaa5016e6dbe604837a83a85719fab667eb5
SHA256 hex / Subject Public Key Information (SPKI):aa2630a7b617b04d0a294bab7a8caaa5016e6dbe604837a83a85719fab667eb5
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:





8.
CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
22.10.2008
10.06.2027
expires in 870 days


8.
CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
22.10.2008

10.06.2027
expires in 870 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:00939285400165715F947F288FEFC99B28
Thumbprint:929BADF26081523490EDC91154B380A4776E2185
SHA256 / Certificate:lJQk3CzKq16egNZuDj997rMgHGB9QxXvTG8tk6kXJ50=
SHA256 hex / Cert (DANE * 0 1):949424dc2ccaab5e9e80d66e0e3f7deeb3201c607d4315ef4c6f2d93a917279d
SHA256 hex / PublicKey (DANE * 1 1):aa2630a7b617b04d0a294bab7a8caaa5016e6dbe604837a83a85719fab667eb5
SHA256 hex / Subject Public Key Information (SPKI):aa2630a7b617b04d0a294bab7a8caaa5016e6dbe604837a83a85719fab667eb5
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://subca.ocsp-certum.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:



 

10. Last Certificates - Certificate Transparency Log Check

1. Source CertSpotter - active certificates (one check per day)

No CertSpotter - CT-Log entries found

 

2. Source crt.sh - old and new certificates, sometimes very slow - only certificates with "not after" > of the last months are listed

No CRT - CT-Log entries found

 

11. Html-Content - Entries

Summary


Subresource Integrity (SRI)
DomainnameHtmlElementrel/property∑ size∑ problems∑ int.∑ ext.∑ Origin poss.∑ SRI ParseErrors∑ SRI valid∑ SRI missing
https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED
a

76

0


0
0
0


form

1

0
1
0
0
0
0


link
stylesheet
2
144,702 Bytes
0
2
0
0
0
0


link
other
4
26,196 Bytes
0
3
0
0
0
0


meta
other
7
297 Bytes
0
1
0
0
0
0


script

2
298,662 Bytes
0
2
0
0
0
0

https://85.128.229.116/
85.128.229.116
link
stylesheet
1

0


0
0
0


meta
other
2

0


0
0
0


script

2

0


0
0
0

 

Details (currently limited to 500 rows - some problems with spam users)

Small Code Update - wait one minute

 

12. Html-Parsing via https://validator.w3.org/nu/

Url used (first standard-https-result with http status 200): https://www.genealogia.ostrykiewicz.eu/tree/ostrykiewicz.GED

Summary

Good: No non-document-errors
0 errors
0 warnings

 

13. Nameserver - IP-Adresses

Required Root-climbing DNS-Queries to find ip addresses of all Name Servers: ns1.nazwa.pl, ns2.nazwa.pl, ns3.nazwa.pl

 

QNr.DomainTypeNS used
1
pl
NS
d.root-servers.net (2001:500:2d::d)

Answer: a-dns.pl, b-dns.pl, d-dns.pl, f-dns.pl, h-dns.pl, j-dns.pl
2
ns1.nazwa.pl: 77.55.125.10
NS
a-dns.pl (2001:7f9::53)

Answer: ns2.nazwa.pl
77.55.126.10

Answer: ns3.nazwa.pl
77.55.127.10

 

14. CAA - Entries

DomainnameflagNameValue∑ Queries∑ Timeout
www.genealogia.ostrykiewicz.eu
0

no CAA entry found
1
0
genealogia.ostrykiewicz.eu
0

no CAA entry found
1
0
ostrykiewicz.eu
5
issue
certum.pl
1
0

9
issuewild
certum.pl
1
0

5
issue
letsencrypt.org
1
0

9
issuewild
letsencrypt.org
1
0
eu
0

no CAA entry found
1
0

 

15. TXT - Entries

DomainnameTXT EntryStatus∑ Queries∑ Timeout
ostrykiewicz.eu
v=spf1 mx a ~all
ok
1
0
genealogia.ostrykiewicz.eu

ok
1
0
www.genealogia.ostrykiewicz.eu

ok
1
0
_acme-challenge.genealogia.ostrykiewicz.eu

missing entry or wrong length
1
0
_acme-challenge.www.genealogia.ostrykiewicz.eu

missing entry or wrong length
1
0
_acme-challenge.genealogia.ostrykiewicz.eu.ostrykiewicz.eu

perhaps wrong
1
0
_acme-challenge.genealogia.ostrykiewicz.eu.genealogia.ostrykiewicz.eu

perhaps wrong
1
0
_acme-challenge.www.genealogia.ostrykiewicz.eu.genealogia.ostrykiewicz.eu

perhaps wrong
1
0
_acme-challenge.www.genealogia.ostrykiewicz.eu.www.genealogia.ostrykiewicz.eu

perhaps wrong
1
0

 

16. DomainService - Entries

No DomainServiceEntries entries found

 

 

17. Cipher Suites

Summary
DomainIPPortnum CipherstimeStd.ProtocolForward Secrecy
genealogia.ostrykiewicz.eu
85.128.229.116
25
22 Ciphers113.44 secSMTP
14 without, 8 FS
36.36 %
genealogia.ostrykiewicz.eu
85.128.229.116
443
2 Ciphers34.33 sec
0 without, 2 FS
100.00 %
genealogia.ostrykiewicz.eu
85.128.229.116
465
22 Ciphers92.97 secSMTP (encrypted)
14 without, 8 FS
36.36 %
genealogia.ostrykiewicz.eu
85.128.229.116
587
22 Ciphers113.53 secSMTP (encrypted, submission)
14 without, 8 FS
36.36 %
genealogia.ostrykiewicz.eu
85.128.229.116
993
22 Ciphers92.67 secIMAP (encrypted)
14 without, 8 FS
36.36 %
genealogia.ostrykiewicz.eu
85.128.229.116
995
22 Ciphers92.48 secPOP3 (encrypted)
14 without, 8 FS
36.36 %
www.genealogia.ostrykiewicz.eu
85.128.229.116
25
22 Ciphers113.10 secSMTP
14 without, 8 FS
36.36 %
www.genealogia.ostrykiewicz.eu
85.128.229.116
443
4 Ciphers38.38 sec
0 without, 4 FS
100.00 %
www.genealogia.ostrykiewicz.eu
85.128.229.116
465
22 Ciphers92.15 secSMTP (encrypted)
14 without, 8 FS
36.36 %
www.genealogia.ostrykiewicz.eu
85.128.229.116
587
22 Ciphers111.22 secSMTP (encrypted, submission)
14 without, 8 FS
36.36 %
www.genealogia.ostrykiewicz.eu
85.128.229.116
993
22 Ciphers94.94 secIMAP (encrypted)
14 without, 8 FS
36.36 %
www.genealogia.ostrykiewicz.eu
85.128.229.116
995
22 Ciphers91.59 secPOP3 (encrypted)
14 without, 8 FS
36.36 %
Complete

12
226 Ciphers
18.83 Ciphers/Check
1080.79 sec90.07 sec/Check
140 without, 86 FS
38.05 %

Details
DomainIPPortCipher (OpenSsl / IANA)
genealogia.ostrykiewicz.eu
85.128.229.116
25
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 113.44 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



443
ECDHE-ECDSA-AES256-GCM-SHA384
(Recommended)
TLSv1.2
0xC0,0x2C
FS
2 Ciphers, 34.33 sec
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

ECDH
ECDSA
AESGCM(256)
AEAD




ECDHE-ECDSA-AES128-GCM-SHA256
(Recommended)
TLSv1.2
0xC0,0x2B
FS

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

ECDH
ECDSA
AESGCM(128)
AEAD



465
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 92.97 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



587
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 113.53 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



993
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 92.67 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



995
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 92.48 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1

www.genealogia.ostrykiewicz.eu
85.128.229.116
25
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 113.10 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
4 Ciphers, 38.38 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD



465
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 92.15 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



587
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 111.22 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



993
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 94.94 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



995
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
22 Ciphers, 91.59 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1

 

18. Portchecks

DomainIPPortDescriptionResultAnswer
genealogia.ostrykiewicz.eu
85.128.229.116
21
FTP
open
220 FTP server ready

genealogia.ostrykiewicz.eu
85.128.229.116
21
FTP
open
220 FTP server ready

genealogia.ostrykiewicz.eu
85.128.229.116
22
SSH
open
SSH-2.0-OpenSSH_9.8

genealogia.ostrykiewicz.eu
85.128.229.116
22
SSH
open
SSH-2.0-OpenSSH_9.8
Bad: SSH without DNS SSHFP Record found
genealogia.ostrykiewicz.eu
85.128.229.116
25
SMTP
open
220 mad1-r02b08-14-cf1 ESMTP ready

 

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
25
SMTP
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
genealogia.ostrykiewicz.eu
85.128.229.116
53
DNS



genealogia.ostrykiewicz.eu
85.128.229.116
53
DNS



genealogia.ostrykiewicz.eu
85.128.229.116
110
POP3
open
+OK POP3 ready

genealogia.ostrykiewicz.eu
85.128.229.116
110
POP3
open
+OK POP3 ready
This port ist unencrypted and deprecated. Don't use it.
genealogia.ostrykiewicz.eu
85.128.229.116
143
IMAP
open
* OK IMAP4 ready

genealogia.ostrykiewicz.eu
85.128.229.116
143
IMAP
open
* OK IMAP4 ready
This port ist unencrypted and deprecated. Don't use it.
genealogia.ostrykiewicz.eu
85.128.229.116
465
SMTP (encrypted)
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
465
SMTP (encrypted)
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
587
SMTP (encrypted, submission)
open
220 mad1-r02b08-14-cf1 ESMTP ready

 

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
587
SMTP (encrypted, submission)
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
530 5.7.1 Authentication required
Excellent: No open relay after STARTTLS
genealogia.ostrykiewicz.eu
85.128.229.116
993
IMAP (encrypted)
open
* OK IMAP4 ready
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
993
IMAP (encrypted)
open
* OK IMAP4 ready
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
995
POP3 (encrypted)
open
+OK POP3 ready
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
995
POP3 (encrypted)
open
+OK POP3 ready
Mail certificate is invalid
genealogia.ostrykiewicz.eu
85.128.229.116
1433
MS SQL



genealogia.ostrykiewicz.eu
85.128.229.116
1433
MS SQL



genealogia.ostrykiewicz.eu
85.128.229.116
2082
cPanel (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2082
cPanel (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2083
cPanel (https)



genealogia.ostrykiewicz.eu
85.128.229.116
2083
cPanel (https)



genealogia.ostrykiewicz.eu
85.128.229.116
2086
WHM (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2086
WHM (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2087
WHM (https)



genealogia.ostrykiewicz.eu
85.128.229.116
2087
WHM (https)



genealogia.ostrykiewicz.eu
85.128.229.116
2089
cPanel Licensing



genealogia.ostrykiewicz.eu
85.128.229.116
2089
cPanel Licensing



genealogia.ostrykiewicz.eu
85.128.229.116
2095
cPanel Webmail (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2095
cPanel Webmail (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2096
cPanel Webmail (https)



genealogia.ostrykiewicz.eu
85.128.229.116
2096
cPanel Webmail (https)



genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (http)



genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (https)



genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (https)



genealogia.ostrykiewicz.eu
85.128.229.116
3306
mySql
open


genealogia.ostrykiewicz.eu
85.128.229.116
3306
mySql
open


genealogia.ostrykiewicz.eu
85.128.229.116
5224
Plesk Licensing



genealogia.ostrykiewicz.eu
85.128.229.116
5224
Plesk Licensing



genealogia.ostrykiewicz.eu
85.128.229.116
5432
PostgreSQL
open


genealogia.ostrykiewicz.eu
85.128.229.116
5432
PostgreSQL
open


genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (http)



genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (http)



genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (https)



genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (https)



genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP http



genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP http



genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP https



genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP https



genealogia.ostrykiewicz.eu
85.128.229.116
8443
Plesk Administration (https)



genealogia.ostrykiewicz.eu
85.128.229.116
8443
Plesk Administration (https)



genealogia.ostrykiewicz.eu
85.128.229.116
8447
Plesk Installer + Updates



genealogia.ostrykiewicz.eu
85.128.229.116
8447
Plesk Installer + Updates



genealogia.ostrykiewicz.eu
85.128.229.116
8880
Plesk Administration (http)



genealogia.ostrykiewicz.eu
85.128.229.116
8880
Plesk Administration (http)



genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (http)



genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (http)



genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (https)



genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
21
FTP
open
220 FTP server ready

www.genealogia.ostrykiewicz.eu
85.128.229.116
21
FTP
open
220 FTP server ready

www.genealogia.ostrykiewicz.eu
85.128.229.116
22
SSH
open
SSH-2.0-OpenSSH_9.8

www.genealogia.ostrykiewicz.eu
85.128.229.116
22
SSH
open
SSH-2.0-OpenSSH_9.8
Bad: SSH without DNS SSHFP Record found
www.genealogia.ostrykiewicz.eu
85.128.229.116
25
SMTP
open
220 mad1-r02b08-14-cf1 ESMTP ready

 

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
25
SMTP
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
www.genealogia.ostrykiewicz.eu
85.128.229.116
53
DNS



www.genealogia.ostrykiewicz.eu
85.128.229.116
53
DNS



www.genealogia.ostrykiewicz.eu
85.128.229.116
110
POP3
open
+OK POP3 ready

www.genealogia.ostrykiewicz.eu
85.128.229.116
110
POP3
open
+OK POP3 ready
This port ist unencrypted and deprecated. Don't use it.
www.genealogia.ostrykiewicz.eu
85.128.229.116
143
IMAP
open
* OK IMAP4 ready

www.genealogia.ostrykiewicz.eu
85.128.229.116
143
IMAP
open
* OK IMAP4 ready
This port ist unencrypted and deprecated. Don't use it.
www.genealogia.ostrykiewicz.eu
85.128.229.116
465
SMTP (encrypted)
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
465
SMTP (encrypted)
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
587
SMTP (encrypted, submission)
open
220 mad1-r02b08-14-cf1 ESMTP ready

 

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
587
SMTP (encrypted, submission)
open
220 mad1-r02b08-14-cf1 ESMTP ready
Mail certificate is invalid

Answer EHLO: 250-mad1-r02b08-14-cf1 250-AUTH=PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-SIZE 1073741824 250-8BITMIME 250-AUTH PLAIN LOGIN 250 STARTTLS Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
530 5.7.1 Authentication required
Excellent: No open relay after STARTTLS
www.genealogia.ostrykiewicz.eu
85.128.229.116
993
IMAP (encrypted)
open
* OK IMAP4 ready
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
993
IMAP (encrypted)
open
* OK IMAP4 ready
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
995
POP3 (encrypted)
open
+OK POP3 ready
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
995
POP3 (encrypted)
open
+OK POP3 ready
Mail certificate is invalid
www.genealogia.ostrykiewicz.eu
85.128.229.116
1433
MS SQL



www.genealogia.ostrykiewicz.eu
85.128.229.116
1433
MS SQL



www.genealogia.ostrykiewicz.eu
85.128.229.116
2082
cPanel (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2082
cPanel (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2083
cPanel (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2083
cPanel (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2086
WHM (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2086
WHM (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2087
WHM (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2087
WHM (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2089
cPanel Licensing



www.genealogia.ostrykiewicz.eu
85.128.229.116
2089
cPanel Licensing



www.genealogia.ostrykiewicz.eu
85.128.229.116
2095
cPanel Webmail (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2095
cPanel Webmail (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2096
cPanel Webmail (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2096
cPanel Webmail (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
2222
DirectAdmin (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
3306
mySql
open


www.genealogia.ostrykiewicz.eu
85.128.229.116
3306
mySql
open


www.genealogia.ostrykiewicz.eu
85.128.229.116
5224
Plesk Licensing



www.genealogia.ostrykiewicz.eu
85.128.229.116
5224
Plesk Licensing



www.genealogia.ostrykiewicz.eu
85.128.229.116
5432
PostgreSQL
open


www.genealogia.ostrykiewicz.eu
85.128.229.116
5432
PostgreSQL
open


www.genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
8080
Ookla Speedtest (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP http



www.genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP http



www.genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP https



www.genealogia.ostrykiewicz.eu
85.128.229.116
8083
VestaCP https



www.genealogia.ostrykiewicz.eu
85.128.229.116
8443
Plesk Administration (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
8443
Plesk Administration (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
8447
Plesk Installer + Updates



www.genealogia.ostrykiewicz.eu
85.128.229.116
8447
Plesk Installer + Updates



www.genealogia.ostrykiewicz.eu
85.128.229.116
8880
Plesk Administration (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
8880
Plesk Administration (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (http)



www.genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (https)



www.genealogia.ostrykiewicz.eu
85.128.229.116
10000
Webmin (https)



 

 

Permalink: https://check-your-website.server-daten.de/?i=2ed29f7e-8c87-4498-a2b6-234350c06144

 

Last Result: https://check-your-website.server-daten.de/?q=genealogia.ostrykiewicz.eu - 2025-01-11 00:50:26

 

Do you like this page? Support this tool, add a link on your page:

 

<a href="https://check-your-website.server-daten.de/?q=genealogia.ostrykiewicz.eu" target="_blank">Check this Site: genealogia.ostrykiewicz.eu</a>

 

 

Do you really want to support this project? Donate: Check-your-website, IBAN DE98 1001 0010 0575 2211 07, SWIFT/BIC PBNKDEFF, Euro

 

QR-Code of this page - https://check-your-website.server-daten.de/?d=genealogia.ostrykiewicz.eu