Check DNS, Urls + Redirects, Certificates and Content of your Website


 

 

X

 

DNS-problem - authoritative Nameserver refused, not defined or timeout

 

Checked:
04.10.2024 13:35:24

 

Older results

 

 

1. IP-Addresses

HostTypeIP-Addressis auth.∑ Queries∑ Timeout
mail.prgss.ru
A
79.99.17.220
Moscow/Russia (RU) - Bigfoot Telecom Ltd.
Hostname: mail.prgss.ru
yes
1
0

AAAA

yes


www.mail.prgss.ru

Name Error
yes
1
0
*.prgss.ru
A
Name Error
yes



AAAA
Name Error
yes



CNAME
Name Error
yes


*.mail.prgss.ru
A
Name Error
yes



AAAA
Name Error
yes



CNAME
Name Error
yes


 

2. DNSSEC

Zone (*)DNSSEC - Informations


Zone: (root)

(root)
1 DS RR published






DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest 4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=






Status: Valid because published






3 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 20038, Flags 256






Public Key with Algorithm 8, KeyTag 20326, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 61050, Flags 256






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner (root), Algorithm: 8, 0 Labels, original TTL: 172800 sec, Signature-expiration: 22.10.2024, 00:00:00 +, Signature-Inception: 01.10.2024, 00:00:00 +, KeyTag 20326, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 20326 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest "4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: ru

ru
1 DS RR in the parent zone found






DS with Algorithm 8, KeyTag 43786, DigestType 2 and Digest PFl0dUQJC8dEGdX2njLYybGOpIy9qjPAlDVhkSDO1DE=






1 RRSIG RR to validate DS RR found






RRSIG-Owner ru., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 17.10.2024, 05:00:00 +, Signature-Inception: 04.10.2024, 04:00:00 +, KeyTag 61050, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 61050 used to validate the DS RRSet in the parent zone






3 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 27405, Flags 256






Public Key with Algorithm 8, KeyTag 35739, Flags 256






Public Key with Algorithm 8, KeyTag 43786, Flags 257 (SEP = Secure Entry Point)






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner ru., Algorithm: 8, 1 Labels, original TTL: 345600 sec, Signature-expiration: 20.10.2024, 00:00:00 +, Signature-Inception: 30.09.2024, 00:00:00 +, KeyTag 43786, Signer-Name: ru






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 43786 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 43786, DigestType 2 and Digest "PFl0dUQJC8dEGdX2njLYybGOpIy9qjPAlDVhkSDO1DE=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: prgss.ru

prgss.ru
0 DS RR in the parent zone found






DS-Query in the parent zone has a valid NSEC3 RR as result with the hashed query name "tnqp4bss4lq2med5uv33h41jmv9lntgo" between the hashed NSEC3-owner "tn8p28op84leqdj26bdtsd517vtin65q" and the hashed NextOwner "tnr0f8ahbn3vu056t5p2j6i1gbioe2uo". So the parent zone confirmes the not-existence of a DS RR.
Bitmap: NS, DS, RRSIG Validated: RRSIG-Owner tn8p28op84leqdj26bdtsd517vtin65q.ru., Algorithm: 8, 2 Labels, original TTL: 3600 sec, Signature-expiration: 10.11.2024, 19:12:22 +, Signature-Inception: 30.09.2024, 12:36:09 +, KeyTag 27405, Signer-Name: ru






DS-Query in the parent zone sends valid NSEC3 RR with the Hash "j20c0qkdhua3cumnkst289ff06u2sq91" as Owner. That's the Hash of "ru" with the NextHashedOwnerName "j21lulr2unpa28sere28ovnjnj67qp7v". So that domain name is the Closest Encloser of "prgss.ru". Opt-Out: True.
Bitmap: NS, SOA, RRSIG, DNSKEY, NSEC3PARAM Validated: RRSIG-Owner j20c0qkdhua3cumnkst289ff06u2sq91.ru., Algorithm: 8, 2 Labels, original TTL: 3600 sec, Signature-expiration: 10.11.2024, 15:53:06 +, Signature-Inception: 30.09.2024, 12:36:09 +, KeyTag 27405, Signer-Name: ru






0 DNSKEY RR found









Zone: mail.prgss.ru

mail.prgss.ru
0 DS RR in the parent zone found






0 DNSKEY RR found









Zone: www.mail.prgss.ru

www.mail.prgss.ru
0 DS RR in the parent zone found

 

3. Name Servers

DomainNameserverNS-IP
www.mail.prgss.ru
  ns.megagroup.ru

mail.prgss.ru
  ns.megagroup.ru / ext1.dns.m
185.32.58.2
Ryazan/Ryazan Oblast/Russia (RU) - Megagroup.ru LLC

prgss.ru
  ns.megagroup.ru / ext1.dns.m
185.32.58.2
Ryazan/Ryazan Oblast/Russia (RU) - Megagroup.ru LLC


  ns1.megagroup.ru / ext3.dns.m
185.32.57.63
St Petersburg/St.-Petersburg/Russia (RU) - Megagroup.ru LLC


  ns2.megagroup.ru / ns2
185.187.90.53
Moscow/Russia (RU) - Selectel

ru
  a.dns.ripn.net / tau.ripn.net


T  b.dns.ripn.net / tau-std.ripn.net


  d.dns.ripn.net / tau-lax.ripn.net


  e.dns.ripn.net / tau-ekt.ripn.net


  f.dns.ripn.net / gamma-vlv.ripn.net

 

4. SOA-Entries


Domain:ru
Zone-Name:ru
Primary:a.dns.ripn.net
Mail:hostmaster.ripn.net
Serial:4061824
Refresh:86400
Retry:14400
Expire:2592000
TTL:3600
num Entries:5


Domain:prgss.ru
Zone-Name:prgss.ru
Primary:ns.megagroup.ru
Mail:dnsmaster.megagroup.ru
Serial:9
Refresh:21600
Retry:1800
Expire:1209600
TTL:86400
num Entries:3


Domain:mail.prgss.ru
Zone-Name:prgss.ru
Primary:ns.megagroup.ru
Mail:dnsmaster.megagroup.ru
Serial:9
Refresh:21600
Retry:1800
Expire:1209600
TTL:86400
num Entries:1


Domain:www.mail.prgss.ru
Zone-Name:
Primary:
Mail:
Serial:
Refresh:
Retry:
Expire:
TTL:
num Entries:1


5. Screenshots

No Screenshot listed, because no url-check with https + http status 200-299, 400-599 + not-ACME-check found.

 

 

6. Url-Checks

DomainnameHttp-StatusredirectSec.G
• http://mail.prgss.ru/
79.99.17.220
-14


10.020
T
Timeout - The operation has timed out.

• https://mail.prgss.ru/
79.99.17.220
-14


10.020
T
Timeout - The operation has timed out.

• http://mail.prgss.ru/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
79.99.17.220
-14


10.014
T
Timeout - The operation has timed out.
Visible Content:

• https://79.99.17.220/
79.99.17.220
-14


10.033
T
Timeout - The operation has timed out.

 

7. Comments


1. General Results, most used to calculate the result

Aname "mail.prgss.ru" is subdomain, public suffix is ".ru", top-level-domain is ".ru", top-level-domain-type is "country-code", Country is Russian Federation (the), tld-manager is "Coordination Center for TLD RU", num .ru-domains preloaded: 3024 (complete: 251685)
AGood: All ip addresses are public addresses
Warning: Only one ip address found: mail.prgss.ru has only one ip address.
Warning: No ipv6 address found. Ipv6 is the future with a lot of new features. So every domain name should have an ipv6 address. See https://en.wikipedia.org/wiki/IPv6: mail.prgss.ru has no ipv6 address.
AGood: No asked Authoritative Name Server had a timeout
ADNS: "Name Error" means: No www-dns-entry defined. This isn't a problem
HSTS-Preload-Status: unknown. Domain never included in the Preload-list. Check https://hstspreload.org/ to learn some basics about the Google-Preload-List.
Nmail.prgss.ru:25


Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nmail.prgss.ru:465


Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nmail.prgss.ru:587


Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nmail.prgss.ru:993


Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nmail.prgss.ru:995


Error - Certificate isn't trusted, RemoteCertificateChainErrors
Omail.prgss.ru / 79.99.17.220 / 25


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 7 Cipher Suites without Forward Secrecy found
Omail.prgss.ru / 79.99.17.220 / 465


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 7 Cipher Suites without Forward Secrecy found
Omail.prgss.ru / 79.99.17.220 / 587


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 7 Cipher Suites without Forward Secrecy found
Omail.prgss.ru / 79.99.17.220 / 993


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 7 Cipher Suites without Forward Secrecy found
Omail.prgss.ru / 79.99.17.220 / 995


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 7 Cipher Suites without Forward Secrecy found
Info: Checking the ip addresses of that domain name not exact one certificate found. So it's impossible to check if that domain requires Server Name Indication (SNI).: Domain mail.prgss.ru, 1 ip addresses.
BNo _mta-sts TXT record found (mta-sts: Mail Transfer Agent Strict Transport Security - see RFC 8461). Read the result of server-daten.de (Url-Checks, Comments, Connections and DomainServiceRecords) to see a complete definition. Domainname: _mta-sts.mail.prgss.ru

2. Header-Checks (Cross-Origin-* headers are alpha - started 2024-06-05)

U

No https result with http status 2** or 4** (standard-check) found, no header checked.

3. DNS- and NameServer - Checks

AInfo:: 10 Root-climbing DNS Queries required to find all IPv4- and IPv6-Addresses of 3 Name Servers.
AInfo:: 10 Queries complete, 4 with IPv6, 6 with IPv4.
Warning: Only some DNS Queries done via ipv6. IPv6 is the future, so the name servers of your name servers should have ipv6 addresses.
Ok (4 - 8):: An average of 3.3 queries per domain name server required to find all ip addresses of all name servers.
AInfo:: 3 different Name Servers found: ns.megagroup.ru, ns1.megagroup.ru, ns2.megagroup.ru, 2 Name Servers included in Delegation: ns.megagroup.RU, ns1.megagroup.RU, 3 Name Servers included in 1 Zone definitions: ns.megagroup.ru, ns1.megagroup.ru, ns2.megagroup.ru, 1 Name Servers listed in SOA.Primary: ns.megagroup.ru.
AGood: Only one SOA.Primary Name Server found.: ns.megagroup.ru.
AGood: SOA.Primary Name Server included in the delegation set.: ns.megagroup.ru.
XFatal: Inconsistency between delegation and zone. The set of NS records served by the authoritative name servers must match those proposed for the delegation in the parent zone. Read https://www.iana.org/help/nameserver-requirements and send it to your Name Server Hoster.: ns.megagroup.ru (185.32.58.2): Delegation: ns.megagroup.RU, ns1.megagroup.RU, Zone: ns.megagroup.ru, ns1.megagroup.ru, ns2.megagroup.ru. Name Servers defined in Zone, missing in Delegation: ns2.megagroup.ru.
XFatal: Inconsistency between delegation and zone. The set of NS records served by the authoritative name servers must match those proposed for the delegation in the parent zone. Read https://www.iana.org/help/nameserver-requirements and send it to your Name Server Hoster.: ns1.megagroup.ru (185.32.57.63): Delegation: ns.megagroup.RU, ns1.megagroup.RU, Zone: ns.megagroup.ru, ns1.megagroup.ru, ns2.megagroup.ru. Name Servers defined in Zone, missing in Delegation: ns2.megagroup.ru.
XFatal: Inconsistency between delegation and zone. The set of NS records served by the authoritative name servers must match those proposed for the delegation in the parent zone. Read https://www.iana.org/help/nameserver-requirements and send it to your Name Server Hoster.: ns2.megagroup.ru (185.187.90.53): Delegation: ns.megagroup.RU, ns1.megagroup.RU, Zone: ns.megagroup.ru, ns1.megagroup.ru, ns2.megagroup.ru. Name Servers defined in Zone, missing in Delegation: ns2.megagroup.ru.
AGood: All Name Server Domain Names have a Public Suffix.
AGood: All Name Server Domain Names ending with a Public Suffix have minimal one IPv4- or IPv6 address.
AGood: All Name Server ip addresses are public.
AGood: Minimal 2 different name servers (public suffix and public ip address) found: 3 different Name Servers found
Warning: No Name Server IPv6 address found. IPv6 is the future, so your name servers should be visible via IPv6.: 3 different Name Servers found
Warning: All Name Servers have the same Top Level Domain / Public Suffix. If there is a problem with that Top Level Domain, your domain may be affected. Better: Use Name Servers with different top level domains.: 3 Name Servers, 1 Top Level Domain: ru
Warning: All Name Servers have the same domain name. If there is a problem with that domain name (or with the name servers of that domain name), your domain may be affected. Better: Use Name Servers with different domain names / different top level domains.: Only one domain name used: megagroup.ru
Warning: All Name Servers from the same Country / IP location.: 3 Name Servers, 1 Countries: RU
AInfo: Ipv4-Subnet-list: 3 Name Servers, 1 different subnets (first Byte): 185., 2 different subnets (first two Bytes): 185.187., 185.32., 3 different subnets (first three Bytes): 185.187.90., 185.32.57., 185.32.58.
AGood: Name Server IPv4-addresses from different subnet found:
AGood: Nameserver supports TCP connections: 1 good Nameserver
AGood: Nameserver supports Echo Capitalization: 1 good Nameserver
AGood: Nameserver supports EDNS with max. 512 Byte Udp payload, message is smaller: 1 good Nameserver
XNameserver Timeout checking EDNS512: b.dns.ripn.net
AGood: Nameserver has passed 10 EDNS-Checks (OP100, FLAGS, V1, V1OP100, V1FLAGS, DNSSEC, V1DNSSEC, NSID, COOKIE, CLIENTSUBNET): 1 good Nameserver
Nameserver doesn't pass all EDNS-Checks: b.dns.ripn.net: OP100: ok. FLAGS: ok. V1: ok. V1OP100: ok. V1FLAGS: ok. DNSSEC: ok. V1DNSSEC: ok. NSID: ok (tau-std.ripn.net). COOKIE: fatal timeout. CLIENTSUBNET: ok.
Nameserver doesn't pass all EDNS-Checks: ns.megagroup.ru: OP100: no result. FLAGS: no result. V1: no result. V1OP100: no result. V1FLAGS: no result. DNSSEC: no result. V1DNSSEC: no result. NSID: no result. COOKIE: no result. CLIENTSUBNET: no result.
AGood: All SOA have the same Serial Number
Warning: No CAA entry with issue/issuewild found, every CAA can create a certificate. Read https://en.wikipedia.org/wiki/DNS_Certification_Authority_Authorization to learn some basics about the idea of CAA. Your name server must support such an entry. Not all dns providers support CAA entries.

4. Content- and Performance-critical Checks

http://mail.prgss.ru/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 79.99.17.220
-14

Fatal: Check of /.well-known/acme-challenge/random-filename has a timeout. Creating a Letsencrypt certificate via http-01 challenge can't work. You need a running webserver (http) and an open port 80. If it's a home server + ipv4, perhaps a correct port forwarding port 80 extern ⇒ working port intern is required. Port 80 / http can redirect to another domain port 80 or port 443, but not other ports. If it's a home server, perhaps your ISP blocks port 80. Then you may use the dns-01 challenge. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
AInfo: No img element found, no alt attribute checked
AGood: Domainname is not on the "Specially Designated Nationals And Blocked Persons List" (SDN). That's an US-list of individuals and companies owned or controlled by, or acting for or on behalf of, targeted countries. It also lists individuals, groups, and entities, such as terrorists and narcotics traffickers designated under programs that are not country-specific. Collectively, such individuals and companies are called "Specially Designated Nationals" or "SDNs." Their assets are blocked and U.S. persons are generally prohibited from dealing with them. So if a domain name is on that list, it's impossible to create a Letsencrypt certificate with that domain name. Check the list manual - https://www.treasury.gov/resource-center/sanctions/sdn-list/pages/default.aspx
ADuration: 650320 milliseconds, 650.320 seconds

 

8. Connections

DomainIPPortCert.ProtocolKeyExchangeStrengthCipherStrengthHashAlgorithmOCSP stapling
Domain/KeyExchangeIP/StrengthPort/CipherCert./StrengthProtocol/HashAlgorithmOCSP stapling
mail.prgss.ru
79.99.17.220
25
Certificate/chain invalid
Tls12
ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok
mail.prgss.ru
79.99.17.220
25
Certificate/chain invalid
Tls12

ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=mail.prgss.ru, C=US


mail.prgss.ru
79.99.17.220
465
Certificate/chain invalid
Tls12
ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok

mail.prgss.ru
79.99.17.220
465
Certificate/chain invalid
Tls12

ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=mail.prgss.ru, C=US


mail.prgss.ru
79.99.17.220
587
Certificate/chain invalid
Tls12
ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok

mail.prgss.ru
79.99.17.220
587
Certificate/chain invalid
Tls12

ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=mail.prgss.ru, C=US


mail.prgss.ru
79.99.17.220
993
Certificate/chain invalid
Tls12
ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok

mail.prgss.ru
79.99.17.220
993
Certificate/chain invalid
Tls12

ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=mail.prgss.ru, C=US


mail.prgss.ru
79.99.17.220
995
Certificate/chain invalid
Tls12
ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok

mail.prgss.ru
79.99.17.220
995
Certificate/chain invalid
Tls12

ECDH Ephermal
384
Aes256
256
Sha384
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=mail.prgss.ru, C=US

 

9. Certificates

1.
1.
CN=mail.prgss.ru, C=US
02.10.2024
03.10.2028
expires in 1457 days
mail.prgss.ru - 1 entry
1.
1.
CN=mail.prgss.ru, C=US
02.10.2024

03.10.2028
expires in 1457 days


mail.prgss.ru - 1 entry

KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:C2B5120BAF966F83
Thumbprint:12603E919F5EA88D5650E5EFC000B2CC0CAE1DCA
SHA256 / Certificate:ugcGjNQhaUL1pw2LWIw7H2p+NIyEzqOVEE8sLjsScjw=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):1a363ec16d6a44537fac9830b300759a934b69e821bb2376011e90091c316f80
SHA256 hex / Subject Public Key Information (SPKI):1a363ec16d6a44537fac9830b300759a934b69e821bb2376011e90091c316f80 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1)


UntrustedRoot: A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider.


 

10. Last Certificates - Certificate Transparency Log Check

1. Source CertSpotter - active certificates (one check per day)

Issuerlast 7 daysactivenum Certs
CN=R11, O=Let's Encrypt, C=US
0
0
1

CertSpotter-IdIssuernot beforenot afterDomain namesLE-Duplicatenext LE
7659579930
leaf cert
CN=R11, O=Let's Encrypt, C=US
2024-07-07 17:51:40
2024-10-05 17:51:39
mail.prgss.ru - 1 entries


 

2. Source crt.sh - old and new certificates, sometimes very slow - only certificates with "not after" > of the last months are listed

Issuerlast 7 daysactivenum Certs
CN=R3, O=Let's Encrypt, C=US
0 /0 new
0
1
CN=R11, O=Let's Encrypt, C=US
0
0
1

CRT-IdIssuernot beforenot afterDomain namesLE-Duplicatenext LE
13679198359
leaf cert
CN=R11, O=Let's Encrypt, C=US
2024-07-07 15:51:40
2024-10-05 15:51:39
mail.prgss.ru
1 entries


12993351642
leaf cert
CN=R3, O=Let's Encrypt, C=US
2024-05-08 14:26:37
2024-08-06 14:26:36
mail.prgss.ru
1 entries


 

11. Html-Content - Entries

No Html-Content entries found. Only checked if https + status 200/401/403/404

 

12. Html-Parsing via https://validator.nu/ / https://validator.w3.org/nu/ (started 2024-09-28, 09:00, alpha)

  Unfortunately, there are differences between the first used validator.nu and validator.w3.org/nu/ - switched to validator.w3.org/nu/. Looks like some error messages (link - fetchpriority attribute) of validator.nu are obsolete, not seen in the w3.org-version and not found in the current specification: link may have a fetchpriority attribute.

No https result http status 200 and Content-Type text/html or text/xml found, no Html-Parsing - Check

 

13. Nameserver - IP-Adresses

Required Root-climbing DNS-Queries to find ip addresses of all Name Servers: ns.megagroup.ru, ns1.megagroup.ru, ns2.megagroup.ru

 

QNr.DomainTypeNS used
1
ru
NS
d.root-servers.net (2001:500:2d::d)

Answer: a.dns.ripn.net, b.dns.ripn.net, d.dns.ripn.net, e.dns.ripn.net, f.dns.ripn.net
2
ns.megagroup.ru
NS
a.dns.ripn.net (2001:678:17:0:193:232:128:6)

Answer: ns.megagroup.RU, ns1.megagroup.RU, ns2.megagroup.RU

Answer: ns.megagroup.RU
185.32.58.2

Answer: ns1.megagroup.RU
185.32.57.63

Answer: ns2.megagroup.RU
185.187.90.53
3
ns1.megagroup.ru
NS
a.dns.ripn.net (2001:678:17:0:193:232:128:6)

Answer: ns.megagroup.RU, ns1.megagroup.RU, ns2.megagroup.RU

Answer: ns.megagroup.RU
185.32.58.2

Answer: ns1.megagroup.RU
185.32.57.63

Answer: ns2.megagroup.RU
185.187.90.53
4
ns2.megagroup.ru
NS
a.dns.ripn.net (2001:678:17:0:193:232:128:6)

Answer: ns.megagroup.RU, ns1.megagroup.RU, ns2.megagroup.RU

Answer: ns.megagroup.RU
185.32.58.2

Answer: ns1.megagroup.RU
185.32.57.63

Answer: ns2.megagroup.RU
185.187.90.53
5
ns.megagroup.ru: 185.32.58.2
A
ns.megagroup.ru (185.32.58.2)
6
ns.megagroup.ru: No AAAA record found
AAAA
ns.megagroup.ru (185.32.58.2)
7
ns1.megagroup.ru: 185.32.57.63
A
ns.megagroup.ru (185.32.58.2)
8
ns1.megagroup.ru: No AAAA record found
AAAA
ns.megagroup.ru (185.32.58.2)
9
ns2.megagroup.ru: 185.187.90.53
A
ns.megagroup.ru (185.32.58.2)
10
ns2.megagroup.ru: No AAAA record found
AAAA
ns.megagroup.ru (185.32.58.2)

 

14. CAA - Entries

DomainnameflagNameValue∑ Queries∑ Timeout
mail.prgss.ru
0

no CAA entry found
1
0
prgss.ru
0

no CAA entry found
1
0
ru
0

no CAA entry found
1
0

 

15. TXT - Entries

DomainnameTXT EntryStatus∑ Queries∑ Timeout
prgss.ru
v=spf1 ip4:79.99.17.220 a mx ~all
ok
1
0
mail.prgss.ru

ok
1
0
_acme-challenge.mail.prgss.ru

Name Error - The domain name does not exist
1
0
_acme-challenge.mail.prgss.ru.prgss.ru

Name Error - The domain name does not exist
1
0
_acme-challenge.mail.prgss.ru.mail.prgss.ru

Name Error - The domain name does not exist
1
0

 

16. DomainService - Entries

No DomainServiceEntries entries found

 

 

17. Cipher Suites

Summary
DomainIPPortnum CipherstimeStd.ProtocolForward Secrecy
mail.prgss.ru
79.99.17.220
25
15 Ciphers107.44 secSMTP
7 without, 8 FS
53.33 %
mail.prgss.ru
79.99.17.220
465
15 Ciphers83.52 secSMTP (encrypted)
7 without, 8 FS
53.33 %
mail.prgss.ru
79.99.17.220
587
15 Ciphers107.35 secSMTP (encrypted, submission)
7 without, 8 FS
53.33 %
mail.prgss.ru
79.99.17.220
993
15 Ciphers83.66 secIMAP (encrypted)
7 without, 8 FS
53.33 %
mail.prgss.ru
79.99.17.220
995
15 Ciphers83.82 secPOP3 (encrypted)
7 without, 8 FS
53.33 %
Complete

5
75 Ciphers
15.00 Ciphers/Check
465.78 sec93.16 sec/Check
35 without, 40 FS
53.33 %

Details
DomainIPPortCipher (OpenSsl / IANA)
mail.prgss.ru
79.99.17.220
25
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
15 Ciphers, 107.44 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



465
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
15 Ciphers, 83.52 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



587
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
15 Ciphers, 107.35 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



993
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
15 Ciphers, 83.66 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



995
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
15 Ciphers, 83.82 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1

 

18. Portchecks

DomainIPPortDescriptionResultAnswer
mail.prgss.ru
79.99.17.220
21
FTP



mail.prgss.ru
79.99.17.220
21
FTP



mail.prgss.ru
79.99.17.220
22
SSH



mail.prgss.ru
79.99.17.220
22
SSH



mail.prgss.ru
79.99.17.220
25
SMTP
open
220 mail.prgss.ru ESMTP Fri, 04 Oct 2024 14:37:46 +0300

 

Answer EHLO: 250-mail.prgss.ru Hello intern.server-daten.de [85.215.2.227], pleased to meet you 250-ETRN 250-AUTH LOGIN PLAIN 250-8BITMIME 250-ENHANCEDSTATUSCODES 250-PIPELINING 250-CHUNKING 250-STARTTLS 250 SIZE

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
25
SMTP
open
220 mail.prgss.ru ESMTP Fri, 04 Oct 2024 14:37:46 +0300
Mail certificate is invalid

Answer EHLO: 250-mail.prgss.ru Hello intern.server-daten.de [85.215.2.227], pleased to meet you 250-ETRN 250-AUTH LOGIN PLAIN 250-8BITMIME 250-ENHANCEDSTATUSCODES 250-PIPELINING 250-CHUNKING 250-STARTTLS 250 SIZE Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
mail.prgss.ru
79.99.17.220
53
DNS



mail.prgss.ru
79.99.17.220
53
DNS



mail.prgss.ru
79.99.17.220
110
POP3
open
+OK mail.prgss.ru POP3 ready

mail.prgss.ru
79.99.17.220
110
POP3
open
+OK mail.prgss.ru POP3 ready
This port ist unencrypted and deprecated. Don't use it.
mail.prgss.ru
79.99.17.220
143
IMAP
open
* OK mail.prgss.ru IMAP4rev1 ready

mail.prgss.ru
79.99.17.220
143
IMAP
open
* OK mail.prgss.ru IMAP4rev1 ready
This port ist unencrypted and deprecated. Don't use it.
mail.prgss.ru
79.99.17.220
465
SMTP (encrypted)
open
220 mail.prgss.ru ESMTP Fri, 04 Oct 2024 14:37:58 +0300
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
465
SMTP (encrypted)
open
220 mail.prgss.ru ESMTP Fri, 04 Oct 2024 14:37:58 +0300
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
587
SMTP (encrypted, submission)
open
220 mail.prgss.ru ESMTP MSA Fri, 04 Oct 2024 14:37:46 +0300

 

Answer EHLO: 250-mail.prgss.ru Hello intern.server-daten.de [85.215.2.227], pleased to meet you 250-8BITMIME 250-ENHANCEDSTATUSCODES 250-PIPELINING 250-CHUNKING 250-STARTTLS 250 SIZE

 

Answer AUTH LOGIN: (no AUTH option found)
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
587
SMTP (encrypted, submission)
open
220 mail.prgss.ru ESMTP MSA Fri, 04 Oct 2024 14:37:46 +0300
Mail certificate is invalid

Answer EHLO: 250-mail.prgss.ru Hello intern.server-daten.de [85.215.2.227], pleased to meet you 250-8BITMIME 250-ENHANCEDSTATUSCODES 250-PIPELINING 250-CHUNKING 250-STARTTLS 250 SIZE Good: STARTTLS found


Excellent: No unencrypted login possible

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
530 5.7.0 Authentication required
Excellent: No open relay after STARTTLS
mail.prgss.ru
79.99.17.220
993
IMAP (encrypted)
open
* OK mail.prgss.ru IMAP4rev1 ready
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
993
IMAP (encrypted)
open
* OK mail.prgss.ru IMAP4rev1 ready
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
995
POP3 (encrypted)
open
+OK mail.prgss.ru POP3 ready
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
995
POP3 (encrypted)
open
+OK mail.prgss.ru POP3 ready
Mail certificate is invalid
mail.prgss.ru
79.99.17.220
1433
MS SQL



mail.prgss.ru
79.99.17.220
1433
MS SQL



mail.prgss.ru
79.99.17.220
2082
cPanel (http)



mail.prgss.ru
79.99.17.220
2082
cPanel (http)



mail.prgss.ru
79.99.17.220
2083
cPanel (https)



mail.prgss.ru
79.99.17.220
2083
cPanel (https)



mail.prgss.ru
79.99.17.220
2086
WHM (http)



mail.prgss.ru
79.99.17.220
2086
WHM (http)



mail.prgss.ru
79.99.17.220
2087
WHM (https)



mail.prgss.ru
79.99.17.220
2087
WHM (https)



mail.prgss.ru
79.99.17.220
2089
cPanel Licensing



mail.prgss.ru
79.99.17.220
2089
cPanel Licensing



mail.prgss.ru
79.99.17.220
2095
cPanel Webmail (http)



mail.prgss.ru
79.99.17.220
2095
cPanel Webmail (http)



mail.prgss.ru
79.99.17.220
2096
cPanel Webmail (https)



mail.prgss.ru
79.99.17.220
2096
cPanel Webmail (https)



mail.prgss.ru
79.99.17.220
2222
DirectAdmin (http)



mail.prgss.ru
79.99.17.220
2222
DirectAdmin (http)



mail.prgss.ru
79.99.17.220
2222
DirectAdmin (https)



mail.prgss.ru
79.99.17.220
2222
DirectAdmin (https)



mail.prgss.ru
79.99.17.220
3306
mySql



mail.prgss.ru
79.99.17.220
3306
mySql



mail.prgss.ru
79.99.17.220
5224
Plesk Licensing



mail.prgss.ru
79.99.17.220
5224
Plesk Licensing



mail.prgss.ru
79.99.17.220
5432
PostgreSQL



mail.prgss.ru
79.99.17.220
5432
PostgreSQL



mail.prgss.ru
79.99.17.220
8080
Ookla Speedtest (http)



mail.prgss.ru
79.99.17.220
8080
Ookla Speedtest (http)



mail.prgss.ru
79.99.17.220
8080
Ookla Speedtest (https)



mail.prgss.ru
79.99.17.220
8080
Ookla Speedtest (https)



mail.prgss.ru
79.99.17.220
8083
VestaCP http



mail.prgss.ru
79.99.17.220
8083
VestaCP http



mail.prgss.ru
79.99.17.220
8083
VestaCP https



mail.prgss.ru
79.99.17.220
8083
VestaCP https



mail.prgss.ru
79.99.17.220
8443
Plesk Administration (https)



mail.prgss.ru
79.99.17.220
8443
Plesk Administration (https)



mail.prgss.ru
79.99.17.220
8447
Plesk Installer + Updates



mail.prgss.ru
79.99.17.220
8447
Plesk Installer + Updates



mail.prgss.ru
79.99.17.220
8880
Plesk Administration (http)



mail.prgss.ru
79.99.17.220
8880
Plesk Administration (http)



mail.prgss.ru
79.99.17.220
10000
Webmin (http)



mail.prgss.ru
79.99.17.220
10000
Webmin (http)



mail.prgss.ru
79.99.17.220
10000
Webmin (https)



mail.prgss.ru
79.99.17.220
10000
Webmin (https)



 

 

Permalink: https://check-your-website.server-daten.de/?i=0ddbbde2-680d-4279-8326-7008f0f4c462

 

Last Result: https://check-your-website.server-daten.de/?q=mail.prgss.ru - 2024-10-04 13:35:24

 

Do you like this page? Support this tool, add a link on your page:

 

<a href="https://check-your-website.server-daten.de/?q=mail.prgss.ru" target="_blank">Check this Site: mail.prgss.ru</a>

 

 

Do you really want to support this project? Donate: Check-your-website, IBAN DE98 1001 0010 0575 2211 07, SWIFT/BIC PBNKDEFF, Euro

 

QR-Code of this page - https://check-your-website.server-daten.de/?d=mail.prgss.ru