Check DNS, Urls + Redirects, Certificates and Content of your Website


 

 

S

 

Server error

 

Checked:
23.01.2020 11:52:04

 

Older results

No older results found

 

1. IP-Addresses

HostTypeIP-Addressis auth.∑ Queries∑ Timeout
portal.sadilar.org
A
143.160.58.207
Potchefstroom/North West/South Africa (ZA) - African Network Information Center
No Hostname found
yes
1
0

AAAA

yes


www.portal.sadilar.org

Name Error
yes
1
0

 

2. DNSSEC

Zone (*)DNSSEC - Informations


Zone: (root)

(root)
1 DS RR published






Status: Valid because published






2 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 20326, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 33853, Flags 256






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner (root), Algorithm: 8, 0 Labels, original TTL: 172800 sec, Signature-expiration: 11.02.2020, 00:00:00 +, Signature-Inception: 21.01.2020, 00:00:00 +, KeyTag 20326, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 20326 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest "4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: org

org
2 DS RR in the parent zone found






1 RRSIG RR to validate DS RR found






RRSIG-Owner org., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 05.02.2020, 05:00:00 +, Signature-Inception: 23.01.2020, 04:00:00 +, KeyTag 33853, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 33853 used to validate the DS RRSet in the parent zone






4 DNSKEY RR found






Public Key with Algorithm 7, KeyTag 9278, Flags 256






Public Key with Algorithm 7, KeyTag 9795, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 7, KeyTag 17883, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 7, KeyTag 63887, Flags 256






3 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner org., Algorithm: 7, 1 Labels, original TTL: 900 sec, Signature-expiration: 07.02.2020, 15:28:10 +, Signature-Inception: 17.01.2020, 14:28:10 +, KeyTag 9278, Signer-Name: org






RRSIG-Owner org., Algorithm: 7, 1 Labels, original TTL: 900 sec, Signature-expiration: 07.02.2020, 15:28:10 +, Signature-Inception: 17.01.2020, 14:28:10 +, KeyTag 9795, Signer-Name: org






RRSIG-Owner org., Algorithm: 7, 1 Labels, original TTL: 900 sec, Signature-expiration: 07.02.2020, 15:28:10 +, Signature-Inception: 17.01.2020, 14:28:10 +, KeyTag 17883, Signer-Name: org






Status: Good - Algorithmus 7 and DNSKEY with KeyTag 9278 used to validate the DNSKEY RRSet






Status: Good - Algorithmus 7 and DNSKEY with KeyTag 9795 used to validate the DNSKEY RRSet






Status: Good - Algorithmus 7 and DNSKEY with KeyTag 17883 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 7, KeyTag 9795, DigestType 1 and Digest "Nk36s9ryVMq0d7VnWxB2bdqiSYI=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone






Status: Valid Chain of trust. Parent-DS with Algorithm 7, KeyTag 9795, DigestType 2 and Digest "OSKzG286TqkrGet7UhIPAx/Y4F/wsDuvz5+JG/5/+OU=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: sadilar.org

sadilar.org
0 DS RR in the parent zone found






DS-Query in the parent zone has a valid NSEC3 RR as result with the hashed query name "kdvnju13okqknanhj5cntftbm3iqu59d" between the hashed NSEC3-owner "kdvnemgkvp89tl7peg9p75etp0cqga7q" and the hashed NextOwner "kdvojankkmshqhl5636q3htesuk71i3f". So the parent zone confirmes the not-existence of a DS RR.
Bitmap: NS, DS, RRSIG Validated: RRSIG-Owner kdvnemgkvp89tl7peg9p75etp0cqga7q.org., Algorithm: 7, 2 Labels, original TTL: 86400 sec, Signature-expiration: 07.02.2020, 15:28:10 +, Signature-Inception: 17.01.2020, 14:28:10 +, KeyTag 9278, Signer-Name: org






0 DNSKEY RR found









Zone: portal.sadilar.org

portal.sadilar.org
0 DS RR in the parent zone found






0 DNSKEY RR found









Zone: www.portal.sadilar.org

www.portal.sadilar.org
0 DS RR in the parent zone found

 

3. Name Servers

DomainNameserverNS-IP
www.portal.sadilar.org
  ns1.host-h.net

portal.sadilar.org
  ns1.host-h.net / pdns20.cpt3.host-h.net
129.232.248.30
Cape Town/Western Cape/South Africa (ZA) - xneelo AnyCast DNS

sadilar.org
  ns1.dns-h.com / pdns20.cpt3.host-h.net


  ns1.host-h.net / pdns20.cpt3.host-h.net


  ns2.dns-h.com / pdns20.cpt3.host-h.net


  ns2.host-h.net / pdns20.cpt3.host-h.net

org
  a0.org.afilias-nst.info / ns000b.app29.ams2.afilias-nst.info


  a2.org.afilias-nst.info / 2.ber.pch


  b0.org.afilias-nst.org / ns000b.app25.ams2.afilias-nst.info


  b2.org.afilias-nst.org / 4.fra.pch


  c0.org.afilias-nst.info / app19.iad1.hosts.meta.redstone.afilias-nst.info-2


  d0.org.afilias-nst.org / ns000b.app21.ams2.afilias-nst.info

 

4. SOA-Entries


Domain:org
Zone-Name:
Primary:a0.org.afilias-nst.info
Mail:noc.afilias-nst.info
Serial:2013791713
Refresh:1800
Retry:900
Expire:604800
TTL:86400
num Entries:6


Domain:sadilar.org
Zone-Name:
Primary:ns1.host-h.net
Mail:postmaster.your-server.co.za
Serial:2018021200
Refresh:86400
Retry:1800
Expire:3600000
TTL:86400
num Entries:4


Domain:portal.sadilar.org
Zone-Name:
Primary:ns1.host-h.net
Mail:postmaster.your-server.co.za
Serial:2018021200
Refresh:86400
Retry:1800
Expire:3600000
TTL:86400
num Entries:1


Domain:www.portal.sadilar.org
Zone-Name:
Primary:
Mail:
Serial:
Refresh:
Retry:
Expire:
TTL:
num Entries:1


5. Screenshots

Startaddress: https://portal.sadilar.org, address used: https://portal.sadilar.org/, Screenshot created 2020-01-23 11:53:37 +00:0 url is insecure, certificate invalid

 

Mobil (412px x 732px)

 

876 milliseconds

 

Screenshot mobile - https://portal.sadilar.org/
Mobil + Landscape (732px x 412px)

 

868 milliseconds

 

Screenshot mobile landscape - https://portal.sadilar.org/
Screen (1280px x 1680px)

 

1202 milliseconds

 

Screenshot Desktop - https://portal.sadilar.org/

 

Mobile- and other Chrome-Checks


widthheight
visual Viewport412732
content Size412732

 

Good: No horizontal scrollbar. Content-size width = visual Viewport width.

 

Chrome-Connection: secure. secure connection settings. The connection to this site is encrypted and authenticated using TLS 1.2, ECDHE_RSA with P-256, and AES_256_GCM.

 

Chrome-Resources : secure. all served securely. All resources on this page are served securely.

 

 

6. Url-Checks


:

:
DomainnameHttp-StatusredirectSec.G
• http://portal.sadilar.org/
143.160.58.207
302
https://portal.sadilar.org/
Html is minified: 100.00 %
0.430
A
Date: Thu, 23 Jan 2020 10:53:00 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips SVN/1.7.14 mod_wsgi/3.4 Python/2.7.5
Location: https://portal.sadilar.org/
Content-Length: 211
Connection: close
Content-Type: text/html; charset=iso-8859-1

• https://portal.sadilar.org/
143.160.58.207
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
500

Html is minified: 100.57 %
Other inline scripts (∑/total): 0/0
6.113
N
Internal Server Error
Certificate error: RemoteCertificateChainErrors
small visible content (num chars: 359)
Internal Server Error The server encountered an internal error or misconfiguration and was unable to complete your request. Please contact the server administrator at root@localhost to inform them of the time this error occurred, and the actions you performed just before this error. More information about this error may be available in the server error log.
Date: Thu, 23 Jan 2020 10:53:01 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips SVN/1.7.14 mod_wsgi/3.4 Python/2.7.5
Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Content-Length: 527
Connection: close
Content-Type: text/html; charset=iso-8859-1

• http://portal.sadilar.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
143.160.58.207
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
302
https://portal.sadilar.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
Html is minified: 100.00 %
Other inline scripts (∑/total): 0/0
0.420
A
Visible Content: Found The document has moved here .
Date: Thu, 23 Jan 2020 10:53:07 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips SVN/1.7.14 mod_wsgi/3.4 Python/2.7.5
Location: https://portal.sadilar.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
Content-Length: 280
Connection: close
Content-Type: text/html; charset=iso-8859-1

• https://portal.sadilar.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de

Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
500

Html is minified: 100.57 %
Other inline scripts (∑/total): 0/0
5.930
N
Internal Server Error
Certificate error: RemoteCertificateChainErrors
Visible Content: Internal Server Error The server encountered an internal error or misconfiguration and was unable to complete your request. Please contact the server administrator at root@localhost to inform them of the time this error occurred, and the actions you performed just before this error. More information about this error may be available in the server error log.
Date: Thu, 23 Jan 2020 10:53:08 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips SVN/1.7.14 mod_wsgi/3.4 Python/2.7.5
Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Content-Length: 527
Connection: close
Content-Type: text/html; charset=iso-8859-1

 

7. Comments


1. General Results, most used to calculate the result

Aname "portal.sadilar.org" is subdomain, public suffix is "org", top-level-domain-type is "generic", tld-manager is "Public Interest Registry (PIR)"
AGood: All ip addresses are public addresses
AGood: No asked Authoritative Name Server had a timeout
ADNS: "Name Error" means: No www-dns-entry defined. This isn't a problem
Warning: HSTS preload sent, but not in Preload-List. Never send a preload directive if you don't know what preload means. Check https://hstspreload.org/ to learn the basics about the Google-Preload list. If you send a preload directive, you should **immediately** add your domain to the HSTS preload list via https://hstspreload.org/ . If Google accepts the domain, so the status is "pending": Note that new entries are hardcoded into the Chrome source code and can take several months before they reach the stable version. So you will see this message some months. If you don't want that or if you don't understand "preload", but if you send a preload directive and if you have correct A-redirects, everybody can add your domain to that list. Then you may have problems, it's not easy to undo that. So if you don't want your domain preloaded, remove the preload directive.
HSTS-Preload-Status: unknown. Domain never included in the Preload-list. Check https://hstspreload.org/ to learn some basics about the Google-Preload-List.
AGood: All urls with http status 200/404 have a complete Content-Type header (MediaType / MediaSubType + correct charset)
Ahttp://portal.sadilar.org/ 143.160.58.207
302
https://portal.sadilar.org/
Correct redirect http - https with the same domain name
CError - no version with Http-Status 200
HFatal error: No https - result with http-status 200, no encryption
Nhttps://portal.sadilar.org/ 143.160.58.207
500

Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nhttps://portal.sadilar.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
500

Error - Certificate isn't trusted, RemoteCertificateChainErrors

2. Header-Checks (Cross-Origin-* headers are alpha - started 2024-06-05)


3. DNS- and NameServer - Checks

AGood: Nameserver supports TCP connections: 1 good Nameserver
AGood: Nameserver supports Echo Capitalization: 1 good Nameserver
AGood: Nameserver supports EDNS with max. 512 Byte Udp payload, message is smaller: 1 good Nameserver
AGood: Nameserver has passed 10 EDNS-Checks (OP100, FLAGS, V1, V1OP100, V1FLAGS, DNSSEC, V1DNSSEC, NSID, COOKIE, CLIENTSUBNET): 1 good Nameserver
Nameserver doesn't pass all EDNS-Checks: ns1.host-h.net: OP100: no result. FLAGS: no result. V1: no result. V1OP100: no result. V1FLAGS: no result. DNSSEC: no result. V1DNSSEC: no result. NSID: no result. COOKIE: no result. CLIENTSUBNET: no result.
AGood: All SOA have the same Serial Number
Warning: No CAA entry with issue/issuewild found, every CAA can create a certificate. Read https://en.wikipedia.org/wiki/DNS_Certification_Authority_Authorization to learn some basics about the idea of CAA. Your name server must support such an entry. Not all dns providers support CAA entries.

4. Content- and Performance-critical Checks

https://portal.sadilar.org/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
500

Fatal: Check of /.well-known/acme-challenge/random-filename has a http status 500 - 599, Server Error. Creating a Letsencrypt certificate via http-01 challenge can't work. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
AGood: Domainname is not on the "Specially Designated Nationals And Blocked Persons List" (SDN). That's an US-list of individuals and companies owned or controlled by, or acting for or on behalf of, targeted countries. It also lists individuals, groups, and entities, such as terrorists and narcotics traffickers designated under programs that are not country-specific. Collectively, such individuals and companies are called "Specially Designated Nationals" or "SDNs." Their assets are blocked and U.S. persons are generally prohibited from dealing with them. So if a domain name is on that list, it's impossible to create a Letsencrypt certificate with that domain name. Check the list manual - https://www.treasury.gov/resource-center/sanctions/sdn-list/pages/default.aspx
ADuration: 97856 milliseconds, 97.856 seconds

 

8. Connections

DomainIPPortCert.ProtocolKeyExchangeStrengthCipherStrengthHashAlgorithmOCSP stapling
Domain/KeyExchangeIP/StrengthPort/CipherCert./StrengthProtocol/HashAlgorithmOCSP stapling
portal.sadilar.org
143.160.58.207
443
Certificate/chain invalid
Tls12
ECDH Ephermal
256
Aes256
256
Sha384
error checking OCSP stapling
ok
portal.sadilar.org
143.160.58.207
443
Certificate/chain invalid
Tls12

ECDH Ephermal
256
Aes256
256
Sha384
error checking OCSP stapling
ok
no http/2 via ALPN 
Tls.1.2
no Tls.1.1
no Tls.1.0
no http/2 via ALPN
Tls.1.2
no Tls.1.1
no Tls.1.0
Chain - incomplete

1CN=v-sdlr-lnx4.nwu.ac.za


2CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US


portal.sadilar.org
portal.sadilar.org
443
Certificate/chain invalid
Tls12
ECDH Ephermal
256
Aes256
256
Sha384
error checking OCSP stapling
ok

portal.sadilar.org
portal.sadilar.org
443
Certificate/chain invalid
Tls12

ECDH Ephermal
256
Aes256
256
Sha384
error checking OCSP stapling
ok
no http/2 via ALPN 
Tls.1.2
no Tls.1.1
no Tls.1.0
no http/2 via ALPN
Tls.1.2
no Tls.1.1
no Tls.1.0
Chain - incomplete

1CN=v-sdlr-lnx4.nwu.ac.za


2CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US

 

9. Certificates

1.
1.
CN=v-sdlr-lnx4.nwu.ac.za
25.09.2019
24.12.2019
1752 days expired
portal.sadilar.org, v-sdlr-lnx4.nwu.ac.za - 2 entries
1.
1.
CN=v-sdlr-lnx4.nwu.ac.za
25.09.2019

24.12.2019
1752 days expired


portal.sadilar.org, v-sdlr-lnx4.nwu.ac.za - 2 entries

KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:03C7B2D08428EDDC83FC12EDFB912519F8CC
Thumbprint:74402DF5B5666577751B448FF473C3AF33C7E74E
SHA256 / Certificate:mLrTMPhh2PPuSWVbJKS80w7hq2BgL1Yb9HXk8NLg1aw=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):6f78ff9630bc5aacd84aefaa57dbdbb6de075ee3cdcaf58940346ffeae77135e
SHA256 hex / Subject Public Key Information (SPKI):6f78ff9630bc5aacd84aefaa57dbdbb6de075ee3cdcaf58940346ffeae77135e
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://ocsp.int-x3.letsencrypt.org
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)


NotTimeValid: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file.
RevocationStatusUnknown: The revocation function was unable to check revocation for the certificate.
OfflineRevocation: The revocation function was unable to check revocation because the revocation server was offline.


2.
CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US
17.03.2016
17.03.2021
1303 days expired


2.
CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US
17.03.2016

17.03.2021
1303 days expired




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:0A0141420000015385736A0B85ECA708
Thumbprint:E6A3B45B062D509B3382282D196EFE97D5956CCB
SHA256 / Certificate:JYR9Zo608E/dQLErawdAxWfafQJDCOtsLJb+QdneIY0=
SHA256 hex / Cert (DANE * 0 1):25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d
SHA256 hex / PublicKey (DANE * 1 1):60b87575447dcba2a36b7d11ac09fb24a9db406fee12d2cc90180517616e8a18
SHA256 hex / Subject Public Key Information (SPKI):60b87575447dcba2a36b7d11ac09fb24a9db406fee12d2cc90180517616e8a18
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://isrg.trustid.ocsp.identrust.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




3.
CN=DST Root CA X3, O=Digital Signature Trust Co.
30.09.2000
30.09.2021
1106 days expired


3.
CN=DST Root CA X3, O=Digital Signature Trust Co.
30.09.2000

30.09.2021
1106 days expired




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA-1 with RSA Encryption
Serial Number:44AFB080D6A327BA893039862EF8406B
Thumbprint:DAC9024F54D8F6DF94935FB1732638CA6AD77C13
SHA256 / Certificate:BocmAzGnJAPZCfEF5pvPDTLhvSST/8bZIG0RvNZ3Bzk=
SHA256 hex / Cert (DANE * 0 1):0687260331a72403d909f105e69bcf0d32e1bd2493ffc6d9206d11bcd6770739
SHA256 hex / PublicKey (DANE * 1 1):563b3caf8cfef34c2335caf560a7a95906e8488462eb75ac59784830df9e5b2b
SHA256 hex / Subject Public Key Information (SPKI):563b3caf8cfef34c2335caf560a7a95906e8488462eb75ac59784830df9e5b2b
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




 

10. Last Certificates - Certificate Transparency Log Check

1. Source CertSpotter - active certificates (one check per day)

No CertSpotter - CT-Log entries found

 

2. Source crt.sh - old and new certificates, sometimes very slow - only certificates with "not after" > of the last months are listed

No CRT - CT-Log entries found

 

11. Html-Content - Entries

No Html-Content entries found. Only checked if https + status 200/401/403/404

 

12. Html-Parsing via https://validator.nu/ / https://validator.w3.org/nu/ (started 2024-09-28, 09:00, alpha)

  Unfortunately, there are differences between the first used validator.nu and validator.w3.org/nu/ - switched to validator.w3.org/nu/. Looks like some error messages (link - fetchpriority attribute) of validator.nu are obsolete, not seen in the w3.org-version and not found in the current specification: link may have a fetchpriority attribute.

 

13. Nameserver - IP-Adresses

Required Root-climbing DNS-Queries to find ip addresses of all Name Servers:

 

No NameServer - IP address informations found. The feature is new (2020-05-07), so recheck this domain.

 

14. CAA - Entries

DomainnameflagNameValue∑ Queries∑ Timeout
portal.sadilar.org
0

no CAA entry found
1
0
sadilar.org
0

no CAA entry found
1
0
org
0

no CAA entry found
1
0

 

15. TXT - Entries

DomainnameTXT EntryStatus∑ Queries∑ Timeout
sadilar.org
v=spf1 mx a include:spf.host-h.net ?all
ok
1
0
portal.sadilar.org

ok
1
0
_acme-challenge.portal.sadilar.org

Name Error - The domain name does not exist
1
0
_acme-challenge.portal.sadilar.org.sadilar.org

Name Error - The domain name does not exist
1
0
_acme-challenge.portal.sadilar.org.portal.sadilar.org

Name Error - The domain name does not exist
1
0

 

16. DomainService - Entries

No DomainServiceEntries entries found

 

 

17. Cipher Suites

No Ciphers found

 

18. Portchecks

No open Ports <> 80 / 443 found, so no additional Ports checked.

 

 

Permalink: https://check-your-website.server-daten.de/?i=c6619a70-7e80-489d-b908-315e1dadd0fd

 

Last Result: https://check-your-website.server-daten.de/?q=portal.sadilar.org - 2020-01-23 11:52:04

 

Do you like this page? Support this tool, add a link on your page:

 

<a href="https://check-your-website.server-daten.de/?q=portal.sadilar.org" target="_blank">Check this Site: portal.sadilar.org</a>

 

 

Do you really want to support this project? Donate: Check-your-website, IBAN DE98 1001 0010 0575 2211 07, SWIFT/BIC PBNKDEFF, Euro

 

QR-Code of this page - https://check-your-website.server-daten.de/?d=portal.sadilar.org