Hardenize has joined Red Sift! Find out more in our blog post.
Web Security Overview
Supported and well configured
HTTPS

Web sites need to use encryption to help their visitors know they're in the right place, as well as provide confidentiality and content integrity. Sites that don't support HTTPS may expose sensitive data and have their pages modified and subverted.

For all sites VERY IMPORTANT medium EFFORT
Supported and well configured
HTTPS Redirection

To deploy HTTPS properly, web sites must redirect all unsafe (plaintext) traffic to the encrypted variant. This approach ensures that no sensitive data is exposed and that further security technologies can be activated.

For all sites VERY IMPORTANT low EFFORT
Supported and well configured
HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) is an HTTPS extension that instructs browsers to remember sites that use encryption and enforce strict security requirements. Without HSTS, active network attacks are easy to carry out.

For important sites VERY IMPORTANT medium EFFORT
Supported and well configured
HSTS Preloaded

HSTS Preloading is informing browsers in advance about a site's use of HSTS, which means that strict security can be enforced even on the first visit. This approach provides best HTTPS security available today.

For important sites VERY IMPORTANT medium EFFORT
Supported and well configured
Content Security Policy

Content Security Policy (CSP) is an additional security layer that enables web sites to control browser behavior, creating a safety net that can counter attacks such as cross-site scripting.

For important sites IMPORTANT high EFFORT
Email Security Overview
Supported and well configured
STARTTLS

All hosts that receive email need encryption to ensure confidentiality of email messages. Email servers thus need to support STARTTLS, as well as provide decent TLS configuration and correct certificates.

For all sites VERY IMPORTANT low EFFORT
Supported and well configured
SPF

Sender Policy Framework (SPF) enables organizations to designate servers that are allowed to send email messages on their behalf. With SPF in place, spam is easier to identify.

For important sites IMPORTANT low EFFORT
Supported and well configured
DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism that allows organizations to specify how unauthenticated email (identified using SPF and DKIM) should be handled.

For important sites IMPORTANT low EFFORT

DNS Zone

The global DNS infrastructure is organized as a series of hierarchical DNS zones. The root zone hosts a number of global and country TLDs, which in turn host further zones that are delegated to their customers. Each organization that controls a zone can delegate parts of its namespace to other zones. In this test we perform detailed inspection of a DNS zone, but only if the host being tested matches the zone.

Test passed
Everything seems to be well configured. Well done.

Nameserver Names

Nameservers can be referred to by name and by address. In this section we show the names, which can appear in the NS records, the referrals from the parent zone, and the SOA record. In some situations, servers from the parent zone respond authoritatively, in which case we will include them in the list as well.

Nameserver Operational IPv4 IPv6 Sources
ns5.dnsmadeeasy.com.
208.94.148.13
2600:1800:5::1
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
ns6.dnsmadeeasy.com.
208.80.124.13
2600:1801:6::1
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
ns7.dnsmadeeasy.com.
208.80.126.13
2600:1802:7::1
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
pns31.cloudns.net. PRIMARY
185.136.96.66
2a06:fb00:1::1:66
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. SOA NS REFERRAL
pns32.cloudns.net.
185.136.97.66
2a06:fb00:1::2:66
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
pns33.cloudns.net.
185.136.98.66
2a06:fb00:1::3:66
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL
pns34.cloudns.net.
185.136.99.66
2a06:fb00:1::4:66
The server is online. Name resolves to an IPv4 address. Name resolves to an IPv6 address. NS REFERRAL

Nameserver Addresses

This section shows the configuration of all discovered nameservers by their IP address. To find all applicable nameservers, we inspect the parent zone nameservers for names and glue and then the tested zone nameservers for NS records. We then resolve all discovered names to IP addresses. Finally, we test each address individually.

Nameserver Operational Authoritative Recursive UDP TCP Sources Payload Size
185.136.96.66 PRIMARY
pns31.cloudns.net.
PTR: pns31.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.136.97.66
pns32.cloudns.net.
PTR: pns32.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.136.98.66
pns33.cloudns.net.
PTR: pns33.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
185.136.99.66
pns34.cloudns.net.
PTR: pns34.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
208.80.124.13
ns6.dnsmadeeasy.com.
PTR: ns6.dnsmadeeasy.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1280
208.80.126.13
ns7.dnsmadeeasy.com.
PTR: ns7.dnsmadeeasy.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1280
208.94.148.13
ns5.dnsmadeeasy.com.
PTR: ns5.dnsmadeeasy.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1280
2600:1800:5::1
ns5.dnsmadeeasy.com.
PTR: ns5.dnsmadeeasy.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1280
2600:1801:6::1
ns6.dnsmadeeasy.com.
PTR: ns6.dnsmadeeasy.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1280
2600:1802:7::1
ns7.dnsmadeeasy.com.
PTR: ns7.dnsmadeeasy.com.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 1280
2a06:fb00:1::1:66 PRIMARY
pns31.cloudns.net.
PTR: pns31.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a06:fb00:1::2:66
pns32.cloudns.net.
PTR: pns32.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a06:fb00:1::3:66
pns33.cloudns.net.
PTR: pns33.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096
2a06:fb00:1::4:66
pns34.cloudns.net.
PTR: pns34.cloudns.net.
The server appears to be online. Nameserver provides authoritative responses Nameserver doesn't provide recursive service Nameserver responds to UDP queries Nameserver responds to TCP queries NAME 4096

Start of Authority (SOA) Record

Start of Authority (SOA) records contain administrative information pertaining to one DNS zone, especially the configuration that's used for zone transfers between the primary nameserver and the secondaries. Only one SOA record should exist, with all nameservers providing the same information.

The domain name of the primary nameserver for the zone. Also known as MNAME.Primary nameserver pns31.cloudns.net.
Email address of the persons responsible for this zone. Also known as RNAME.Admin email info.babai.ru.
Zone serial or version number.Serial number 2024041501
The length of time secondary nameservers should wait before querying the primary for changes.Refresh interval 7,200 seconds (about 2 hours)
The length of time secondary nameservers should wait before querying an unresponsive primary again.Retry interval 1,800 seconds (about 30 minutes)
The length of time after which secondary nameservers should stop responding to queries for a zone, assuming no updates were obtained from the primary.Expire interval 1,209,600 seconds (about 14 days)
TTL for purposes of negative response caching. Negative cache TTL 3,600 seconds (about 1 hour)
Time To Live (TTL) indicates for how long a record remains valid. SOA record TTL 3,600 seconds (about 1 hour)

Analysis

Good
No problems detected with the zone configuration
Excellent. This DNS zone is in a good working order. No problems detected.

Backing DNS Queries

Below are all DNS queries we submitted during the zone inspection.

ID Server Transport Question Name Type Status

DNS Records

Correctly functioning name servers are necessary to hold and distribute information that's necessary for your domain name to operate correctly. Examples include converting names to IP addresses, determining where email should go, and so on. More recently, the DNS is being used to communicate email and other security policies.

Test passed
Everything seems to be well configured. Well done.

DNS Records

These are the results of individual DNS queries against your nameserver for common resource record types.

Name TTL Type Data
babai.ru.     1800 A 185.248.101.86            
www.babai.ru.     1800 A 185.248.101.86            
babai.ru.     3600 AAAA 2a07:ac80:0:4b:0:0:0:2            
www.babai.ru.     3600 AAAA 2a07:ac80:0:4b:0:0:0:2            
babai.ru.     3600 CAA 128 issuewild "globalsign.com"            
babai.ru.     3600 CAA 128 iodef "mailto:admin@babai.ru"            
babai.ru.     3600 CAA 128 issue "globalsign.com"            
babai.ru.     3600 DNSKEY 256 3 13 C1JK48Oi8FP2Y2ET+OiC4vX1jjL3UDkexGkZO65bp0MMBpb+lPYAfxCC3muBt7x4d1Q0qH4BxK8gIbAPYC/xdA==            
babai.ru.     3600 DNSKEY 257 3 13 7A+0GF0ejEjohO/wexKTxqQdtoQmrWZ72AP4spco6GDcqYZtYIvwSpmi0D0wr3bPa7HiExguKQ7yILcg3tMlVw==            
babai.ru.     1800 MX 10 mail.babai.ru.            
babai.ru.     86400 NS pns33.cloudns.net.            
babai.ru.     86400 NS pns34.cloudns.net.            
babai.ru.     86400 NS pns31.cloudns.net.            
babai.ru.     86400 NS ns6.dnsmadeeasy.com.            
babai.ru.     86400 NS ns7.dnsmadeeasy.com.            
babai.ru.     86400 NS pns32.cloudns.net.            
babai.ru.     86400 NS ns5.dnsmadeeasy.com.            
babai.ru.     3600 SOA pns31.cloudns.net. info.babai.ru. 2024041501 7200 1800 1209600 3600            
babai.ru.     1800 SPF "v=spf1 ip4:185.248.101.86 -all"            
_xmpp-client._tcp.babai.ru.     3600 SRV 0 0 5222 babai.ru.            
_xmpp-server._tcp.babai.ru.     3600 SRV 0 0 5269 babai.ru.            
babai.ru.     3600 SSHFP 1 2 F3B4A1A25B829F239C3891AC468A438E8A1EEEB24CE7513237C4C1D955B982CF            
babai.ru.     3600 SSHFP 3 2 D3F21EF07C272587E8C55702194C105B76887B99903FC56AD4328C68E6917FCE            
babai.ru.     3600 SSHFP 4 1 4EABA00934E6D0DB7D15D250202E5A36E15AADD2            
babai.ru.     3600 SSHFP 4 2 69E2879E49B8ED6EBA3EA724249EAE41DDFF42D0240CB8E33843E8C91251E3C4            
babai.ru.     3600 SSHFP 3 1 60B3DB750EBB1F2A3BC20B69FF535B26A2120286            
babai.ru.     3600 SSHFP 1 1 5DB1A1172AC4F90FE0D6337F085D0D7DCD829F44            
babai.ru.     3600 TXT "v=spf1 ip4:185.248.101.86 -all"            
babai.ru.     3600 TXT "mailru-verification: 8d21db2a87e2c1e3"            
babai.ru.     3600 TXT "google-site-verification=h0ABQld_u21S4K4gya65Ax7GrXCRuDG94eBpmIjtrc8"            
_dmarc.babai.ru.     1800 TXT "v=DMARC1; p=reject; sp=reject; adkim=s; aspf=s; fo=1; ruf=mailto:postmaster@babai.ru; rua=mailto:info@babai.ru"            
_domainkey.babai.ru.     3600 TXT "o=-; r=postmaster@babai.ru"            
_mta-sts.babai.ru.     3600 TXT "v=STSv1; id=201806281601v"            
_smtp._tls.babai.ru.     3600 TXT "v=TLSRPTv1; rua=mailto:postmaster@babai.ru"            

Backing DNS Queries

Below are all DNS queries we submitted while inspecting the resource records.

ID Server Question Name Type Status

DNSSEC

DNSSEC is an extension of the DNS protocol that provides cryptographic assurance of the authenticity and integrity of responses; it's intended as a defense against network attackers who are able to manipulate DNS to redirect their victims to servers of their choice. DNSSEC is controversial, with the industry split largely between those who think it's essential and those who believe that it's problematic and unnecessary.

Test passed
Everything seems to be well configured. Well done.

Analysis

Good
DNSSEC is well configured
Good. This domain name has well-configured DNSSEC.

Useful DNSSEC Tools

Certification Authority Authorization

CAA (RFC 8659) is a new standard that allows domain name owners to restrict which CAs are allowed to issue certificates for their domains. This can help to reduce the chance of misissuance, either accidentally or maliciously. In September 2017, CAA became mandatory for CAs to implement.

Test passed
Everything seems to be well configured. Well done.

CAA Policy Information

The DNS hostname where this policy is located.Policy host babai.ru
The iodef property specifies a means of reporting certificate
issue requests or cases of certificate issue for the corresponding
domain that violate the security policy of the issuer or the domain
name holder.
iodef
mailto:admin@babai.ru  flags: 128 ; critical
The issue property tag is used to request that certificate
issuers perform CAA issue restriction processing for the domain
and to grant authorization to specific certificate issuers.
issue
globalsign.com  flags: 128 ; critical
The issuewild property has the same syntax and semantics as
the issue property except that issuewild properties only grant
authorization to issue certificates that specify a wildcard domain
and issuewild properties take precedence over issue properties when
specified.
issuewild
globalsign.com  flags: 128 ; critical

Analysis

Good
CAA policy found
Good. This domain name uses CAA to restrict which CAs are allowed to issue certificates for it.
Good
Policy uses reporting
Great. This policy uses reporting, which means that your contact information is available should someone need to contact you about a CAA violation. Do note that you're not guaranteed to be notified, given that CAs generally don't support notifications yet.

Email (SMTP)

An internet hostname can be served by zero or more mail servers, as specified by MX (mail exchange) DNS resource records. Each server can further resolve to multiple IP addresses, for example to handle IPv4 and IPv6 clients. Thus, in practice, hosts that wish to receive email reliably are supported by many endpoint.

Test passed
Everything seems to be well configured. Well done.
Server Preference Operational STARTTLS TLS PKI DNSSEC DANE
mail.babai.ru
185.248.101.86
PTR: mail.babai.ru
10
220 mail.babai.ru, ESMTP EXIM 4.93
EHLO outbound.hardenize.com
250-mail.babai.ru Hello outbound.hardenize.com [172.99.67.55]
250-SIZE 52428800
250-8BITMIME
250-PIPELINING
250-AUTH PLAIN LOGIN CRAM-MD5
250-STARTTLS
250 HELP
QUIT
221 mail.babai.ru closing connection
Supports STARTTLS.

Analysis

Good
Email servers match MTA-STS policy
Good. This host supports MTA-STS, which means that it restricts which MX servers can be used and how they are configured. We've verified that all MX servers listed here match the policy.

Email TLS (SMTP)

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.

TLS Configuration: mail.babai.ru (185.248.101.86)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3
Server preference
Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_CHACHA20_POLY1305_SHA256
Suite ID: 0x1303
Cipher name: CHACHA20
Cipher strength: 256 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_CHACHA20_POLY1305_SHA256
 256 bits (ECDHE 256 bits)
Suite: TLS_AES_128_GCM_SHA256
Suite ID: 0x1301
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2
Server preference
Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Suite ID: 0xc02f
Cipher name: AES
Cipher strength: 128 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 128 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Server enforces cipher suite preferences
Excellent. This server enforces server cipher suite preference, which means that it is able to select the best suite from the options submitted by clients. Combined with a well designed list of supported cipher suites, this settings enables negotiation of best security.
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Server prefers forward secrecy and authenticated encryption suites
Excellent. Not only does this server enforce its server preference, but it also has at the top of the list suites that support both forward secrecy and authenticated encryption. This is the best TLS 1.2 can offer.
Notice
Relaxed TLS assessment criteria applied to SMTP on port 25
We apply relaxed assessment criteria when evaluating TLS configuration of SMTP servers on port 25. This is because most delivery agents fall back to delivering via plaintext on failure to negotiate encryption. Some configuration elements that can be abused to attack other ports and protocols (e.g., SSLv2 and export cipher suites) are penalized in the same way as for other protocols. We will review this policy in the future.
Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

Email Certificates (SMTP)

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.

Certificate #1

Leaf certificate *.babai.ru
Issuer: GlobalSign nv-sa
Not Before: 28 Jul 2023 10:42:00 UTC
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Chain

Leaf certificate
*.babai.ru | 178c963
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
AlphaSSL CA - SHA256 - G4 | 7c4e902
Not After: 12 Oct 2027 00:00:00 UTC (expires in 3 years 5 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
GlobalSign Root CA | b41b2fb
Not After: 28 Jan 2014 12:00:00 UTC (expired 10 years 2 months ago)
Authentication: RSA 2048 bits (MD5withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Email DANE (SMTP)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Test passed
Everything seems to be well configured. Well done.

DANE: mail.babai.ru (185.248.101.86)

Specifies which certificate in the chain
is being pinned and how validation should
be performed.
Certificate Usage
Domain-issued certificate / DANE-EE (3) Creates a leaf pin for a certificate that must be
present in the certificate chain. PKIX validation is
not performed and the pinned certificate is assumed
to be trusted.
Determines if the association is made with
a certificate or with a public key (via
its SPKI structure).
Selector
SPKI structure (1)
Determines how matching is done; directly or via a hash. Matching Type SHA2-256 (1)
Contains the data necessary to perform the matching. Data 9fb1736107b76d962eec7f3dc65ab6764e9f63c1ecc062a6270a1421edfd8a4c

Leaf certificate: RSA 2048 bits
Subject: CN=*.babai.ru
Issuer: CN=AlphaSSL CA - SHA256 - G4, O=GlobalSign nv-sa, C=BE
*.babai.ru (RSA 2048 bits)

Analysis

Good
Valid DANE configuration
Excellent. Your DANE configuration matches the certificate chain(s) provided by the service. Your TLS configuration enjoys the additional benefit of DANE validation.

SPF

Sender Policy Framework (SPF) is a protocol that allows domain name owners to control which internet hosts are allowed to send email on their behalf. This simple mechanism can be used to reduce the effect of email spoofing and cut down on spam.

Test passed
Everything seems to be well configured. Well done.

SPF Policy Information Main policy

Host where this policy is located.Location babai.ru
SPF version used by this policy.v spf1
This mechanism tests whether the IP address being
tested is contained within a given IPv4 network.
ip4
185.248.101.86
This policy element always matches. It's normally used
at the end of a policy to specify the handling of hosts
that don't match earlier mechanisms.
-all

Analysis

Info
SPF policy found

Policy text: v=spf1 ip4:185.248.101.86 -all

Location: babai.ru

Notice
SPF policies must be published via TXT records
We detected that you set your SPF policy in both TXT and SPF resource records. This is harmless at present because your policies are identical, but you should remove the SPF records as they are now obsolete.
Good
SPF policy is valid
Good. Your SPF policy is syntactically valid.
Good
Policy uses default fail
Excellent. This policy fails hosts that are not allowed to send email for this domain name.
Good
Policy DNS lookups under limit
Good. Your policy stays under the limit of up to 10 DNS queries. The SPF specification Section 4.6.4. requires implementations to limit the total number of DNS queries. Policies that exceed the limit should not be used and may not work in practice.

Lookups: 0

DMARC

Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a scalable mechanism by which a mail-originating organization can express domain-level policies and preferences for message validation, disposition, and reporting, that a mail-receiving organization can use to improve mail handling.

Test passed
Everything seems to be well configured. Well done.

DMARC Policy Information

The location from which we obtained this policy.Policy location _dmarc.babai.ru
DMARC version used by this policy.v DMARC1
Indicates the policy to be enacted by the receiver at
the request of the domain owner. Possible values are:
none, quarantine, and reject.
p
reject
Requested mail receiver policy for all subdomains.
Same format as for the p tag.
sp
reject
Indicates whether strict or relaxed DKIM
alignment mode is required.
adkim
s
Indicates whether strict or relaxed SPF
alignment mode is required.
aspf
s
Configures failure reporting.fo 1
Addresses to which message-specific failure
information is to be reported.
ruf
mailto:postmaster@babai.ru
Addresses to which aggregate feedback is to be sent.rua mailto:info@babai.ru

Analysis

Info
DMARC policy found

Policy: v=DMARC1; p=reject; sp=reject; adkim=s; aspf=s; fo=1; ruf=mailto:postmaster@babai.ru; rua=mailto:info@babai.ru

Host: _dmarc.babai.ru

Good
Policy is valid
Good. You have a valid DMARC policy.

MTA Strict Transport Security

SMTP Mail Transfer Agent Strict Transport Security (MTA-STS) is a mechanism enabling mail service providers to declare their ability to receive Transport Layer Security (TLS) secure SMTP connections, and to specify whether sending SMTP servers should refuse to deliver to MX hosts that do not offer TLS with a trusted server certificate.

Test passed
Everything seems to be well configured. Well done.

MTA-STS Policy Indicator

Location from which we retrieved the policy indicator.Location _mta-sts.babai.ru
MTA-STS standard version used by this policy indicator.Version STSv1
Unique policy identifier, whose value must change
every time the underlying policy changes.
ID
201806281601v

Analysis

Good
MTA-STS policy indicator valid
Good. Your MTA-STS policy indicator is valid.

MTA-STS Policy

The URL from which the policy was obtained.Location https://mta-sts.babai.ru/.well-known/mta-sts.txt
Policy standard version.version STSv1
Policy duration, which specifies how long the sending
MTAs should remember and enforce the server policy for.
max‑age
10,368,000 seconds (about 4 months)
Policy mode, which can be one of 'none', 'testing' and
'enforcing'. Guess which is best! :)
mode
enforce
One 'mx' directive specifies one email server
pattern that's allowed for this host.
mx
mail.babai.ru

Analysis

Good
MTA-STS policy is valid
Good. Your MTA-STS policy is valid.
Good
Policy host certificate is valid
Good. Your MTA-STS policy is delivered via a web server that has a valid publicly trusted certificate. This is a necessary condition for the policy to be recognized.
Notice
Policy HTTPS response information

Status code: 200

Length: 69 bytes

Content-Type: text/plain

Certificate: mta-sts.babai.ru

Leaf certificate *.babai.ru
Issuer: GlobalSign nv-sa
Not Before: 28 Jul 2023 10:42:00 UTC
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Chain

Leaf certificate
*.babai.ru | 178c963   HPKP-PIN
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
AlphaSSL CA - SHA256 - G4 | 7c4e902
Not After: 12 Oct 2027 00:00:00 UTC (expires in 3 years 5 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
GlobalSign Root CA | b41b2fb
Not After: 28 Jan 2014 12:00:00 UTC (expired 10 years 2 months ago)
Authentication: RSA 2048 bits (MD5withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

SMTP TLS Reporting

SMTP TLS Reporting (RFC 8460), or TLS-RPT for short, describes a reporting mechanism and format by which systems sending email can share statistics and specific information about potential failures with recipient domains. Recipient domains can then use this information to both detect potential attacks and diagnose unintentional misconfigurations. TLS-RPT can be used with DANE or MTA-STS.

Test passed
Everything seems to be well configured. Well done.

TLS-RPT Policy

Location from which we retrieved the policy indicator.Location _smtp._tls.babai.ru
TLS-RPT standard version used by this policy indicator.Version TLSRPTv1
Reporting endpoints specified in the policy.Reporting Endpoints mailto:postmaster@babai.ru

Analysis

Good
SMTP TLS-RPT policy valid
Good. Your TLS-RPT policy is valid. SMTP TLS Reporting is a young standard that is not yet widely supported, but support is probably going to increase over time.

HTTP (80)

To observe your HTTP implementation, we submit a request to the homepage of your site on port 80, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers.

Test passed
Everything seems to be well configured. Well done.

URL: http://babai.ru/

1
http://babai.ru/
HTTP/1.1 301 Moved Permanently
2
https://babai.ru:443/
HTTP/1.1 301 Moved Permanently
3
https://www.babai.ru/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

URL: http://www.babai.ru/

1
http://www.babai.ru/
HTTP/1.1 301 Moved Permanently
2
https://www.babai.ru/
HTTP/1.1 200 OK

Analysis

Good
HTTP redirects to HTTPS
Good. This plaintext HTTP server redirects to HTTPS.

HTTP (443)

To observe your HTTPS implementation, we submit a request to the homepage of your site on port 443, follow all redirections (even when they take us to other domain names), and record the returned HTTP headers. We use the most recent set of headers returned from the tested hostname for further tests such as HSTS and HPKP.

Test passed
Everything seems to be well configured. Well done.

URL: https://babai.ru/

1
https://babai.ru/
HTTP/1.1 301 Moved Permanently
2
https://www.babai.ru/
HTTP/1.1 200 OK

URL: https://www.babai.ru/

1
https://www.babai.ru/
HTTP/1.1 200 OK

WWW TLS

Transport Layer Security (TLS) is the most widely used encryption protocol on the Internet. In combination with valid certificates, servers can establish trusted communication channels even with users who have never visited them before. Network attackers can't uncover what is being communicated, even when they can see all the traffic.

Test passed
Everything seems to be well configured. Well done.

TLS Configuration: babai.ru (2a07:ac80:0:4b:0:0:0:2)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3 Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: www.babai.ru (2a07:ac80:0:4b:0:0:0:2)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3 Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: www.babai.ru (185.248.101.86)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3 Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

TLS Configuration: babai.ru (185.248.101.86)

Encryption protocol version determines what features are
available for negotiation between client and server.
Supported protocols
TLS v1.3
TLS v1.2
Servers should always enforce their own cipher
suite preference, as that is the only approach
that guarantees that the best possible suite is
selected.
Server suite preference
Shows cipher suite configuration for this protocol version.TLS v1.3 Suite: TLS_AES_256_GCM_SHA384
Suite ID: 0x1302
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ecdh_x25519
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)
Shows cipher suite configuration for this protocol version.TLS v1.2 Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Suite ID: 0xc030
Cipher name: AES
Cipher strength: 256 bits
Cipher block size: 128 bits
Cipher mode: AEAD
Key exchange: ECDHE_RSA
Key exchange strength: EC ecdh_x25519 (256 bits)
Forward secrecy: Yes
PRF: SHA384
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 256 bits (ECDHE 256 bits)

Analysis

Good
TLS 1.3 supported
Excellent. This server supports TLS 1.3, which is the latest revision of the TLS protocol and a significant improvement over earlier versions. Developed over a period of several years and extensively analyzed prior to the release, TLS 1.3 removed insecure features, and improved both security and performance.
Good
TLS 1.2 supported
Good. This server supports TLS 1.2, which can provide strong security when configured correctly. This version of the TLS protocol is necessary to provide good security with a wide range of clients that don't yet support TLS 1.3.
Good
Deprecated protocols not supported
Excellent. This server doesn't support any of the deprecated protocol (TLS 1.1 and earlier).
Good
Strong key exchange detected
Excellent. All cipher suites on this server rely on strong key exchange. The sweet spot is 2048 bits for DHE and 256 bits for ECDHE. Putting ECDHE suites first guarantees best security and best performance.
Good
Only strong suites supported
Excellent. This server supports only strong cipher suites, which use strong authenticated encryption and provide forward secrecy.
Good
All TLS connections with this server satisfy Apple's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Good
All TLS connections with this server satisfy Chrome's CT requirements
All TLS connections established with this server satisfy Chrome's CT requirements, using certificate, TLS extension, or OCSP response as SCT transport method.

SCT transports: CERT

Notice
DHE suites not supported
This server doesn't support the Diffie-Hellman (DH) key exchange.

WWW Certificates

A certificate is a digital document that contains a public key, some information about the entity associated with it, and a digital signature from the certificate issuer. It’s a mechanism that enables us to exchange, store, and use public keys. Being able to reliably verify the identity of a remote server is crucial in order to achieve secure encrypted communication.

Test passed
Everything seems to be well configured. Well done.

Certificate: babai.ru

Leaf certificate *.babai.ru
Issuer: GlobalSign nv-sa
Not Before: 28 Jul 2023 10:42:00 UTC
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
*.babai.ru | 178c963   HPKP-PIN
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
AlphaSSL CA - SHA256 - G4 | 7c4e902
Not After: 12 Oct 2027 00:00:00 UTC (expires in 3 years 5 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
GlobalSign Root CA | b41b2fb
Not After: 28 Jan 2014 12:00:00 UTC (expired 10 years 2 months ago)
Authentication: RSA 2048 bits (MD5withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

Certificate: www.babai.ru

Leaf certificate *.babai.ru
Issuer: GlobalSign nv-sa
Not Before: 28 Jul 2023 10:42:00 UTC
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Key: RSA 2048 bits
Signature: SHA256withRSA
 View details

Analysis

Good
Strong private key
Good. The private key associated with this certificate is secure.
Good
Strong signature algorithm
Good. This certificate uses a strong signature algorithm.
Good
Certificate matches hostname
Good. The provided certificate matches the expected hostnames.
Good
Certificate dates match
Good. The certificate is valid for use at this point of time.
Good
Certificate has not been revoked
Good. This certificate has not been revoked.
Good
Certificate satisfies Apple's CT compliance requirements
Good. This certificate satisfies Apple's CT requirements at present.

Certificate Trust

Determining whether a certificate is considered valid is a complicated process that depends on the exact configuration of the validating party. For trust to be established, the certificate must form a chain that ends with a trusted root. In this section we evaluate the server's certificate against major root stores.

Platform Trusted
Apple
Google AOSP
Microsoft
Mozilla

Certificate Chain

For a server certificate to be valid, it must be presented as part of a complete and valid certificate chain. The last certificate in the chain should be the root and is usually not included in the configuration.

Leaf certificate
*.babai.ru | 178c963   HPKP-PIN
Not After: 28 Aug 2024 10:41:59 UTC (expires in 4 months 2 days)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Intermediate certificate
AlphaSSL CA - SHA256 - G4 | 7c4e902
Not After: 12 Oct 2027 00:00:00 UTC (expires in 3 years 5 months)
Authentication: RSA 2048 bits (SHA256withRSA)
 View details
Root certificate
GlobalSign Root CA | b41b2fb
Not After: 28 Jan 2014 12:00:00 UTC (expired 10 years 2 months ago)
Authentication: RSA 2048 bits (MD5withRSA)
 View details

Analysis

Good
Certificate chain is correct
Good. This chain contains all the right certificates and in the right order.

DANE (443)

DNS-based Authentication of Named Entities (DANE) is a bridge between DNSSEC and TLS. In one possible scenario, DANE can be used for public key pinning, building on an existing publicly-trusted certificate. In another approach, it can be used to completely bypass the CA ecosystem and establish trust using DNSSEC alone.

Test passed
Everything seems to be well configured. Well done.

TLSA Record #1: _443._tcp.babai.ru.

Specifies which certificate in the chain
is being pinned and how validation should
be performed.
Certificate Usage
Domain-issued certificate / DANE-EE (3) Creates a leaf pin for a certificate that must be
present in the certificate chain. PKIX validation is
not performed and the pinned certificate is assumed
to be trusted.
Determines if the association is made with
a certificate or with a public key (via
its SPKI structure).
Selector
SPKI structure (1)
Determines how matching is done; directly or via a hash. Matching Type SHA2-256 (1)
Contains the data necessary to perform the matching. Data 9fb1736107b76d962eec7f3dc65ab6764e9f63c1ecc062a6270a1421edfd8a4c

Leaf certificate: RSA 2048 bits
Subject: CN=*.babai.ru
Issuer: CN=AlphaSSL CA - SHA256 - G4, O=GlobalSign nv-sa, C=BE
*.babai.ru (RSA 2048 bits)

Analysis

Good
DANE configuration matches
DANE configuration is present for this service and matches the certificate chain.
Good
Valid DANE configuration
Excellent. Your DANE configuration matches the certificate chain(s) provided by the service. Your TLS configuration enjoys the additional benefit of DANE validation.

TLSA Record #2: _443._tcp.www.babai.ru.

Specifies which certificate in the chain
is being pinned and how validation should
be performed.
Certificate Usage
Domain-issued certificate / DANE-EE (3) Creates a leaf pin for a certificate that must be
present in the certificate chain. PKIX validation is
not performed and the pinned certificate is assumed
to be trusted.
Determines if the association is made with
a certificate or with a public key (via
its SPKI structure).
Selector
SPKI structure (1)
Determines how matching is done; directly or via a hash. Matching Type SHA2-256 (1)
Contains the data necessary to perform the matching. Data 9fb1736107b76d962eec7f3dc65ab6764e9f63c1ecc062a6270a1421edfd8a4c

Leaf certificate: RSA 2048 bits
Subject: CN=*.babai.ru
Issuer: CN=AlphaSSL CA - SHA256 - G4, O=GlobalSign nv-sa, C=BE
*.babai.ru (RSA 2048 bits)

Analysis

Good
DANE configuration matches
DANE configuration is present for this service and matches the certificate chain.
Good
Valid DANE configuration
Excellent. Your DANE configuration matches the certificate chain(s) provided by the service. Your TLS configuration enjoys the additional benefit of DANE validation.

Cookies

Cookies are small chunks of text that are sent between your browser and a website. They are often essential to the operation of the site and sometimes contain sensitive information. Session cookies sent from secure sites must be explicitly marked as secure to prevent being obtained by active network attackers.

Test passed
Everything seems to be well configured. Well done.

HTTP Cookie: PHPSESSID  Session cookie

Cookie value. As far as the cookie RFC is concerned, the value
is an opaque string which only the application should interpret.
Value
Cs9WqlIT9A5eDMWPPolVTlz07pL0kAr1
Cookie domain. When domain is implied (not explicitly set in a cookie),
most browsers (but not IE) treat the cookie as host-only, meaning that
no other server can overwrite it.
Domain
www.babai.ru
Cookie path. This field can't be used as security measure,
but it could be of use to avoid cookie name collision
in non-adversarial contexts.
Path
/
The HttpOnly flag prevents the cookie from being accessed
from JavaScript, thus making them more difficult
to obtain after a successful XSS attack.
HttpOnly
The Secure flag signals to browsers that the cookie
should be transmitted only over an encrypted channel.
Secure
Normally, when a browser makes a request to a web site,
it sends all associated cookies. This is not always
desirable, because it might allow third-party sites
to perform site actions under the identity of the user.
This attack is known as Cross-Site Request Forgery.
With SameSite cookies (still in development, but already
supported in some browsers), you can choose to be more
strict. The possible values are 'lax' and 'strict'.
SameSite
lax

Analysis

Good
Session cookie is secure
Good. This session cookie is marked secure, which means that it won't ever be transmitted over plaintext. As such, it's not vulnerable to the Sidejacking attack.
Good
Session cookie is HttpOnly
Good. This session cookie is marked as HttpOnly, which means that it can't be accessed from JavaScript. Such cookies are more difficult to obtain after a successful XSS attack.
Good
SameSite attribute deployed
Great. This cookie uses the new "SameSite" attribute to increase security and defend against Cross-Site Request Forgery (CSRF) attacks. Unlike normal cookies, same-site cookies are not always sent on cross-origin requests.
Powerup!
Name prefix not used
Cookie name prefixes are a recent improvement that enable web application developers to opt-in into a more secure type of cookies. Virtually all cookies would benefit from using either the '__Secure-' or the '__Host-' prefix. The former ensures that a plaintext cookie can't overwrite a secure cookie. The latter ensures that the cookie is sent back only to the host that issued it.

HTTP Cookie: BABAI_SM_GUEST_ID

Cookie value. As far as the cookie RFC is concerned, the value
is an opaque string which only the application should interpret.
Value
1432418
Cookie domain. When domain is implied (not explicitly set in a cookie),
most browsers (but not IE) treat the cookie as host-only, meaning that
no other server can overwrite it.
Domain
www.babai.ru
Cookie path. This field can't be used as security measure,
but it could be of use to avoid cookie name collision
in non-adversarial contexts.
Path
/
Cookies are designed to always expire. Session cookies
are truly ephemeral and remain cached until the browser
is closed. The Expires and Max-Age cookie attributes can
be used to specify that a cookie should stay alive for
longer.
Expires
Sun Apr 20 21:55:45 UTC 2025 (11 months 25 days)
The HttpOnly flag prevents the cookie from being accessed
from JavaScript, thus making them more difficult
to obtain after a successful XSS attack.
HttpOnly
The Secure flag signals to browsers that the cookie
should be transmitted only over an encrypted channel.
Secure
Normally, when a browser makes a request to a web site,
it sends all associated cookies. This is not always
desirable, because it might allow third-party sites
to perform site actions under the identity of the user.
This attack is known as Cross-Site Request Forgery.
With SameSite cookies (still in development, but already
supported in some browsers), you can choose to be more
strict. The possible values are 'lax' and 'strict'.
SameSite
lax

Analysis

Good
Cookie is secure
Good. This cookie is marked secure, which means that it won't ever be transmitted over plaintext. As such, it's not vulnerable to the Sidejacking attack.

HTTP Cookie: BABAI_SM_LAST_VISIT

Cookie value. As far as the cookie RFC is concerned, the value
is an opaque string which only the application should interpret.
Value
26.04.2024%2000%3A55%3A38
Cookie domain. When domain is implied (not explicitly set in a cookie),
most browsers (but not IE) treat the cookie as host-only, meaning that
no other server can overwrite it.
Domain
www.babai.ru
Cookie path. This field can't be used as security measure,
but it could be of use to avoid cookie name collision
in non-adversarial contexts.
Path
/
Cookies are designed to always expire. Session cookies
are truly ephemeral and remain cached until the browser
is closed. The Expires and Max-Age cookie attributes can
be used to specify that a cookie should stay alive for
longer.
Expires
Sun Apr 20 21:55:45 UTC 2025 (11 months 25 days)
The HttpOnly flag prevents the cookie from being accessed
from JavaScript, thus making them more difficult
to obtain after a successful XSS attack.
HttpOnly
The Secure flag signals to browsers that the cookie
should be transmitted only over an encrypted channel.
Secure
Normally, when a browser makes a request to a web site,
it sends all associated cookies. This is not always
desirable, because it might allow third-party sites
to perform site actions under the identity of the user.
This attack is known as Cross-Site Request Forgery.
With SameSite cookies (still in development, but already
supported in some browsers), you can choose to be more
strict. The possible values are 'lax' and 'strict'.
SameSite
lax

Analysis

Good
Cookie is secure
Good. This cookie is marked secure, which means that it won't ever be transmitted over plaintext. As such, it's not vulnerable to the Sidejacking attack.

Analysis

Good
All cookies are secure
Great. All observed cookies are marked secure.

Mixed Content

On virtually all web sites, HTML markup, images, style sheets, JavaScript, and other page resources arrive not only over multiple connections but possibly from multiple servers and sites spread across the entire Internet. For a page to be properly encrypted, it’s necessary that all the content is retrieved over HTTPS. In practice, that’s very often not the case, leading to mixed content security problems.

Test passed
Everything seems to be well configured. Well done.

Embedded Resources

In this section we look at the security of all embedded resources. Mixed active content occurs when there are unprotected scripts or styles embedded in a page. This is typically not allowed by modern browsers. Mixed passive content (images, videos and such) are typically allowed, but shouldn't be present.

1 script(s)
  1 out of 1 are secure  View all
1 CSS file(s)
  1 out of 1 are secure  View all
10 media file(s)
  10 out of 10 are secure  View all

Outbound Links

Ideally, an encrypted page should only have links that lead to other encrypted pages. If plaintext links are used, passive network attackers can see where people go after they visit your web site. It's also possible that some sensitive information is leaked in the Referer header.

6 link(s)
  6 out of 6 are encrypted  View all

HTTP Strict Transport Security

HTTP Strict Transport Security (HSTS) vastly improves security of the network encryption layer. With HSTS enabled, browsers no longer allow clicking through certificate warnings errors, which are typically trivial to exploit. Additionally, they will no longer submit insecure (plaintext) requests to the site in question, even if asked.

Test passed
Everything seems to be well configured. Well done.

HSTS Policy  Main host

URL from which this policy was obtained.Location https://www.babai.ru/
Specifies policy duration. Once activated, HSTS stays in force
until this time lapses. Browsers update policy cache duration
every time they receive a new HSTS header from a site.
max‑age
63,072,000 seconds (about 2 years)
When present, this directive forces HSTS activation
on allsubdomains. For best security, HSTS should be
deployed on the bare domain name (e.g., example.com)
and all its subdomains.
includeSubDomains
Presence of this directive indicates that a web site wishes to
permanently use HSTS and that its policy information should be
preloaded (embedded in browsers).
preload

Analysis

Good
Policy is valid
OK. Your HSTS policy uses correct syntax.
Good
Long policy age
Your HSTS policy has a long max-age value, which offers better protection.
Good
Policy covers subdomains
When subdomains are included, network attackers are unable to manufacture arbitrary subdomains to manipulate cookies and trick users.
Good
Redirection from HTTP to HTTPS to the same host
Good. The redirection from HTTP to HTTPS is to the same host. This approach ensures that HSTS is activated on the hostname when it's accessed via plaintext.
Good
Policy preloaded
Excellent. This host is covered by a preloaded HSTS policy.

Preloaded host: babai.ru; includeSubDomains=true

Good
Apex policy activated on every page visit
The homepage of this web site contains a link to a resource on the apex hostname. This approach will ensure that, whenever HSTS is activated on the main site, it's activated on the apex hostname too.

Resource URL: https://babai.ru/upload/iblock/f69/5tdefpr5togtvkroeadikb2rzgxgu49q.jpg

HSTS Policy  Apex host

URL from which this policy was obtained.Location https://babai.ru/
Specifies policy duration. Once activated, HSTS stays in force
until this time lapses. Browsers update policy cache duration
every time they receive a new HSTS header from a site.
max‑age
63,072,000 seconds (about 2 years)
When present, this directive forces HSTS activation
on allsubdomains. For best security, HSTS should be
deployed on the bare domain name (e.g., example.com)
and all its subdomains.
includeSubDomains
Presence of this directive indicates that a web site wishes to
permanently use HSTS and that its policy information should be
preloaded (embedded in browsers).
preload

Analysis

Good
Policy is valid
OK. Your HSTS policy uses correct syntax.
Good
Long policy age
Your HSTS policy has a long max-age value, which offers better protection.
Good
Policy covers subdomains
When subdomains are included, network attackers are unable to manufacture arbitrary subdomains to manipulate cookies and trick users.
Good
Preload intent declared
Good. With the preload directive set, browsers have a green light to embed the HSTS policy.
Good
Redirection from HTTP to HTTPS to the same host
Good. The redirection from HTTP to HTTPS is to the same host. This approach ensures that HSTS is activated on the hostname when it's accessed via plaintext.
Good
Policy preloaded
Excellent. This host is covered by a preloaded HSTS policy.

Preloaded host: babai.ru; includeSubDomains=true

HTTP Public Key Pinning

HTTP Public Key Pinning (HPKP) enables site operators to restrict which certificates are considered valid for their domain names. With a valid HPKP configuration, sites can defeat man in the middle (MITM) attacks using fraudulent or misissued certificates. HPKP is an advanced feature, suitable for use by only high-profile web sites.

Test passed
Everything seems to be well configured. Well done.

HPKP Policy (Enforcing)

Specifies the number of seconds after the reception
of the HPKP header during which the user agent should
enforce pinning. Has no meaning in a report-only policy.
max‑age
2,592,000 seconds (about 30 days)
This directive signals to the user agent that
the pinning policy applies to the current host
as well as all its subdomains.
includeSubDomains
Specifies a cryptographic identity that should
be bound to the given web host. The binding is
done via the hash of the desired public key.
pin-sha256
n7FzYQe3bZYu7H89xlq2dk6fY8HswGKmJwoUIe39ikw=

Leaf certificate: RSA 2048 bits
Subject: CN=*.babai.ru
Issuer: CN=AlphaSSL CA - SHA256 - G4, O=GlobalSign nv-sa, C=BE
*.babai.ru (RSA 2048 bits)

Specifies a cryptographic identity that should
be bound to the given web host. The binding is
done via the hash of the desired public key.
pin-sha256
4a6cPehI7OG6cuDZka5NDZ7FR8a60d3auda+sKfg4Ng=

Analysis

Powerup!
Policy doesn't use reporting
When the reporting functionality is enabled, browsers submit reports describing policy violations to an endpoint of your choice. This is very useful, not only because you can keep an eye on the possible attacks, but also as a way of detect pinning configuration issues.

Analysis

Info
Enforcing policy discovered

Header: Public-Key-Pins

Value: pin-sha256="n7FzYQe3bZYu7H89xlq2dk6fY8HswGKmJwoUIe39ikw="; pin-sha256="4a6cPehI7OG6cuDZka5NDZ7FR8a60d3auda+sKfg4Ng="; includeSubDomains; max-age=2592000;

Good
Enforcing policy is valid
Good. Your policy uses the correct syntax.

Content Security Policy

Content Security Policy (CSP) is a security mechanism that allows web sites control how browsers process their pages. In essence, sites can restrict what types of resources are loaded and from where. CSP policies can be used to defend against cross-site scripting, prevent mixed content issues, as well as report violations for investigation.

Test passed
Everything seems to be well configured. Well done.

Content-Security-Policy

default-src 'self'   mta-sts.babai.ru   www.babai.ru   babai.ru  
script-src 'self'   This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-inline'
  This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-eval'
  mta-sts.babai.ru   www.babai.ru   babai.ru   *.yandex.ru   yandex.ru   *.yandex.net   yandex.st   *.yandex.st   https://*.yandex.ru   https://www.googletagmanager.com   https://*.googletagmanager.com   *.googletagmanager.com   *.googleapis.com   *.gstatic.com   gstatic.com   *.googlesyndication.com   *.doubleclick.net   https://*.googleapis.com   https://*.gstatic.com   https://gstatic.com   https://*.googlesyndication.com   https://cdn.ampproject.org   cdn.ampproject.org  
frame-src 'self'   mta-sts.babai.ru   www.babai.ru   babai.ru   https://*.youtube-nocookie.com   https://youtube-nocookie.com   *.yandex.ru   yandex.ru   *.yandex.net   yandex.st   *.yandex.st   https://*.yandex.ru   *.googleapis.com   *.gstatic.com   gstatic.com   https://www.googletagmanager.com   https://*.googletagmanager.com   *.googletagmanager.com   *.googlesyndication.com   *.doubleclick.net   youtube.ru   youtube.com   *.youtube.ru   *.youtube.com   https://youtube.ru   https://youtube.com   https://*.youtube.ru   https://*.youtube.com   apis.google.com   https://*.googleapis.com   https://*.gstatic.com   https://gstatic.com   https://*.googlesyndication.com   https://*.doubleclick.net   https://apis.google.com   https://cdn.ampproject.org   cdn.ampproject.org  
object-src *  
img-src data:   blob:   *  
font-src data:   *  
connect-src *  
media-src data:   blob:   *  
style-src This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-inline'
  This parameter shouldn't be used because it reenables
insecure behavior that CSP disables by default.
'unsafe-eval'
  *  

Analysis

Powerup!
Inline scripts are allowed
By default, CSP doesn't allow inline script execution, but this policy overrides that behavior by specifying 'unsafe-inline' in the 'script-src' directive. As a result, all XSS defenses provided by CSP are significantly weakened.
Powerup!
Inline styles are allowed
This policy allows inline styles. Although they are not as bad as inline scripts in terms of security, an injection bug in script area would allow the attacker to modify page appearance.
Powerup!
Dynamic code execution is allowed
By default, CSP doesn't allow dynamic script execution via eval and friends, but this policy overrides that behavior by specifyin 'unsafe-eval' in the 'script-src' directive. As a result, XSS defenses provided by CSP are significantly weakened.
Powerup!
Mixed content not blocked
This CSP policy doesn't use any of the directives designed to handle mixed content. Consider using the 'block-all-mixed-content' and 'upgrade-insecure-requests' directives as appropriate to ensure that no mixed content is allowed.
Powerup!
Form targets not restricted
The 'form-action' directive is not explicitly set. Because this directive doesn't fall back to default sources, this means that all targets are allowed.

Analysis

Info
CSP policy detected

Header: Content-Security-Policy

Value: default-src 'self' mta-sts.babai.ru www.babai.ru babai.ru; script-src 'self' 'unsafe-inline' 'unsafe-eval' mta-sts.babai.ru www.babai.ru babai.ru *.yandex.ru yandex.ru *.yandex.net yandex.st *.yandex.st https://*.yandex.ru https://www.googletagmanager.com https://*.googletagmanager.com *.googletagmanager.com *.googleapis.com *.gstatic.com gstatic.com *.googlesyndication.com *.doubleclick.net https://*.googleapis.com https://*.gstatic.com https://gstatic.com https://*.googlesyndication.com https://cdn.ampproject.org cdn.ampproject.org; frame-src 'self' mta-sts.babai.ru www.babai.ru babai.ru https://*.youtube-nocookie.com https://youtube-nocookie.com *.yandex.ru yandex.ru *.yandex.net yandex.st *.yandex.st https://*.yandex.ru *.googleapis.com *.gstatic.com gstatic.com https://www.googletagmanager.com https://*.googletagmanager.com *.googletagmanager.com *.googlesyndication.com *.doubleclick.net youtube.ru youtube.com *.youtube.ru *.youtube.com https://youtube.ru https://youtube.com https://*.youtube.ru https://*.youtube.com apis.google.com https://*.googleapis.com https://*.gstatic.com https://gstatic.com https://*.googlesyndication.com https://*.doubleclick.net https://apis.google.com https://cdn.ampproject.org cdn.ampproject.org; object-src 'self' *; img-src 'self' * data: * blob:; font-src 'self' * data:; connect-src 'self' *; media-src 'self' * data: * blob:; style-src 'unsafe-inline' 'unsafe-eval' 'self' *;

Location: https://www.babai.ru/

Subresource Integrity

Subresource Integrity (SRI) is a new standard that enables browsers to verify the integrity of embedded page resources (e.g., scripts and stylesheets) when they are loaded from third-party web sites. With SRI deployed, remote resources can be used safely, without fear of them being modified by malicious parties.

Test passed
Everything seems to be well configured. Well done.
1 script(s)
  1 out of 1 are secure  View all
1 CSS file(s)
  1 out of 1 are secure  View all

Analysis

Good
No remote resources
The homepage of this site doesn't contain any remote resources so SRI is not needed.

Expect CT

Expect-CT is a deprecated response HTTP header designed to enable web sites to monitor problems related to their Certificate Transparency (CT) compliance. Should any CT issues arise, browsers that supported this header will submit reports to the specified reporting endpoint. Chrome was the browser that introduced support for this response header, but later deprecated it and removed it in version 107.

Test passed
Everything seems to be well configured. Well done.

Expect-CT Policy

URL from which this policy was obtained.Location https://www.babai.ru/
Specifies policy duration. Once activated, Expect-CT stays in force
until this time lapses. Browsers update policy cache duration
every time they receive a new Expect-CT header from a site.
max‑age
86,400 seconds (about 1 day)
This optional directive controls whether CT compliance
will be enforced by your policy. It's useful if you're
confident in your configuration and wish to deploy CT
before browsers start enforcing it.
enforce
This optional directive enables reporting and specifies
the endpoint clients should use to submit reports.
report-uri

Analysis

Powerup!
Deploy Expect-CT reporting
This policy doesn't use reporting, which means that you will not found out about any problems with CT compliance. We recommend adding the reporting for better situational awareness.

Analysis

Info
Header information

Policy text: max-age=86400, enforce

Good
Expect-CT enabled
Excellent. This web site has a valid Expect-CT policy.

Frame Options

The X-Frame-Options header controls page framing, which occurs when a page is incorporated into some other page, possibly on a different site. If framing is allowed, attackers can employ clever tricks to make victims perform arbitrary actions on your site; they do this by showing their web site while forwarding the victim's clicks to yours.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: X-Frame-Options

Value: SAMEORIGIN

Good
Framing allowed from the same origin only
OK. Your site allows page framing only from itself. This should generally be safe, except maybe on sites that host user content.

XSS Protection

Some browsers ship with so-called XSS Auditors, built-in defenses against XSS. Although these defenses work against simple reflective XSS attacks, they can be abused by skillful attackers to add weaknesses to otherwise secure web sites. These dangers are present in both filtering and blocking modes. At this time, the Safari browser ships with its XSS defenses enabled by default. For this reason, the best approach is to explicitly disable this functionality.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: X-XSS-Protection

Value: 0

Good
Browser XSS protection disabled
Great. XSS protection is explicitly disabled, making this web site safe even with browsers that have this functionality enabled by default.

Content Type Options

Some browsers use a technique called content sniffing to override response MIME types provided by HTTP servers and interpret responses as something else (usually HTML). This behavior, which could potentially lead to security issues, should be disabled by attaching an X-Content-Type-Options header to all responses.

Test passed
Everything seems to be well configured. Well done.

Analysis

Info
Header information

Name: X-Content-Type-Options

Value: nosniff

Good
Valid configuration
Good. Your configuration is valid. This means that browsers won't try to guess file MIME type on this web site.