SSL check results of besikduzu.bel.tr

NEW You can also bulk check multiple servers.

Discover if the webservers of besikduzu.bel.tr can be reached through a secure connection.

Summary

Report created Fri, 16 Apr 2021 08:56:38 +0000

The webservers of besikduzu.bel.tr can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
besikduzu.bel.tr
91.102.165.66
besikduzu.bel.tr
HSTS
context deadline exceeded
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
12 s

Certificates

First seen at:

CN=besikduzu.bel.tr

Certificate chain
  • besikduzu.bel.tr
    • remaining
    • 4096 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • DST Root CA X3 (Certificate is self-signed.)
            • remaining
            • 2048 bit
            • sha1WithRSAEncryption

Subject
Common Name (CN)
  • besikduzu.bel.tr
Alternative Names
  • besikduzu.bel.tr
  • www.besikduzu.bel.tr
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2021-03-15
Not valid after
2021-06-13
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
55:19:0E:B3:C9:BE:37:AA:E4:A9:3C:0C:69:6D:A9:4D:92:41:68:53:2D:69:DE:4E:69:68:FB:74:1C:00:39:12
SHA1
D5:07:EC:27:FC:0E:60:B5:6E:86:48:9E:1C:8D:5C:23:30:75:53:A4
X509v3 extensions
subjectKeyIdentifier
  • 14:43:A4:25:F5:04:5F:86:73:BE:F6:E4:D2:9B:6F:DB:FF:50:76:34
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 94:20:BC:1E:8E:D5:8D:6C:88:73:1F:82:8B:22:2C:0D:
  • D1:DA:4D:5E:6C:4F:94:3D:61:DB:4E:2F:58:4D:A2:C2
  • Timestamp : Mar 15 21:12:13.404 2021 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:59:41:7C:1F:50:81:D4:4E:AC:51:BC:23:
  • DD:D8:0B:5E:49:29:02:54:E0:A5:AF:09:D8:00:97:34:
  • 37:77:D1:6D:02:20:05:C4:06:00:2A:4C:C9:40:8A:86:
  • A8:BB:E8:1C:80:31:7C:D5:BC:B4:75:F8:A0:4C:1A:00:
  • D1:09:1D:5F:A1:43
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : F6:5C:94:2F:D1:77:30:22:14:54:18:08:30:94:56:8E:
  • E3:4D:13:19:33:BF:DF:0C:2F:20:0B:CC:4E:F1:64:E3
  • Timestamp : Mar 15 21:12:13.395 2021 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:C0:9A:08:FE:AD:C0:1D:75:CB:A1:AD:
  • 12:73:BB:57:3C:40:A1:9C:6F:37:72:8F:FE:CB:55:ED:
  • B7:84:57:75:8B:02:21:00:DF:F5:70:ED:EA:CC:09:41:
  • 2D:0E:55:D8:E9:FB:0F:48:11:79:4D:7B:51:F2:3A:8F:
  • 43:A9:50:82:E1:5C:8B:34