Certificate Overview
Valid Host Names | Matched | keyframe5.com cpanel.keyframe5.com cpcalendars.keyframe5.com cpcontacts.keyframe5.com mail.keyframe5.com webdisk.keyframe5.com webmail.keyframe5.com www.keyframe5.com | |
---|---|---|---|
Expires | in one month | Valid after Oct 14, 2020 | |
Trust | Trusted | The certificate was issued by cPanel, Inc. Certification Authority |
Security
Encryption Ciphers | OK | ||
---|---|---|---|
Public Key Size | 2048 bits | Key sizes 1024 bits or larger are considered secure. Be aware that unnecessarily large key sizes will slow down the connection establishment. | |
Secure Renegotiation | Yes | ||
Protocols | TLSv1, TLSv1.1, TLSv1.2, TLSv1.3 | Server supports TLSv1 and / or TLSv1.1. These are deprecated protocols and should be phased out where possible. |
Performance
HTTP Keepalive | Yes | ||
---|---|---|---|
SSL Handshake Size | 5599 bytes | The amount of data exchanged to establish a session with this server is large. This will result in a slower initial connection. Using a certificate with fewer intermediate chains and / or a smaller public key size can reduce the amount of data. |
Encryption Ciphers
Cipher | Strength | Algo | Key | KeyEx | Handshake | ||
---|---|---|---|---|---|---|---|
TLS_AES_256_GCM_SHA384 | TLSv1.3 | High | AESGCM | 256-bit | any | 67ms | 5479 bytes |
TLS_CHACHA20_POLY1305_SHA256 | TLSv1.3 | High | CHACHA20/POLY1305 | 256-bit | any | 69ms | 5447 bytes |
TLS_AES_128_GCM_SHA256 | TLSv1.3 | High | AESGCM | 128-bit | any | 70ms | 5447 bytes |
ECDHE-RSA-AES256-GCM-SHA384 | TLSv1.2 | High | AESGCM | 256-bit | ECDH | 85ms | 5536 bytes |
DHE-RSA-AES256-GCM-SHA384 | TLSv1.2 | High | AESGCM | 256-bit | DH | 114ms | 6212 bytes |
ECDHE-RSA-CHACHA20-POLY1305 | TLSv1.2 | High | CHACHA20/POLY1305 | 256-bit | ECDH | 90ms | 5520 bytes |
ECDHE-RSA-AES128-GCM-SHA256 | TLSv1.2 | High | AESGCM | 128-bit | ECDH | 86ms | 5536 bytes |
DHE-RSA-AES128-GCM-SHA256 | TLSv1.2 | High | AESGCM | 128-bit | DH | 117ms | 6212 bytes |
ECDHE-RSA-AES256-SHA384 | TLSv1.2 | High | AES | 256-bit | ECDH | 87ms | 5652 bytes |
DHE-RSA-AES256-SHA256 | TLSv1.2 | High | AES | 256-bit | DH | 114ms | 6296 bytes |
ECDHE-RSA-AES128-SHA256 | TLSv1.2 | High | AES | 128-bit | ECDH | 87ms | 5620 bytes |
DHE-RSA-AES128-SHA256 | TLSv1.2 | High | AES | 128-bit | DH | 115ms | 6296 bytes |
ECDHE-RSA-AES256-SHA | TLSv1 | High | AES | 256-bit | ECDH | 86ms | 5510 bytes |
ECDHE-RSA-AES128-SHA | TLSv1 | High | AES | 128-bit | ECDH | 87ms | 5510 bytes |
AES256-GCM-SHA384 | TLSv1.2 | High | AESGCM | 256-bit | RSA | 89ms | 5424 bytes |
AES128-GCM-SHA256 | TLSv1.2 | High | AESGCM | 128-bit | RSA | 88ms | 5424 bytes |
AES256-SHA256 | TLSv1.2 | High | AES | 256-bit | RSA | 87ms | 5508 bytes |
AES128-SHA256 | TLSv1.2 | High | AES | 128-bit | RSA | 89ms | 5508 bytes |