__TOC__ | The goal of this document is to help operational teams with the configuration of TLS on servers. All Mozilla sites and deployment should follow the recommendations below.
The Operations Security (OpSec) team maintains this document as a reference guide to navigate the TLS landscape. It contains information on TLS protocols, known issues and vulnerabilities, configuration examples and testing tools. Changes are reviewed and merged by the OpSec team, and broadcasted to the various Operational teams.
Updates to this page should be submitted to the [https://github.com/mozilla/server-side-tls source repository on github].
If you are looking for the configuration generator, click the image below: [[Image:Server-side-tls-config-generator.png|500px|center|link=https://mozilla.github.io/server-side-tls/ssl-config-generator/]] |
Authority Information Access: OCSP - URI:http://ocsp.startssl.com/sub/class1/server/caSupport for OCSP Stapling can be tested using the '''-status''' option of the OpenSSL client.
$ openssl s_client -connect monitor.mozillalabs.com:443 -status ... ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) ...= Session Resumption = Session Resumption is the ability to reuse the session secrets previously negotiated between a client and a server for a new TLS connection. This feature greatly increases the speed establishment of TLS connections after the first handshake, and is very useful for connections that use Perfect Forward Secrecy with a slow handshake like DHE. Session Resumption can be performed using one of two methods: # session identifier: When establishing a first session, the server generates an arbitrary session ID sent to the client. On subsequent connections, the client sends the session ID in the CLIENT HELLO message, indicating to the server it wants to reuse an existing state. If the server can find a corresponding state in its local cache, it reuse the session secrets and skips directly to exchanging encrypted data with the client. If the cache stored on the server is compromised, session keys from the cache can be used to decrypt past and future sessions. # session tickets: Storing a cache on the server might be problematic for systems that handle very large numbers of clients. Session tickets provide an alternative where the server sends the encrypted state (ticket) to the client instead of storing it in its local cache. The client can send back the encrypted state to the server in subsequent connections, thus allowing session resumption. This method requires symmetric keys on the server to encrypt and decrypt session tickets. If the keys are compromised, an attacker obtains access to session keys and can decrypt past and future sessions. Session resumption is a very useful performance feature of TLS, but also carries a significant amount of risk. Most servers do not purge sessions or ticket keys, thus increasing the risk that a server compromise would leak data from previous (and future) connections. The current recommendation for web servers is to enable session resumption and benefit from the performance improvement, but to restart servers daily when possible. This ensure that sessions get purged and ticket keys get renewed on a regular basis. = HSTS: HTTP Strict Transport Security = [https://tools.ietf.org/html/rfc6797 HSTS] is a HTTP header sent by a server to a client, indicating that the current site must only be accessed over HTTPS until expiration of the HSTS value is reached. The header format is very simple, composed only of a '''max-age''' parameter that indicates when the directive should expire. max-age is expressed in seconds. A typical value is 15768000 seconds, or 6 months.
Strict-Transport-Security: max-age=15768000HSTS is becoming more and more of a standard, but should only be used when the site's operators are confident that HTTPS will be available continuously for the duration of max-age. Once the HSTS header is sent to client, HTTPS cannot be disabled on the site until the last client has expired its HSTS record. = HPKP: Public Key Pinning Extension for HTTP = See [http://tools.ietf.org/html/rfc7469 RFC7469]. HPKP is an '''experimental''' HTTP header sent by a server to a client, to indicate that some certificates related to the site should be pinned in the client. The client would thus refuse to establish a connection to the server if the pining does not comply. Due to its experimental nature, HPKP is currently '''not''' recommended on production sites. More informations can be found on the [https://developer.mozilla.org/en-US/docs/Web/Security/Public_Key_Pinning MDN description page]. = Certificates Switching = Certificates Switching is a technique by which a server provides a different X.509 certificate to a client based on specific selection criteria. This technique is used primarily to maintain backward compatibility with very old clients, such as Internet Explorer 6 on Windows XP SP2. On XPSP2, IE6 is only able to establish connections to servers that provide a certificate signed with sha1WithRSAEncryption. Those certificates are not issued by modern CAs anymore, and all sites have been encouraged to upgrade to SHA-256 certificates. As modern browsers gradually block connections backed by SHA-1 certificates, sites that need to maintain compatibility with XPSP2 must implement certificates switching to provide a SHA-1 cert to old clients and a SHA-256 cert to modern ones. Certificate switching can be implemented in various ways. A simplistic approach is to select the certificate based on the protocol version (SHA-256 to TLS clients, SHA-1 to SSLv3 ones). A more sophisticated approach consists at looking inside the CLIENT HELLO for SHA-256 support in the "signature_algorithms" extension. Few servers currently support cert switching. It is possible to implement it using [https://jve.linuxwall.info/blog/index.php?post/2015/10/04/SHA1/SHA256-certificate-switching-with-HAProxy HAProxy], and vendors like Cloudflare propose it in their offering. = Recommended Server Configurations = All configuration samples have been moved to the configuration generator and the [[Security/TLS_Configurations]] archive. Access the generator by clicking the image below: [[Image:Server-side-tls-config-generator.png|link=https://mozilla.github.io/server-side-tls/ssl-config-generator/]] = Tools = == CipherScan == See https://github.com/jvehent/cipherscan Cipherscan is a small Bash script that connects to a target and list the preferred Ciphers. It's an easy way to test a web server for available ciphers, PFS key size, elliptic curves, support for OCSP Stapling, TLS ticket lifetime and certificate trust.
''If you can arrange the message to be the correct length then the last block is 15 arbitrary bytes and the padding length (15). Then you arrange an interesting byte to be in the last position of a different block and duplicate that block to the end. If the record is accepted, then you know what the last byte contained because it decrypted to 15.'' ''Thus the attacker needs to be able to control some of the plaintext in order to align things in the messages and needs to be able to burn lots of connections (256 per byte, roughly). Thus a secret needs to be repeated in connection after connection (i.e. a cookie).'' source: Adam Langley in https://bugzilla.mozilla.org/show_bug.cgi?id=1076983#c29Daniel Stenberg (Mozilla, cUrl) has a good description of the exploitability of POODLE in http://daniel.haxx.se/blog/2014/10/17/curl-is-no-poodle/ Our guidelines maintain support for SSLv3 in the Old configuration only. This is required for clients on Windows XP service pack 1 & 2 that do not have support for TLSv1.0. Internet Explorer and Chrome on those platforms are impacted. Mozilla wants to be reachable from very old clients, to allow them to download a better browser. Therefore, we maintain SSLv3 compatibility on a limited number of sites. But all sites that do not need that level of compatibility are encouraged to implement the Intermediate configuration == Logjam attack on weak Diffie-Hellman == The Logjam attack describes methods of attacking TLS servers supporting DHE export ciphers, and with weak (<= 1024 bit) Diffie Hellman groups. Modern TLS must use DH parameters of 2048 bits and above, or only use ECDHE. The modern configuration in this guide provide configurations that are not impacted by this issue. The intermediate and old configurations are impacted, and administrators are encourage to use DH parameters of 2048 bits wherever possible. more: https://weakdh.org == SPDY == (see also http://en.wikipedia.org/wiki/SPDY and http://www.chromium.org/spdy/spdy-protocol) SPDY is a protocol that incorporate TLS, which attempts to reduce latency when loading pages. It is currently not an HTTP standard (albeit it is being drafted for HTTP 2.0), but is widely supported. SPDY version 3 is vulnerable to the CRIME attack (see also http://zoompf.com/2012/09/explaining-the-crime-weakness-in-spdy-and-ssl) - this is due to the use of compression. Clients currently implement a non-standard hack in with gzip in order to circumvent the vulnerability. SPDY version 4 is planned to include a proper fix. == TLS tickets (RFC 5077) == Once a TLS handshake has been negotiated between the server and the client, both may exchange a session ticket, which contains the session and is usually encrypted with AES-CBC 128bit. This AES key is generally static and only regenerated when the web server is restarted (with recent versions of Apache, it's stored in a file and also kept upon restarts). The key that encrypts TLS tickets in servers is very hard to manage and potentially introduces a security risk if not renewed regularly: if a server is breached, the key can be stolen and used to decrypt recorded TLS tickets, thus leaking session keys. TLS tickets do bring a performance benefit because of session resumption, but administrators that are more concerned about security than performance may want to disable them entirely. The trade-off we recommend is to implement restarts of web servers and force deletion of local caches to renew encryption keys. more information: https://media.blackhat.com/us-13/US-13-Daigniere-TLS-Secrets-Slides.pdf == Cipher names correspondence table == IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table below matches these ciphers as well as their corresponding compatibility level. {| class="wikitable sortable" |- ! scope="col" | Hex ! scope="col" | Priority ! scope="col" | IANA ! scope="col" | GnuTLS ! scope="col" | NSS ! scope="col" | OpenSSL |- ! scope=row | 0xC0,0x2F | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 1 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_128_GCM_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES128-GCM-SHA256 |- ! scope=row | 0xC0,0x2B | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 2 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_128_GCM_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES128-GCM-SHA256 |- ! scope=row | 0xC0,0x30 | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 3 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_GCM_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES256-GCM-SHA384 |- ! scope=row | 0xC0,0x2C | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 4 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_GCM_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES256-GCM-SHA384 |- ! scope=row | 0x00,0x9E | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 5 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_128_GCM_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xA2 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 6 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_128_GCM_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xA3 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 7 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_GCM_SHA384 | style="background-color: #CCCCCC; font-weight: bold;" | | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-GCM-SHA384 |- ! scope=row | 0x00,0x9F | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 8 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_256_GCM_SHA384 | style="background-color: #DBC158; font-weight: bold;" | | style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES256-GCM-SHA384 |- ! scope=row | 0xC0,0x27 | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 9 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_128_CBC_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES128-SHA256 |- ! scope=row | 0xC0,0x23 | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 10 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_128_CBC_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES128-SHA256 |- ! scope=row | 0xC0,0x13 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 11 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_AES_128_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | ECDHE-RSA-AES128-SHA |- ! scope=row | 0xC0,0x09 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 12 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_128_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | ECDHE-ECDSA-AES128-SHA |- ! scope=row | 0xC0,0x28 | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 13 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_CBC_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES256-SHA384 |- ! scope=row | 0xC0,0x24 | style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 14 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_CBC_SHA384 | style="background-color: #9EDB58; font-weight: bold;" | | style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES256-SHA384 |- ! scope=row | 0xC0,0x14 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 15 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | ECDHE-RSA-AES256-SHA |- ! scope=row | 0xC0,0x0A | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 16 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | ECDHE-ECDSA-AES256-SHA |- ! scope=row | 0x00,0x67 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 17 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_128_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES128-SHA256 |- ! scope=row | 0x00,0x33 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 18 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_128_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES128-SHA |- ! scope=row | 0x00,0x40 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 19 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_128_CBC_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES128-SHA256 |- ! scope=row | 0x00,0x6B | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 20 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_256_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES256-SHA256 |- ! scope=row | 0x00,0x38 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 21 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-SHA |- ! scope=row | 0x00,0x39 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 22 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_256_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES256-SHA |- ! scope=row | 0xC0,0x12 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 23 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_3DES_EDE_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | ECDHE-RSA-DES-CBC3-SHA |- ! scope=row | 0xC0,0x08 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 24 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | ECDHE-ECDSA-DES-CBC3-SHA |- ! scope=row | 0x00,0x16 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 25 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_3DES_EDE_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | |- ! scope=row | 0x00,0x9C | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 26 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_128_GCM_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: #DBC158; font-weight: bold;" | AES128-GCM-SHA256 |- ! scope=row | 0x00,0x9D | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 27 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_GCM_SHA384 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_256_GCM_SHA384 | style="background-color: #DBC158; font-weight: bold;" | | style="background-color: #DBC158; font-weight: bold;" | AES256-GCM-SHA384 |- ! scope=row | 0x00,0x3C | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 28 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_128_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | AES128-SHA256 |- ! scope=row | 0x00,0x3D | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 29 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_256_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_CBC_SHA256 | style="background-color: #DBC158; font-weight: bold;" | AES256-SHA256 |- ! scope=row | 0x00,0x2F | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 30 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_128_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | AES128-SHA |- ! scope=row | 0x00,0x35 | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 31 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_256_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | AES256-SHA |- ! scope=row | 0x00,0x6A | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 32 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_CBC_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-SHA256 |- ! scope=row | 0x00,0x32 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 33 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_128_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES128-SHA |- ! scope=row | 0x00,0x0A | style="background-color: #DBC158; font-weight: bold; text-align: center;" | 34 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_3DES_EDE_CBC_SHA1 | style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: #DBC158; font-weight: bold;" | |- ! scope=row | 0x00,0x88 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 35 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | DHE-RSA-CAMELLIA256-SHA |- ! scope=row | 0x00,0x87 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 36 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-CAMELLIA256-SHA |- ! scope=row | 0x00,0x84 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 37 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_CAMELLIA_256_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | CAMELLIA256-SHA |- ! scope=row | 0x00,0x45 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 38 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | DHE-RSA-CAMELLIA128-SHA |- ! scope=row | 0x00,0x44 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 39 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-CAMELLIA128-SHA |- ! scope=row | 0x00,0x41 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 40 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_CAMELLIA_128_CBC_SHA1 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | CAMELLIA128-SHA |- ! scope=row | 0x00,0x9A | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 41 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_SEED_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | | style="background-color: #CCCCCC; font-weight: bold;" | | style="background-color: #CCCCCC; font-weight: bold;" | DHE-RSA-SEED-SHA |- ! scope=row | 0x00,0x99 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 42 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_SEED_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | | style="background-color: #CCCCCC; font-weight: bold;" | | style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-SEED-SHA |- ! scope=row | 0x00,0x96 | style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 43 | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_SEED_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | | style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_SEED_CBC_SHA | style="background-color: #CCCCCC; font-weight: bold;" | SEED-SHA |- ! scope=row | 0x00,0x00 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_NULL_WITH_NULL_NULL | style="background-color: white;" | | style="background-color: white;" | TLS_NULL_WITH_NULL_NULL | style="background-color: white;" | |- ! scope=row | 0x00,0x01 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_NULL_MD5 | style="background-color: white;" | TLS_RSA_NULL_MD5 | style="background-color: white;" | TLS_RSA_WITH_NULL_MD5 | style="background-color: white;" | |- ! scope=row | 0x00,0x02 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_NULL_SHA | style="background-color: white;" | TLS_RSA_NULL_SHA1 | style="background-color: white;" | TLS_RSA_WITH_NULL_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x03 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC4_40_MD5 | style="background-color: white;" | | style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC4_40_MD5 | style="background-color: white;" | |- ! scope=row | 0x00,0x04 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_RC4_128_MD5 | style="background-color: white;" | TLS_RSA_ARCFOUR_128_MD5 | style="background-color: white;" | TLS_RSA_WITH_RC4_128_MD5 | style="background-color: white;" | |- ! scope=row | 0x00,0x05 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_RC4_128_SHA | style="background-color: white;" | TLS_RSA_ARCFOUR_128_SHA1 | style="background-color: white;" | TLS_RSA_WITH_RC4_128_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x06 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 | style="background-color: white;" | | style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 | style="background-color: white;" | |- ! scope=row | 0x00,0x07 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_IDEA_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_RSA_WITH_IDEA_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x08 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x09 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_DES_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_RSA_WITH_DES_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x0B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x0C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_DES_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_WITH_DES_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x0D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x0E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x0F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_DES_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_WITH_DES_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x10 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x11 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x12 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_DES_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DHE_DSS_WITH_DES_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x13 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_DHE_DSS_3DES_EDE_CBC_SHA1 | style="background-color: white;" | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x14 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x15 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_DES_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DHE_RSA_WITH_DES_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x17 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 | style="background-color: white;" | | style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 | style="background-color: white;" | |- ! scope=row | 0x00,0x18 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_RC4_128_MD5 | style="background-color: white;" | TLS_DH_ANON_ARCFOUR_128_MD5 | style="background-color: white;" | TLS_DH_anon_WITH_RC4_128_MD5 | style="background-color: white;" | |- ! scope=row | 0x00,0x19 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x1A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_DES_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_anon_WITH_DES_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x1B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_DH_ANON_3DES_EDE_CBC_SHA1 | style="background-color: white;" | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | |- ! scope=row | 0x00,0x1E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_DES_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x1F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x20 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_RC4_128_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x21 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_IDEA_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x22 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_DES_CBC_MD5 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x23 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_3DES_EDE_CBC_MD5 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x24 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_RC4_128_MD5 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x25 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_WITH_IDEA_CBC_MD5 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x26 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x27 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x28 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC4_40_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x29 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x2A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x2B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC4_40_MD5 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0x00,0x2C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_NULL_SHA | style="background-color: white;" | TLS_PSK_NULL_SHA1 | style="background-color: white;" | | style="background-color: white;" | PSK-NULL-SHA |- ! scope=row | 0x00,0x2D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA | style="background-color: white;" | TLS_DHE_PSK_NULL_SHA1 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-NULL-SHA |- ! scope=row | 0x00,0x2E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA | style="background-color: white;" | TLS_RSA_PSK_NULL_SHA1 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-NULL-SHA |- ! scope=row | 0x00,0x30 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA | style="background-color: white;" | DH-DSS-AES128-SHA |- ! scope=row | 0x00,0x31 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA | style="background-color: white;" | DH-RSA-AES128-SHA |- ! scope=row | 0x00,0x34 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_DH_ANON_AES_128_CBC_SHA1 | style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA | style="background-color: white;" | ADH-AES128-SHA |- ! scope=row | 0x00,0x36 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA | style="background-color: white;" | DH-DSS-AES256-SHA |- ! scope=row | 0x00,0x37 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA | style="background-color: white;" | DH-RSA-AES256-SHA |- ! scope=row | 0x00,0x3A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_DH_ANON_AES_256_CBC_SHA1 | style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA | style="background-color: white;" | ADH-AES256-SHA |- ! scope=row | 0x00,0x3B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_NULL_SHA256 | style="background-color: white;" | TLS_RSA_NULL_SHA256 | style="background-color: white;" | TLS_RSA_WITH_NULL_SHA256 | style="background-color: white;" | NULL-SHA256 |- ! scope=row | 0x00,0x3E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-DSS-AES128-SHA256 |- ! scope=row | 0x00,0x3F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-RSA-AES128-SHA256 |- ! scope=row | 0x00,0x42 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA | style="background-color: white;" | DH-DSS-CAMELLIA128-SHA |- ! scope=row | 0x00,0x43 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA | style="background-color: white;" | DH-RSA-CAMELLIA128-SHA |- ! scope=row | 0x00,0x46 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA | style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_CBC_SHA1 | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA | style="background-color: white;" | ADH-CAMELLIA128-SHA |- ! scope=row | 0x00,0x68 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-DSS-AES256-SHA256 |- ! scope=row | 0x00,0x69 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-RSA-AES256-SHA256 |- ! scope=row | 0x00,0x6C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | TLS_DH_ANON_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ADH-AES128-SHA256 |- ! scope=row | 0x00,0x6D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA256 | style="background-color: white;" | TLS_DH_ANON_AES_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ADH-AES256-SHA256 |- ! scope=row | 0x00,0x85 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA | style="background-color: white;" | DH-DSS-CAMELLIA256-SHA |- ! scope=row | 0x00,0x86 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA | style="background-color: white;" | DH-RSA-CAMELLIA256-SHA |- ! scope=row | 0x00,0x89 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA | style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_CBC_SHA1 | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA | style="background-color: white;" | ADH-CAMELLIA256-SHA |- ! scope=row | 0x00,0x8A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_RC4_128_SHA | style="background-color: white;" | TLS_PSK_ARCFOUR_128_SHA1 | style="background-color: white;" | | style="background-color: white;" | PSK-RC4-SHA |- ! scope=row | 0x00,0x8B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_PSK_3DES_EDE_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | PSK-3DES-EDE-CBC-SHA |- ! scope=row | 0x00,0x8C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_PSK_AES_128_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | PSK-AES128-CBC-SHA |- ! scope=row | 0x00,0x8D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_PSK_AES_256_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | PSK-AES256-CBC-SHA |- ! scope=row | 0x00,0x8E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_RC4_128_SHA | style="background-color: white;" | TLS_DHE_PSK_ARCFOUR_128_SHA1 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-RC4-SHA |- ! scope=row | 0x00,0x8F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_DHE_PSK_3DES_EDE_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-3DES-EDE-CBC-SHA |- ! scope=row | 0x00,0x90 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_DHE_PSK_AES_128_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES128-CBC-SHA |- ! scope=row | 0x00,0x91 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_DHE_PSK_AES_256_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES256-CBC-SHA |- ! scope=row | 0x00,0x92 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_RC4_128_SHA | style="background-color: white;" | TLS_RSA_PSK_ARCFOUR_128_SHA1 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-RC4-SHA |- ! scope=row | 0x00,0x93 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_RSA_PSK_3DES_EDE_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-3DES-EDE-CBC-SHA |- ! scope=row | 0x00,0x94 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_RSA_PSK_AES_128_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-AES128-CBC-SHA |- ! scope=row | 0x00,0x95 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_RSA_PSK_AES_256_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-AES256-CBC-SHA |- ! scope=row | 0x00,0x97 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_SEED_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-DSS-SEED-SHA |- ! scope=row | 0x00,0x98 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_SEED_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-RSA-SEED-SHA |- ! scope=row | 0x00,0x9B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_SEED_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ADH-SEED-SHA |- ! scope=row | 0x00,0xA0 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-RSA-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xA1 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-RSA-AES256-GCM-SHA384 |- ! scope=row | 0x00,0xA4 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-DSS-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xA5 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-DSS-AES256-GCM-SHA384 |- ! scope=row | 0x00,0xA6 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | TLS_DH_ANON_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | ADH-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xA7 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | TLS_DH_ANON_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | ADH-AES256-GCM-SHA384 |- ! scope=row | 0x00,0xA8 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | TLS_PSK_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | PSK-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xA9 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | TLS_PSK_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | PSK-AES256-GCM-SHA384 |- ! scope=row | 0x00,0xAA | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | TLS_DHE_PSK_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xAB | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | TLS_DHE_PSK_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES256-GCM-SHA384 |- ! scope=row | 0x00,0xAC | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | TLS_RSA_PSK_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-AES128-GCM-SHA256 |- ! scope=row | 0x00,0xAD | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | TLS_RSA_PSK_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-AES256-GCM-SHA384 |- ! scope=row | 0x00,0xAE | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | TLS_PSK_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | PSK-AES128-CBC-SHA256 |- ! scope=row | 0x00,0xAF | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_256_CBC_SHA384 | style="background-color: white;" | TLS_PSK_AES_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | PSK-AES256-CBC-SHA384 |- ! scope=row | 0x00,0xB0 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_NULL_SHA256 | style="background-color: white;" | TLS_PSK_NULL_SHA256 | style="background-color: white;" | | style="background-color: white;" | PSK-NULL-SHA256 |- ! scope=row | 0x00,0xB1 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_NULL_SHA384 | style="background-color: white;" | TLS_PSK_NULL_SHA384 | style="background-color: white;" | | style="background-color: white;" | PSK-NULL-SHA384 |- ! scope=row | 0x00,0xB2 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | TLS_DHE_PSK_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES128-CBC-SHA256 |- ! scope=row | 0x00,0xB3 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 | style="background-color: white;" | TLS_DHE_PSK_AES_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES256-CBC-SHA384 |- ! scope=row | 0x00,0xB4 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA256 | style="background-color: white;" | TLS_DHE_PSK_NULL_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-NULL-SHA256 |- ! scope=row | 0x00,0xB5 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA384 | style="background-color: white;" | TLS_DHE_PSK_NULL_SHA384 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-NULL-SHA384 |- ! scope=row | 0x00,0xB6 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | TLS_RSA_PSK_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-AES128-CBC-SHA256 |- ! scope=row | 0x00,0xB7 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 | style="background-color: white;" | TLS_RSA_PSK_AES_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-AES256-CBC-SHA384 |- ! scope=row | 0x00,0xB8 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA256 | style="background-color: white;" | TLS_RSA_PSK_NULL_SHA256 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-NULL-SHA256 |- ! scope=row | 0x00,0xB9 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA384 | style="background-color: white;" | TLS_RSA_PSK_NULL_SHA384 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-NULL-SHA384 |- ! scope=row | 0x00,0xBA | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_RSA_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | CAMELLIA128-SHA256 |- ! scope=row | 0x00,0xBB | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-DSS-CAMELLIA128-SHA256 |- ! scope=row | 0x00,0xBC | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-RSA-CAMELLIA128-SHA256 |- ! scope=row | 0x00,0xBD | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-DSS-CAMELLIA128-SHA256 |- ! scope=row | 0x00,0xBE | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-RSA-CAMELLIA128-SHA256 |- ! scope=row | 0x00,0xBF | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ADH-CAMELLIA128-SHA256 |- ! scope=row | 0x00,0xC0 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | TLS_RSA_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | CAMELLIA256-SHA256 |- ! scope=row | 0x00,0xC1 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-DSS-CAMELLIA256-SHA256 |- ! scope=row | 0x00,0xC2 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | DH-RSA-CAMELLIA256-SHA256 |- ! scope=row | 0x00,0xC3 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-DSS-CAMELLIA256-SHA256 |- ! scope=row | 0x00,0xC4 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-RSA-CAMELLIA256-SHA256 |- ! scope=row | 0x00,0xC5 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ADH-CAMELLIA256-SHA256 |- ! scope=row | 0x00,0xFF | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_EMPTY_RENEGOTIATION_INFO_SCSV | style="background-color: white;" | | style="background-color: white;" | TLS_EMPTY_RENEGOTIATION_INFO_SCSV | style="background-color: white;" | |- ! scope=row | 0x56,0x00 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_FALLBACK_SCSV | style="background-color: white;" | | style="background-color: white;" | TLS_FALLBACK_SCSV | style="background-color: white;" | |- ! scope=row | 0xC0,0x01 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_NULL_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_NULL_SHA | style="background-color: white;" | ECDH-ECDSA-NULL-SHA |- ! scope=row | 0xC0,0x02 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_RC4_128_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_RC4_128_SHA | style="background-color: white;" | ECDH-ECDSA-RC4-SHA |- ! scope=row | 0xC0,0x03 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | ECDH-ECDSA-DES-CBC3-SHA |- ! scope=row | 0xC0,0x04 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA | style="background-color: white;" | ECDH-ECDSA-AES128-SHA |- ! scope=row | 0xC0,0x05 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA | style="background-color: white;" | ECDH-ECDSA-AES256-SHA |- ! scope=row | 0xC0,0x06 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_NULL_SHA | style="background-color: white;" | TLS_ECDHE_ECDSA_NULL_SHA1 | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_NULL_SHA | style="background-color: white;" | ECDHE-ECDSA-NULL-SHA |- ! scope=row | 0xC0,0x07 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_RC4_128_SHA | style="background-color: white;" | TLS_ECDHE_ECDSA_ARCFOUR_128_SHA1 | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_RC4_128_SHA | style="background-color: white;" | ECDHE-ECDSA-RC4-SHA |- ! scope=row | 0xC0,0x0B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_NULL_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_NULL_SHA | style="background-color: white;" | ECDH-RSA-NULL-SHA |- ! scope=row | 0xC0,0x0C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_RC4_128_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_RC4_128_SHA | style="background-color: white;" | ECDH-RSA-RC4-SHA |- ! scope=row | 0xC0,0x0D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | ECDH-RSA-DES-CBC3-SHA |- ! scope=row | 0xC0,0x0E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA | style="background-color: white;" | ECDH-RSA-AES128-SHA |- ! scope=row | 0xC0,0x0F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA | style="background-color: white;" | ECDH-RSA-AES256-SHA |- ! scope=row | 0xC0,0x10 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_NULL_SHA | style="background-color: white;" | TLS_ECDHE_RSA_NULL_SHA1 | style="background-color: white;" | TLS_ECDHE_RSA_WITH_NULL_SHA | style="background-color: white;" | ECDHE-RSA-NULL-SHA |- ! scope=row | 0xC0,0x11 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_RC4_128_SHA | style="background-color: white;" | TLS_ECDHE_RSA_ARCFOUR_128_SHA1 | style="background-color: white;" | TLS_ECDHE_RSA_WITH_RC4_128_SHA | style="background-color: white;" | ECDHE-RSA-RC4-SHA |- ! scope=row | 0xC0,0x15 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_anon_WITH_NULL_SHA | style="background-color: white;" | TLS_ECDH_ANON_NULL_SHA1 | style="background-color: white;" | TLS_ECDH_anon_WITH_NULL_SHA | style="background-color: white;" | AECDH-NULL-SHA |- ! scope=row | 0xC0,0x16 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_anon_WITH_RC4_128_SHA | style="background-color: white;" | TLS_ECDH_ANON_ARCFOUR_128_SHA1 | style="background-color: white;" | TLS_ECDH_anon_WITH_RC4_128_SHA | style="background-color: white;" | AECDH-RC4-SHA |- ! scope=row | 0xC0,0x17 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_ECDH_ANON_3DES_EDE_CBC_SHA1 | style="background-color: white;" | TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | AECDH-DES-CBC3-SHA |- ! scope=row | 0xC0,0x18 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_anon_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_ECDH_ANON_AES_128_CBC_SHA1 | style="background-color: white;" | TLS_ECDH_anon_WITH_AES_128_CBC_SHA | style="background-color: white;" | AECDH-AES128-SHA |- ! scope=row | 0xC0,0x19 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_anon_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_ECDH_ANON_AES_256_CBC_SHA1 | style="background-color: white;" | TLS_ECDH_anon_WITH_AES_256_CBC_SHA | style="background-color: white;" | AECDH-AES256-SHA |- ! scope=row | 0xC0,0x1A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_3DES_EDE_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-3DES-EDE-CBC-SHA |- ! scope=row | 0xC0,0x1B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-RSA-3DES-EDE-CBC-SHA |- ! scope=row | 0xC0,0x1C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-DSS-3DES-EDE-CBC-SHA |- ! scope=row | 0xC0,0x1D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_AES_128_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-AES-128-CBC-SHA |- ! scope=row | 0xC0,0x1E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_RSA_AES_128_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-RSA-AES-128-CBC-SHA |- ! scope=row | 0xC0,0x1F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_DSS_AES_128_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-DSS-AES-128-CBC-SHA |- ! scope=row | 0xC0,0x20 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_AES_256_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-AES-256-CBC-SHA |- ! scope=row | 0xC0,0x21 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_RSA_AES_256_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-RSA-AES-256-CBC-SHA |- ! scope=row | 0xC0,0x22 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_SRP_SHA_DSS_AES_256_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | SRP-DSS-AES-256-CBC-SHA |- ! scope=row | 0xC0,0x25 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-ECDSA-AES128-SHA256 |- ! scope=row | 0xC0,0x26 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-ECDSA-AES256-SHA384 |- ! scope=row | 0xC0,0x29 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-RSA-AES128-SHA256 |- ! scope=row | 0xC0,0x2A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-RSA-AES256-SHA384 |- ! scope=row | 0xC0,0x2D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | ECDH-ECDSA-AES128-GCM-SHA256 |- ! scope=row | 0xC0,0x2E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-ECDSA-AES256-GCM-SHA384 |- ! scope=row | 0xC0,0x31 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 | style="background-color: white;" | ECDH-RSA-AES128-GCM-SHA256 |- ! scope=row | 0xC0,0x32 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-RSA-AES256-GCM-SHA384 |- ! scope=row | 0xC0,0x33 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_RC4_128_SHA | style="background-color: white;" | TLS_ECDHE_PSK_ARCFOUR_128_SHA1 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-RC4-SHA |- ! scope=row | 0xC0,0x34 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA | style="background-color: white;" | TLS_ECDHE_PSK_3DES_EDE_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-3DES-EDE-CBC-SHA |- ! scope=row | 0xC0,0x35 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA | style="background-color: white;" | TLS_ECDHE_PSK_AES_128_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-AES128-CBC-SHA |- ! scope=row | 0xC0,0x36 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA | style="background-color: white;" | TLS_ECDHE_PSK_AES_256_CBC_SHA1 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-AES256-CBC-SHA |- ! scope=row | 0xC0,0x37 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 | style="background-color: white;" | TLS_ECDHE_PSK_AES_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-AES128-CBC-SHA256 |- ! scope=row | 0xC0,0x38 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 | style="background-color: white;" | TLS_ECDHE_PSK_AES_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-AES256-CBC-SHA384 |- ! scope=row | 0xC0,0x39 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA | style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA1 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-NULL-SHA |- ! scope=row | 0xC0,0x3A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA256 | style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA256 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-NULL-SHA256 |- ! scope=row | 0xC0,0x3B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA384 | style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA384 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-NULL-SHA384 |- ! scope=row | 0xC0,0x3C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x3D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x3E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x3F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x40 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x41 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x42 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x43 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x44 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x45 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x46 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x47 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x48 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x49 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x4A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x4B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x4C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x4D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x4E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x4F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x50 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x51 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x52 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x53 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x54 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x55 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x56 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x57 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x58 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x59 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x5A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x5B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x5C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x5D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x5E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x5F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x60 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x61 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x62 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x63 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x64 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x65 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x66 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x67 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x68 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x69 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x6A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x6B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x6C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x6D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x6E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x6F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x70 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x71 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x72 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ECDHE-ECDSA-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x73 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | ECDHE-ECDSA-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x74 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-ECDSA-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x75 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-ECDSA-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x76 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ECDHE-RSA-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x77 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | ECDHE-RSA-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x78 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-RSA-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x79 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | ECDH-RSA-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x7A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_RSA_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x7B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_RSA_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x7C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x7D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x7E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x7F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x80 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x81 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x82 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x83 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x84 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x85 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x86 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x87 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x88 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x89 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x8A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x8B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x8C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x8D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x8E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_PSK_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x8F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_PSK_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x90 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x91 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x92 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_128_GCM_SHA256 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x93 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_256_GCM_SHA384 | style="background-color: white;" | | style="background-color: white;" | |- ! scope=row | 0xC0,0x94 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_PSK_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | PSK-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x95 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | TLS_PSK_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | PSK-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x96 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x97 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x98 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x99 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | RSA-PSK-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x9A | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-CAMELLIA128-SHA256 |- ! scope=row | 0xC0,0x9B | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384 | style="background-color: white;" | | style="background-color: white;" | ECDHE-PSK-CAMELLIA256-SHA384 |- ! scope=row | 0xC0,0x9C | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_AES_128_CCM | style="background-color: white;" | TLS_RSA_AES_128_CCM | style="background-color: white;" | | style="background-color: white;" | AES128-CCM |- ! scope=row | 0xC0,0x9D | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_AES_256_CCM | style="background-color: white;" | TLS_RSA_AES_256_CCM | style="background-color: white;" | | style="background-color: white;" | AES256-CCM |- ! scope=row | 0xC0,0x9E | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_AES_128_CCM | style="background-color: white;" | TLS_DHE_RSA_AES_128_CCM | style="background-color: white;" | | style="background-color: white;" | DHE-RSA-AES128-CCM |- ! scope=row | 0xC0,0x9F | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_AES_256_CCM | style="background-color: white;" | TLS_DHE_RSA_AES_256_CCM | style="background-color: white;" | | style="background-color: white;" | DHE-RSA-AES256-CCM |- ! scope=row | 0xC0,0xA0 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_AES_128_CCM_8 | style="background-color: white;" | TLS_RSA_AES_128_CCM_8 | style="background-color: white;" | | style="background-color: white;" | AES128-CCM8 |- ! scope=row | 0xC0,0xA1 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_RSA_WITH_AES_256_CCM_8 | style="background-color: white;" | TLS_RSA_AES_256_CCM_8 | style="background-color: white;" | | style="background-color: white;" | AES256-CCM8 |- ! scope=row | 0xC0,0xA2 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_AES_128_CCM_8 | style="background-color: white;" | TLS_DHE_RSA_AES_128_CCM_8 | style="background-color: white;" | | style="background-color: white;" | DHE-RSA-AES128-CCM8 |- ! scope=row | 0xC0,0xA3 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_RSA_WITH_AES_256_CCM_8 | style="background-color: white;" | TLS_DHE_RSA_AES_256_CCM_8 | style="background-color: white;" | | style="background-color: white;" | DHE-RSA-AES256-CCM8 |- ! scope=row | 0xC0,0xA4 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_128_CCM | style="background-color: white;" | TLS_PSK_AES_128_CCM | style="background-color: white;" | | style="background-color: white;" | PSK-AES128-CCM |- ! scope=row | 0xC0,0xA5 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_256_CCM | style="background-color: white;" | TLS_PSK_AES_256_CCM | style="background-color: white;" | | style="background-color: white;" | PSK-AES256-CCM |- ! scope=row | 0xC0,0xA6 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CCM | style="background-color: white;" | TLS_DHE_PSK_AES_128_CCM | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES128-CCM |- ! scope=row | 0xC0,0xA7 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CCM | style="background-color: white;" | TLS_DHE_PSK_AES_256_CCM | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES256-CCM |- ! scope=row | 0xC0,0xA8 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_128_CCM_8 | style="background-color: white;" | TLS_PSK_AES_128_CCM_8 | style="background-color: white;" | | style="background-color: white;" | PSK-AES128-CCM8 |- ! scope=row | 0xC0,0xA9 | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_WITH_AES_256_CCM_8 | style="background-color: white;" | TLS_PSK_AES_256_CCM_8 | style="background-color: white;" | | style="background-color: white;" | PSK-AES256-CCM8 |- ! scope=row | 0xC0,0xAA | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_DHE_WITH_AES_128_CCM_8 | style="background-color: white;" | TLS_DHE_PSK_AES_128_CCM_8 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES128-CCM8 |- ! scope=row | 0xC0,0xAB | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_PSK_DHE_WITH_AES_256_CCM_8 | style="background-color: white;" | TLS_DHE_PSK_AES_256_CCM_8 | style="background-color: white;" | | style="background-color: white;" | DHE-PSK-AES256-CCM8 |- ! scope=row | 0xC0,0xAC | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_128_CCM | style="background-color: white;" | TLS_ECDHE_ECDSA_AES_128_CCM | style="background-color: white;" | | style="background-color: white;" | ECDHE-ECDSA-AES128-CCM |- ! scope=row | 0xC0,0xAD | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_256_CCM | style="background-color: white;" | TLS_ECDHE_ECDSA_AES_256_CCM | style="background-color: white;" | | style="background-color: white;" | ECDHE-ECDSA-AES256-CCM |- ! scope=row | 0xC0,0xAE | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 | style="background-color: white;" | TLS_ECDHE_ECDSA_AES_128_CCM_8 | style="background-color: white;" | | style="background-color: white;" | ECDHE-ECDSA-AES128-CCM8 |- ! scope=row | 0xC0,0xAF | style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 | style="background-color: white;" | TLS_ECDHE_ECDSA_AES_256_CCM_8 | style="background-color: white;" | | style="background-color: white;" | ECDHE-ECDSA-AES256-CCM8 |} The table above was automatically generated via: [https://github.com/marumari/tls-table/blob/master/tls-table.py https://github.com/marumari/tls-table/blob/master/tls-table.py]. Colors correspond to the [[#Modern_compatibility|Modern]], [[#Intermediate_compatibility_.28default.29|Intermediate]], and [[#Old_backward_compatibility|Old]] compatibility levels. Each compatibility level is a superset of the more modern levels above it. == GnuTLS ciphersuite == Unlike OpenSSL, GnuTLS will panic if you give it ciphers aren't supported by the library. That makes it very difficult to share a default ciphersuite to use in GnuTLS. The next best thing is using the following ciphersuite, and removing the components that break on your own version: '''NONE:+VERS-TLS1.2:+VERS-TLS1.1:+VERS-TLS1.0:+ECDHE-RSA:+DHE-RSA:+RSA:+AES-128-GCM:+AES-128-CBC:+AES-256-CBC:+SIGN-RSA-SHA256:+SIGN-RSA-SHA384:+SIGN-RSA-SHA512:+SIGN-RSA-SHA224:+SIGN-RSA-SHA1:+SIGN-DSA-SHA256:+SIGN-DSA-SHA224:+SIGN-DSA-SHA1:+CURVE-ALL:+AEAD:+SHA256:+SHA384:+SHA1:+COMP-NULL''' A ciphersuite can be tested in GnuTLS using '''gnutls-cli'''.