diff --git a/ServerSideTLSConfigurations.json b/ServerSideTLSConfigurations.json
new file mode 100644
index 0000000..db06f4a
--- /dev/null
+++ b/ServerSideTLSConfigurations.json
@@ -0,0 +1,146 @@
+{
+ "configurations": {
+ "modern": {
+ "openssl_ciphersuites": "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256",
+ "ciphersuites": [
+ "ECDHE-ECDSA-AES256-GCM-SHA384",
+ "ECDHE-RSA-AES256-GCM-SHA384",
+ "ECDHE-ECDSA-CHACHA20-POLY1305",
+ "ECDHE-RSA-CHACHA20-POLY1305",
+ "ECDHE-ECDSA-AES128-GCM-SHA256",
+ "ECDHE-RSA-AES128-GCM-SHA256",
+ "ECDHE-ECDSA-AES256-SHA384",
+ "ECDHE-RSA-AES256-SHA384",
+ "ECDHE-ECDSA-AES128-SHA256",
+ "ECDHE-RSA-AES128-SHA256"
+ ],
+ "tls_versions": ["TLSv1.2" ],
+ "tls_curves": [ "prime256v1", "secp384r1", "secp521r1" ],
+ "certificate_types": ["ecdsa"],
+ "certificate_curves": ["prime256v1", "secp384r1", "secp521r1"],
+ "certificate_signatures": ["sha256WithRSAEncryption", "ecdsa-with-SHA256", "ecdsa-with-SHA384", "ecdsa-with-SHA512"],
+ "rsa_key_size": 2048,
+ "dh_param_size": null,
+ "ecdh_param_size": 256,
+ "hsts_min_age": 15768000,
+ "oldest_clients": [ "Firefox 27", "Chrome 22", "IE 11", "Opera 14", "Safari 7", "Android 4.4", "Java 8", "Windows Vista"]
+ },
+ "intermediate": {
+ "openssl_ciphersuites": "ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS",
+ "ciphersuites": [
+ "ECDHE-ECDSA-CHACHA20-POLY1305",
+ "ECDHE-RSA-CHACHA20-POLY1305",
+ "ECDHE-ECDSA-AES128-GCM-SHA256",
+ "ECDHE-RSA-AES128-GCM-SHA256",
+ "ECDHE-ECDSA-AES256-GCM-SHA384",
+ "ECDHE-RSA-AES256-GCM-SHA384",
+ "DHE-RSA-AES128-GCM-SHA256",
+ "DHE-RSA-AES256-GCM-SHA384",
+ "ECDHE-ECDSA-AES128-SHA256",
+ "ECDHE-RSA-AES128-SHA256",
+ "ECDHE-ECDSA-AES128-SHA",
+ "ECDHE-RSA-AES256-SHA384",
+ "ECDHE-RSA-AES128-SHA",
+ "ECDHE-ECDSA-AES256-SHA384",
+ "ECDHE-ECDSA-AES256-SHA",
+ "ECDHE-RSA-AES256-SHA",
+ "DHE-RSA-AES128-SHA256",
+ "DHE-RSA-AES128-SHA",
+ "DHE-RSA-AES256-SHA256",
+ "DHE-RSA-AES256-SHA",
+ "ECDHE-ECDSA-DES-CBC3-SHA",
+ "ECDHE-RSA-DES-CBC3-SHA",
+ "EDH-RSA-DES-CBC3-SHA",
+ "AES128-GCM-SHA256",
+ "AES256-GCM-SHA384",
+ "AES128-SHA256",
+ "AES256-SHA256",
+ "AES128-SHA",
+ "AES256-SHA",
+ "DES-CBC3-SHA"
+ ],
+ "tls_versions": ["TLSv1.2", "TLSv1.1", "TLSv1" ],
+ "tls_curves": [ "secp256r1", "secp384r1", "secp521r1" ],
+ "certificate_types": ["rsa"],
+ "certificate_curves": null,
+ "certificate_signatures": ["sha256WithRSAEncryption"],
+ "rsa_key_size": 2048,
+ "dh_param_size": 2048,
+ "ecdh_param_size": 256,
+ "hsts_min_age": 15768000,
+ "oldest_clients": [ "Firefox 1", "Chrome 1", "IE 7", "Opera 5", "Safari 1", "Windows XP IE8", "Android 2.3", "Java 7" ]
+ },
+ "old": {
+ "openssl_ciphersuites": "ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:DES-CBC3-SHA:HIGH:SEED:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!RSAPSK:!aDH:!aECDH:!EDH-DSS-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!SRP",
+ "ciphersuites": [
+ "ECDHE-ECDSA-CHACHA20-POLY1305",
+ "ECDHE-RSA-CHACHA20-POLY1305",
+ "ECDHE-RSA-AES128-GCM-SHA256",
+ "ECDHE-ECDSA-AES128-GCM-SHA256",
+ "ECDHE-RSA-AES256-GCM-SHA384",
+ "ECDHE-ECDSA-AES256-GCM-SHA384",
+ "DHE-RSA-AES128-GCM-SHA256",
+ "DHE-DSS-AES128-GCM-SHA256",
+ "DHE-DSS-AES256-GCM-SHA384",
+ "DHE-RSA-AES256-GCM-SHA384",
+ "ECDHE-RSA-AES128-SHA256",
+ "ECDHE-ECDSA-AES128-SHA256",
+ "ECDHE-RSA-AES128-SHA",
+ "ECDHE-ECDSA-AES128-SHA",
+ "ECDHE-RSA-AES256-SHA384",
+ "ECDHE-ECDSA-AES256-SHA384",
+ "ECDHE-RSA-AES256-SHA",
+ "ECDHE-ECDSA-AES256-SHA",
+ "DHE-RSA-AES128-SHA256",
+ "DHE-RSA-AES128-SHA",
+ "DHE-DSS-AES128-SHA256",
+ "DHE-RSA-AES256-SHA256",
+ "DHE-DSS-AES256-SHA",
+ "DHE-RSA-AES256-SHA",
+ "ECDHE-RSA-DES-CBC3-SHA",
+ "ECDHE-ECDSA-DES-CBC3-SHA",
+ "EDH-RSA-DES-CBC3-SHA",
+ "AES128-GCM-SHA256",
+ "AES256-GCM-SHA384",
+ "AES128-SHA256",
+ "AES256-SHA256",
+ "AES128-SHA",
+ "AES256-SHA",
+ "DHE-DSS-AES256-SHA256",
+ "DHE-DSS-AES128-SHA",
+ "DES-CBC3-SHA",
+ "DHE-RSA-CHACHA20-POLY1305",
+ "ECDHE-RSA-CAMELLIA256-SHA384",
+ "ECDHE-ECDSA-CAMELLIA256-SHA384",
+ "DHE-RSA-CAMELLIA256-SHA256",
+ "DHE-DSS-CAMELLIA256-SHA256",
+ "DHE-RSA-CAMELLIA256-SHA",
+ "DHE-DSS-CAMELLIA256-SHA",
+ "CAMELLIA256-SHA256",
+ "CAMELLIA256-SHA",
+ "ECDHE-RSA-CAMELLIA128-SHA256",
+ "ECDHE-ECDSA-CAMELLIA128-SHA256",
+ "DHE-RSA-CAMELLIA128-SHA256",
+ "DHE-DSS-CAMELLIA128-SHA256",
+ "DHE-RSA-CAMELLIA128-SHA",
+ "DHE-DSS-CAMELLIA128-SHA",
+ "CAMELLIA128-SHA256",
+ "CAMELLIA128-SHA",
+ "DHE-RSA-SEED-SHA",
+ "DHE-DSS-SEED-SHA",
+ "SEED-SHA"
+ ],
+ "tls_versions": ["TLSv1.2", "TLSv1.1", "TLSv1", "SSLv3" ],
+ "tls_curves": [ "secp256r1", "secp384r1", "secp521r1" ],
+ "certificate_types": ["rsa"],
+ "certificate_curves": null,
+ "certificate_signatures": ["sha1WithRSAEncryption"],
+ "rsa_key_size": 2048,
+ "dh_param_size": 1024,
+ "ecdh_param_size": 160,
+ "hsts_min_age": 15768000,
+ "oldest_clients": [ "Firefox 1", "Chrome 1", "Windows XP IE 6", "Opera 4", "Safari 1", "Java 6" ]
+ }
+ },
+ "version": 4.0
+}
diff --git a/Server_Side_TLS.mediawiki b/Server_Side_TLS.mediawiki
index 8b608da..83809e0 100644
--- a/Server_Side_TLS.mediawiki
+++ b/Server_Side_TLS.mediawiki
@@ -16,161 +16,191 @@ If you are looking for the configuration generator, follow this link:
= Recommended configurations =
-Three configurations are recommended. Pick the right configuration depending on your audience. If you do not need backward compatibility, and are building a service for modern clients only (post FF27), then use the Modern configuration. Otherwise, prefer the Intermediate configuration. Use the Old backward compatible configuration only if your service will be accessed by very old clients, such as Windows XP IE6, or ancient libraries & bots.
+Three configurations are recommended. Pick the right configuration depending on your audience. If you do not need backward compatibility, and are building a service for modern clients only (post Firefox 27/Chrome 22), then use the Modern configuration. Otherwise, prefer the Intermediate configuration. Use the Old backward compatible configuration only if your service will be accessed by very old clients, such as Windows XP IE6, or ancient libraries & bots.
{| class="wikitable"
|-
! Configuration !! Oldest compatible client
-|-
+|-
| '''Modern''' || Firefox 27, Chrome 22, IE 11, Opera 14, Safari 7, Android 4.4, Java 8
-|-
+|-
| '''Intermediate''' || Firefox 1, Chrome 1, IE 7, Opera 5, Safari 1, Windows XP IE8, Android 2.3, Java 7
-|-
+|-
| '''Old''' || Windows XP IE6, Java 6
|}
-== '''Modern''' compatibility ==
-For services that don't need backward compatibility, the parameters below provide a higher level of security. This configuration is compatible with Firefox 27, Chrome 22, IE 11, Opera 14 and Safari 7.
-* Ciphersuite: '''ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!3DES:!MD5:!PSK'''
-* Versions: '''TLSv1.1, TLSv1.2'''
-* RSA key size: '''2048'''
-* DH Parameter size: '''2048'''
-* Elliptic curves: '''secp256r1, secp384r1, secp521r1''' (at a minimum)
-* Certificate signature: '''SHA-256'''
+Older versions of OpenSSL may not return the full list of algorithms. AES-GCM and some ECDHE are fairly recent, and not present on most versions of OpenSSL shipped with Ubuntu or RHEL. This listing below was obtained from a freshly built OpenSSL. If your version of OpenSSL is old, unavailable ciphers will be discarded automatically. Always use the full ciphersuite and let OpenSSL pick the ones it supports.
+
+The ordering of a ciphersuite is very important because it decides which algorithms are going to be selected in priority. Each level shows the list of algorithms returned by its ciphersuite. If you have to pick ciphers manually for your application, make sure you keep the ordering.
+
+== '''Modern''' compatibility ==
+For services that don't need backward compatibility, the parameters below provide a higher level of security. This configuration is compatible with Firefox 27, Chrome 22, IE 11, Opera 14, Safari 7 and Windows Vista.
+
+* Ciphersuites: '''ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256'''
+* Versions: '''TLSv1.2'''
+* TLS curves: '''prime256v1, secp384r1, secp521r1'''
+* Certificate type: '''ECDSA'''
+* Certificate curve: ''''prime256v1, secp384r1, secp521r1'''
+* Certificate signature: '''sha256WithRSAEncryption, ecdsa-with-SHA256, ecdsa-with-SHA384, ecdsa-with-SHA512'''
+* RSA key size: '''2048''' (if not ecdsa)
+* DH Parameter size: '''None''' (disabled entirely)
+* ECDH Parameter size: '''256'''
* HSTS: '''max-age=15768000'''
+* Certificate switching: '''None'''
+
+
+
+Rationale:
+* AES256-GCM is prioritized above its 128 bits variant, and ChaCha20 because we assume that most modern devices support AESNI instructions and thus benefit from fast and constant time AES.
+* We recommend ECDSA certificates with P256 as other curves may not be supported everywhere. RSA signatures on ECDSA certificates are permitted because very few CAs sign with ECDSA at the moment.
+* DHE is removed entirely because it is slow in comparison with ECDHE, and all modern clients support elliptic curve key exchanges.
+* SHA1 signature algorithm is removed in favor of SHA384 for AES256 and SHA256 for AES128.
== '''Intermediate''' compatibility (default) ==
For services that don't need compatibility with legacy clients (mostly WinXP), but still need to support a wide range of clients, this configuration is recommended. It is is compatible with Firefox 1, Chrome 1, IE 7, Opera 5 and Safari 1.
-* Ciphersuite: '''ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'''
-* Versions: '''TLSv1, TLSv1.1, TLSv1.2'''
+* Ciphersuites: '''ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS'''
+* Versions: '''TLSv1.2, TLSv1.1, TLSv1'''
+* TLS curves: '''prime256v1, secp384r1, secp521r1'''
+* Certificate type: '''RSA'''
+* Certificate curve: ''''None'''
+* Certificate signature: '''sha256WithRSAEncryption'''
* RSA key size: '''2048'''
-* DH Parameter size: '''2048''' (see [[Security/Server_Side_TLS#DHE_and_Java|DHE and Java]] for details)
-* Elliptic curves: '''secp256r1, secp384r1, secp521r1''' (at a minimum)
-* Certificate signature: '''SHA-256'''
+* DH Parameter size: '''2048'''
+* ECDH Parameter size: '''256'''
+* HSTS: '''max-age=15768000'''
+* Certificate switching: '''None'''
+
+
+
+Rational:
+* ChaCha20 is prefered as the fastest and safest in-software cipher, followed but AES128. Unlike the modern configuration, we do not assume clients support AESNI and thus do not prioritize AES256 above 128 and ChaCha20. There has been discussions ([http://www.mail-archive.com/dev-tech-crypto@lists.mozilla.org/msg11247.html 1], [http://www.mail-archive.com/dev-tech-crypto@lists.mozilla.org/msg12398.html 2]) on whether AES256 extra security was worth its computing cost in software (without AESNI), and the results are far from obvious. At the moment, AES128 is preferred, because it provides good security, is really fast, and seems to be more resistant to timing attacks.
+* DES-CBC3-SHA and EDH-RSA-DES-CBC3-SHA are maintained for backward compatibility with clients that do not support AES.
+* While the goal is to support a broad range of clients, we reasonably disable a number of ciphers that have little support (such as SEED, CAMELLIA, ...).
== '''Old''' backward compatibility ==
This is the old ciphersuite that works with all clients back to Windows XP/IE6. It should be used as a last resort only.
-* Ciphersuite: '''ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'''
-* Versions: '''SSLv3, TLSv1, TLSv1.1, TLSv1.2'''
+* Ciphersuites: '''ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:DES-CBC3-SHA:HIGH:SEED:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!RSAPSK:!aDH:!aECDH:!EDH-DSS-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!SRP'''
+* Versions: '''TLSv1.2, TLSv1.1, TLSv1, SSLv3'''
+* TLS curves: '''prime256v1, secp384r1, secp521r1'''
+* Certificate type: '''RSA'''
+* Certificate curve: ''''None'''
+* Certificate signature: '''sha256WithRSAEncryption'''
* RSA key size: '''2048'''
-* DH Parameter size: '''1024''' (see [[#Pre-defined_DHE_groups|Pre-defined DHE groups]])
-* Elliptic curves: '''secp256r1, secp384r1, secp521r1'''
-* Certificate signature: '''SHA-1''' (windows XP pre-sp3 is incompatible with sha-256)
-
-If your version of OpenSSL is old, unavailable ciphers will be discarded automatically. Always use the full ciphersuite above and let OpenSSL pick the ones it supports.
-
-The ordering of a ciphersuite is very important because it decides which algorithms are going to be selected in priority. The recommendation above prioritizes algorithms that provide perfect forward secrecy.
-
-The listing below shows the list of algorithms returned by this ciphersuite. If you have to pick them manually for your application, make sure you keep this ordering.
-
-Older versions of OpenSSL may not return the full list of algorithms. AES-GCM and some ECDHE are fairly recent, and not present on most versions of OpenSSL shipped with Ubuntu or RHEL. This listing below was obtained from a freshly built OpenSSL.
+* DH Parameter size: '''1024'''
+* ECDH Parameter size: '''256'''
+* HSTS: '''max-age=15768000'''
+* Certificate switching: '''sha1WithRSAEncryption'''
-
-= SSL Labs (Qualys) =
+== SSL Labs (Qualys) ==
Available here: https://www.ssllabs.com/ssltest/
@@ -788,225 +425,8 @@ Qualys SSL Labs provides a comprehensive SSL testing suite.
GlobalSign has a modified interface of SSL Labs that is interesting as well: https://sslcheck.globalsign.com/
-= elb_ciphers.py =
-This python script uses boto to create a TLS policy and apply it to a given load balancer. Make sure you have an AWS access key configured in ~/.boto to use this script, then invoke it as follow:
-
-$ python cipher.py us-east-1 stooge-lb-prod-1 modern
-New Policy 'Mozilla-OpSec-TLS-Modern-v-3-2' created and applied to load balancer stooge-lb-prod-1 in us-east-1
-
-If no mode is specified, the intermediate mode will be used. The modes are 'old', 'intermediate' and 'modern', and map to the recommended configurations.
-
-#!/usr/bin/env python
-
-# Apply recommendation from https://wiki.mozilla.org/Security/Server_Side_TLS
-
-# This Source Code Form is subject to the terms of the Mozilla Public
-# License, v. 2.0. If a copy of the MPL was not distributed with this
-# file, You can obtain one at http://mozilla.org/MPL/2.0/.
-#
-# Contributors:
-# Gene Wood [:gene]
-# Julien Vehent [:ulfr]
-# JP Schneider [:jp]
-
-import boto.ec2.elb
-import sys
-
-if len(sys.argv) < 3:
- print "usage : %s REGION ELB-NAME " % sys.argv[0]
- print ""
- print "Example : %s us-west-2 persona-org-0810" % sys.argv[0]
- print "MODE can be 'old', 'intermediate' (default) or 'modern'"
- print "see https://wiki.mozilla.org/Security/Server_Side_TLS"
- sys.exit(1)
-
-region = sys.argv[1]
-load_balancer_name = sys.argv[2]
-try:
- conf_mode = sys.argv[3]
-except IndexError:
- conf_mode = 'intermediate'
-conn_elb = boto.ec2.elb.connect_to_region(region)
-
-#import logging
-#logging.basicConfig(level=logging.DEBUG)
-
-policy = {'old':{},
- 'intermediate':{},
- 'modern':{}}
-
-policy['old']['name'] = 'Mozilla-OpSec-TLS-Old-v-3-3'
-policy['old']['ciphersuite'] = {
- "ECDHE-ECDSA-AES128-GCM-SHA256": True,
- "ECDHE-RSA-AES128-GCM-SHA256": True,
- "ECDHE-ECDSA-AES128-SHA256": True,
- "ECDHE-RSA-AES128-SHA256": True,
- "ECDHE-ECDSA-AES128-SHA": True,
- "ECDHE-RSA-AES128-SHA": True,
- "ECDHE-ECDSA-AES256-GCM-SHA384": True,
- "ECDHE-RSA-AES256-GCM-SHA384": True,
- "ECDHE-ECDSA-AES256-SHA384": True,
- "ECDHE-RSA-AES256-SHA384": True,
- "ECDHE-RSA-AES256-SHA": True,
- "ECDHE-ECDSA-AES256-SHA": True,
- "ADH-AES128-GCM-SHA256": False,
- "ADH-AES256-GCM-SHA384": False,
- "ADH-AES128-SHA": False,
- "ADH-AES128-SHA256": False,
- "ADH-AES256-SHA": False,
- "ADH-AES256-SHA256": False,
- "ADH-CAMELLIA128-SHA": False,
- "ADH-CAMELLIA256-SHA": False,
- "ADH-DES-CBC3-SHA": False,
- "ADH-DES-CBC-SHA": False,
- "ADH-RC4-MD5": False,
- "ADH-SEED-SHA": False,
- "AES128-GCM-SHA256": True,
- "AES256-GCM-SHA384": True,
- "AES128-SHA": True,
- "AES128-SHA256": True,
- "AES256-SHA": True,
- "AES256-SHA256": True,
- "CAMELLIA128-SHA": True,
- "CAMELLIA256-SHA": True,
- "DES-CBC3-MD5": False,
- "DES-CBC3-SHA": True,
- "DES-CBC-MD5": False,
- "DES-CBC-SHA": False,
- "DHE-DSS-AES128-GCM-SHA256": True,
- "DHE-DSS-AES256-GCM-SHA384": True,
- "DHE-DSS-AES128-SHA": True,
- "DHE-DSS-AES128-SHA256": True,
- "DHE-DSS-AES256-SHA": True,
- "DHE-DSS-AES256-SHA256": True,
- "DHE-DSS-CAMELLIA128-SHA": False,
- "DHE-DSS-CAMELLIA256-SHA": False,
- "DHE-DSS-SEED-SHA": False,
- "DHE-RSA-AES128-GCM-SHA256": True,
- "DHE-RSA-AES256-GCM-SHA384": True,
- "DHE-RSA-AES128-SHA": True,
- "DHE-RSA-AES128-SHA256": True,
- "DHE-RSA-AES256-SHA": True,
- "DHE-RSA-AES256-SHA256": True,
- "DHE-RSA-CAMELLIA128-SHA": False,
- "DHE-RSA-CAMELLIA256-SHA": False,
- "DHE-RSA-SEED-SHA": False,
- "EDH-DSS-DES-CBC3-SHA": False,
- "EDH-DSS-DES-CBC-SHA": False,
- "EDH-RSA-DES-CBC3-SHA": False,
- "EDH-RSA-DES-CBC-SHA": False,
- "EXP-ADH-DES-CBC-SHA": False,
- "EXP-ADH-RC4-MD5": False,
- "EXP-DES-CBC-SHA": False,
- "EXP-EDH-DSS-DES-CBC-SHA": False,
- "EXP-EDH-RSA-DES-CBC-SHA": False,
- "EXP-KRB5-DES-CBC-MD5": False,
- "EXP-KRB5-DES-CBC-SHA": False,
- "EXP-KRB5-RC2-CBC-MD5": False,
- "EXP-KRB5-RC2-CBC-SHA": False,
- "EXP-KRB5-RC4-MD5": False,
- "EXP-KRB5-RC4-SHA": False,
- "EXP-RC2-CBC-MD5": False,
- "EXP-RC4-MD5": False,
- "IDEA-CBC-SHA": False,
- "KRB5-DES-CBC3-MD5": False,
- "KRB5-DES-CBC3-SHA": False,
- "KRB5-DES-CBC-MD5": False,
- "KRB5-DES-CBC-SHA": False,
- "KRB5-RC4-MD5": False,
- "KRB5-RC4-SHA": False,
- "PSK-3DES-EDE-CBC-SHA": False,
- "PSK-AES128-CBC-SHA": False,
- "PSK-AES256-CBC-SHA": False,
- "PSK-RC4-SHA": False,
- "RC2-CBC-MD5": False,
- "RC4-MD5": False,
- "RC4-SHA": False,
- "SEED-SHA": False,
- "Protocol-SSLv2": False,
- "Protocol-SSLv3": True,
- "Protocol-TLSv1": True,
- "Protocol-TLSv1.1": True,
- "Protocol-TLSv1.2": True,
- "Server-Defined-Cipher-Order": True
- }
-
-# reuse the Old policy minus SSLv3 and 3DES
-policy['intermediate']['name'] = 'Mozilla-OpSec-TLS-Intermediate-v-3-3'
-policy['intermediate']['ciphersuite'] = policy['old']['ciphersuite'].copy()
-policy['intermediate']['ciphersuite'].update(
- {"Protocol-SSLv3": False})
-
-# reuse the intermediate policy minus TLSv1 and non PFS ciphers
-policy['modern']['name'] = 'Mozilla-OpSec-TLS-Modern-v-3-3'
-policy['modern']['ciphersuite'] = policy['intermediate']['ciphersuite'].copy()
-policy['modern']['ciphersuite'].update(
- {"Protocol-TLSv1": False,
- "AES128-GCM-SHA256": False,
- "AES256-GCM-SHA384": False,
- "DHE-DSS-AES128-SHA": False,
- "AES128-SHA256": False,
- "AES128-SHA": False,
- "DHE-DSS-AES256-SHA256": False,
- "AES256-SHA256": False,
- "AES256-SHA": False,
- "CAMELLIA128-SHA": False,
- "CAMELLIA256-SHA": False,
- "DES-CBC3-SHA": False})
-
-if not conf_mode in policy.keys():
- print "Invalid policy name, must be one of %s" % policy.keys()
- sys.exit(1)
-
-# Create the Ciphersuite Policy
-params = {'LoadBalancerName': load_balancer_name,
- 'PolicyName': policy[conf_mode]['name'],
- 'PolicyTypeName': 'SSLNegotiationPolicyType'}
-conn_elb.build_complex_list_params(
- params,
- [(x, policy[conf_mode]['ciphersuite'][x]) for x in policy[conf_mode]['ciphersuite'].keys()],
- 'PolicyAttributes.member',
- ('AttributeName', 'AttributeValue'))
-policy_result = conn_elb.get_list('CreateLoadBalancerPolicy', params, None, verb='POST')
-
-# Apply the Ciphersuite Policy to your ELB
-params = {'LoadBalancerName': load_balancer_name,
- 'LoadBalancerPort': 443,
- 'PolicyNames.member.1': policy[conf_mode]['name']}
-
-result = conn_elb.get_list('SetLoadBalancerPoliciesOfListener', params, None)
-print "New Policy '%s' created and applied to load balancer %s in %s" % (
- policy[conf_mode]['name'],
- load_balancer_name,
- region)
-
-
-= Appendices =
-== Supported ciphers on various systems ==
-
-On a variety of ~900 systems (RHEL5 & 6, CentOS 5 & 6 and Ubuntu), the following versions of OpenSSL were found:
-{| class="wikitable"
-|-
-| 37 || OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
-|-
-| 35 || OpenSSL 0.9.8k 25 Mar 2009
-|-
-| 777 || OpenSSL 1.0.0-fips 29 Mar 2010
-|-
-| 18 || OpenSSL 1.0.1 14 Mar 2012
-|}
-
-The recommended ciphersuite was tested on each system. The list below shows the ciphersuites supported by all tested systems. However old your setup may be, it is safe to assume that the following ciphers are going to be available:
-* RC4-SHA
-* DHE-RSA-AES128-SHA
-* DHE-RSA-AES256-SHA
-* AES128-SHA
-* AES256-SHA
-* DHE-DSS-AES128-SHA
-* DHE-DSS-AES256-SHA
-
-== Attacks on SSL and TLS ==
-=== BEAST (CVE-2011-3389) ===
+= Attacks on SSL and TLS =
+== BEAST (CVE-2011-3389) ==
Beast is a vulnerability in the Initialization Vector (IV) of the CBC mode of AES, Camellia and a few other ciphers that use CBC mode. The attack allows a MITM attacker to recover plaintext values by encrypting the same message multiple times.
@@ -1014,13 +434,13 @@ BEAST is mitigated in TLS1.1 and above.
more: https://blog.torproject.org/blog/tor-and-beast-ssl-attack
-=== LUCKY13 ===
+== LUCKY13 ==
Lucky13 is another attack on CBC mode that listen for padding checks to decrypt ciphertext.
more: https://www.imperialviolet.org/2013/02/04/luckythirteen.html
-=== RC4 weaknesses ===
+== RC4 weaknesses ==
As of February 2015, the IETF explicitely prohibits the use of RC4: [http://www.ietf.org/rfc/rfc7465.txt RFC 7465].
@@ -1030,13 +450,12 @@ In a public discussion ([https://bugzilla.mozilla.org/show_bug.cgi?id=927045 bug
While 3DES provides more resistant cryptography, it is also 30 times slower and more cpu intensive than RC4. For large web infrastructure, the CPU cost of replacing RC4 with 3DES is non-zero. For this reason, we recommend that administrators evaluate their traffic patterns, and make the decision of replacing RC4 with 3DES on a per-case basis. At Mozilla, we evaluated that the impact on CPU usage is minor, and thus decided to replace RC4 with 3DES where backward compatibility is required.
-=== CRIME (CVE-2012-4929) ===
The root cause of the problem is information leakage that occurs when data is compressed prior to encryption. If someone can repeatedly inject and mix arbitrary content with some sensitive and relatively predictable data, and observe the resulting encrypted stream, then he will be able to extract the unknown data from it.
more: https://community.qualys.com/blogs/securitylabs/2012/09/14/crime-information-leakage-attack-against-ssltls
-=== BREACH ===
+== BREACH ==
This is a more complex attack than CRIME, which does not require TLS-level compression (it still needs HTTP-level compression).
@@ -1048,7 +467,7 @@ In order to be successful, it requires to:
more: http://breachattack.com/
-=== POODLE ([http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3566 CVE-2014-3566]) ===
+== POODLE ([http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3566 CVE-2014-3566]) ==
POODLE is an attack on the padding used by SSLv3. It is a significant improvement of the BEAST attack which led the cryptography community to recommend disabling SSLv3 globally.
@@ -1063,7 +482,7 @@ Daniel Stenberg (Mozilla, cUrl) has a good description of the exploitability of
Our guidelines maintain support for SSLv3 in the Old configuration only. This is required for clients on Windows XP service pack 1 & 2 that do not have support for TLSv1.0. Internet Explorer and Chrome on those platforms are impacted. Mozilla wants to be reachable from very old clients, to allow them to download a better browser. Therefore, we maintain SSLv3 compatibility on a limited number of sites. But all sites that do not need that level of compatibility are encouraged to implement the Intermediate configuration
-=== Logjam attack on weak Diffie-Hellman ===
+== Logjam attack on weak Diffie-Hellman ==
The Logjam attack describes methods of attacking TLS servers supporting DHE export ciphers, and with weak (<= 1024 bit) Diffie Hellman groups. Modern TLS must use DH parameters of 2048 bits and above, or only use ECDHE. The modern configuration in this guide provide configurations that are not impacted by this issue. The intermediate and old configurations are impacted, and administrators are encourage to use DH parameters of 2048 bits wherever possible.
@@ -1114,14 +533,14 @@ IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table be
| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 3
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_GCM_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" |
+| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES256-GCM-SHA384
|-
! scope=row | 0xC0,0x2C
| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 4
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_GCM_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" |
+| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES256-GCM-SHA384
|-
! scope=row | 0x00,0x9E
@@ -1132,25 +551,25 @@ IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table be
| style="background-color: #9EDB58; font-weight: bold;" | DHE-RSA-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA2
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 6
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_AES_128_GCM_SHA256
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
-| style="background-color: #9EDB58; font-weight: bold;" | DHE-DSS-AES128-GCM-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 6
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_128_GCM_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA3
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 7
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_AES_256_GCM_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" |
-| style="background-color: #9EDB58; font-weight: bold;" | DHE-DSS-AES256-GCM-SHA384
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 7
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_GCM_SHA384
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-GCM-SHA384
|-
! scope=row | 0x00,0x9F
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 8
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_AES_256_GCM_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" |
-| style="background-color: #9EDB58; font-weight: bold;" | DHE-RSA-AES256-GCM-SHA384
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 8
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_AES_256_GCM_SHA384
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-RSA-AES256-GCM-SHA384
|-
! scope=row | 0xC0,0x27
| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 9
@@ -1167,46 +586,46 @@ IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table be
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES128-SHA256
|-
! scope=row | 0xC0,0x13
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 11
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_128_CBC_SHA1
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES128-SHA
+| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 11
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_AES_128_CBC_SHA1
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | ECDHE-RSA-AES128-SHA
|-
! scope=row | 0xC0,0x09
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 12
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_128_CBC_SHA1
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES128-SHA
+| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 12
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_128_CBC_SHA1
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | ECDHE-ECDSA-AES128-SHA
|-
! scope=row | 0xC0,0x28
| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 13
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_CBC_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" |
+| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES256-SHA384
|-
! scope=row | 0xC0,0x24
| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 14
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_CBC_SHA384
-| style="background-color: #9EDB58; font-weight: bold;" |
+| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES256-SHA384
|-
! scope=row | 0xC0,0x14
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 15
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_CBC_SHA1
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES256-SHA
+| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 15
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_CBC_SHA1
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | ECDHE-RSA-AES256-SHA
|-
! scope=row | 0xC0,0x0A
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 16
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_CBC_SHA1
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES256-SHA
+| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 16
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_CBC_SHA1
+| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | ECDHE-ECDSA-AES256-SHA
|-
! scope=row | 0x00,0x67
| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 17
@@ -1216,18 +635,18 @@ IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table be
| style="background-color: #9EDB58; font-weight: bold;" | DHE-RSA-AES128-SHA256
|-
! scope=row | 0x00,0x33
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 18
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_AES_128_CBC_SHA1
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | DHE-RSA-AES128-SHA
+| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 18
+| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_128_CBC_SHA1
+| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES128-SHA
|-
! scope=row | 0x00,0x40
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 19
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_AES_128_CBC_SHA256
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
-| style="background-color: #9EDB58; font-weight: bold;" | DHE-DSS-AES128-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 19
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_128_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES128-SHA256
|-
! scope=row | 0x00,0x6B
| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 20
@@ -1237,18 +656,18 @@ IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table be
| style="background-color: #9EDB58; font-weight: bold;" | DHE-RSA-AES256-SHA256
|-
! scope=row | 0x00,0x38
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 21
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_AES_256_CBC_SHA1
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | DHE-DSS-AES256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 21
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-SHA
|-
! scope=row | 0x00,0x39
-| style="background-color: #9EDB58; font-weight: bold; text-align: center;" | 22
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_AES_256_CBC_SHA1
-| style="background-color: #9EDB58; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: #9EDB58; font-weight: bold;" | DHE-RSA-AES256-SHA
+| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 22
+| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_256_CBC_SHA1
+| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA
+| style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-AES256-SHA
|-
! scope=row | 0xC0,0x12
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 23
@@ -1275,7 +694,7 @@ IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table be
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 26
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_GCM_SHA384
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_256_GCM_SHA384
-| style="background-color: #DBC158; font-weight: bold;" |
+| style="background-color: #DBC158; font-weight: bold;" |
| style="background-color: #DBC158; font-weight: bold;" | AES256-GCM-SHA384
|-
! scope=row | 0x00,0x3C
@@ -1307,2026 +726,2026 @@ IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table be
| style="background-color: #DBC158; font-weight: bold;" | AES256-SHA
|-
! scope=row | 0xC0,0x22
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 31
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_DSS_AES_256_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | SRP-DSS-AES-256-CBC-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 31
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_AES_256_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | SRP-DSS-AES-256-CBC-SHA
|-
! scope=row | 0xC0,0x21
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 32
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_RSA_AES_256_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | SRP-RSA-AES-256-CBC-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 32
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_AES_256_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | SRP-RSA-AES-256-CBC-SHA
|-
! scope=row | 0xC0,0x20
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 33
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_WITH_AES_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_AES_256_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | SRP-AES-256-CBC-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 33
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_AES_256_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | SRP-AES-256-CBC-SHA
|-
! scope=row | 0x00,0xA5
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 34
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_GCM_SHA384
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-AES256-GCM-SHA384
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 34
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_GCM_SHA384
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xA1
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 35
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_GCM_SHA384
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-AES256-GCM-SHA384
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 35
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_GCM_SHA384
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES256-GCM-SHA384
|-
! scope=row | 0x00,0x6A
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 36
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_AES_256_CBC_SHA256
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
-| style="background-color: #DBC158; font-weight: bold;" | DHE-DSS-AES256-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 36
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-SHA256
|-
! scope=row | 0x00,0x69
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 37
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA256
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-AES256-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 37
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES256-SHA256
|-
! scope=row | 0x00,0x68
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 38
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA256
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-AES256-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 38
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES256-SHA256
|-
! scope=row | 0x00,0x37
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 39
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-AES256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 39
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES256-SHA
|-
! scope=row | 0x00,0x36
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 40
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-AES256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 40
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES256-SHA
|-
! scope=row | 0xC0,0x1F
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 41
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_DSS_AES_128_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | SRP-DSS-AES-128-CBC-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 41
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_AES_128_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | SRP-DSS-AES-128-CBC-SHA
|-
! scope=row | 0xC0,0x1E
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 42
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_RSA_AES_128_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | SRP-RSA-AES-128-CBC-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 42
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_AES_128_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | SRP-RSA-AES-128-CBC-SHA
|-
! scope=row | 0xC0,0x1D
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 43
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_SRP_SHA_AES_128_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | SRP-AES-128-CBC-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 43
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_AES_128_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | SRP-AES-128-CBC-SHA
|-
! scope=row | 0x00,0xA4
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 44
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_GCM_SHA256
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-AES128-GCM-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 44
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_GCM_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA0
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 45
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_GCM_SHA256
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-AES128-GCM-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 45
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_GCM_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES128-GCM-SHA256
|-
! scope=row | 0x00,0x3F
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 46
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA256
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-AES128-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 46
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES128-SHA256
|-
! scope=row | 0x00,0x3E
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 47
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA256
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-AES128-SHA256
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 47
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA256
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES128-SHA256
|-
! scope=row | 0x00,0x32
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 48
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_AES_128_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DHE-DSS-AES128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 48
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_128_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES128-SHA
|-
! scope=row | 0x00,0x31
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 49
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-AES128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 49
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES128-SHA
|-
! scope=row | 0x00,0x30
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 50
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-AES128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 50
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES128-SHA
|-
! scope=row | 0x00,0x0A
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 51
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_3DES_EDE_CBC_SHA1
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_3DES_EDE_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
+| style="background-color: #DBC158; font-weight: bold;" |
|-
! scope=row | 0x00,0x88
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 52
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-CAMELLIA256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 52
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-RSA-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x87
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 53
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DHE-DSS-CAMELLIA256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 53
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x86
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 54
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-CAMELLIA256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 54
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x85
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 55
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-CAMELLIA256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 55
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x84
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 56
-| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_CAMELLIA_256_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | CAMELLIA256-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 56
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_CAMELLIA_256_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | CAMELLIA256-SHA
|-
! scope=row | 0x00,0x45
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 57
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DHE-RSA-CAMELLIA128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 57
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-RSA-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x44
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 58
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DHE-DSS-CAMELLIA128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 58
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x43
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 59
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-RSA-CAMELLIA128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 59
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x42
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 60
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" |
-| style="background-color: #DBC158; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | DH-DSS-CAMELLIA128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 60
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x41
-| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 61
-| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_CAMELLIA_128_CBC_SHA1
-| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
-| style="background-color: #DBC158; font-weight: bold;" | CAMELLIA128-SHA
+| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 61
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_CAMELLIA_128_CBC_SHA1
+| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
+| style="background-color: #CCCCCC; font-weight: bold;" | CAMELLIA128-SHA
|-
! scope=row | 0xC0,0x1C
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 62
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1
-| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-DSS-3DES-EDE-CBC-SHA
|-
! scope=row | 0xC0,0x1B
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 63
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1
-| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-RSA-3DES-EDE-CBC-SHA
|-
! scope=row | 0xC0,0x1A
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 64
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_3DES_EDE_CBC_SHA1
-| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-3DES-EDE-CBC-SHA
|-
! scope=row | 0x00,0x10
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 65
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
-| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
-| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
|-
! scope=row | 0x00,0x0D
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 66
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
-| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
-| style="background-color: #CCCCCC; font-weight: bold;" |
+| style="background-color: #CCCCCC; font-weight: bold;" |
|-
! scope=row | 0x00,0x00
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_NULL_WITH_NULL_NULL
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_NULL_WITH_NULL_NULL
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x01
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_NULL_MD5
| style="background-color: white;" | TLS_RSA_NULL_MD5
| style="background-color: white;" | TLS_RSA_WITH_NULL_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x02
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA
| style="background-color: white;" | TLS_RSA_NULL_SHA1
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x03
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC4_40_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC4_40_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x04
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_MD5
| style="background-color: white;" | TLS_RSA_ARCFOUR_128_MD5
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x05
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_RSA_ARCFOUR_128_SHA1
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x06
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x07
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_IDEA_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_WITH_IDEA_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x08
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x09
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x0B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x0C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x0E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x0F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x11
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x12
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x13
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_DHE_DSS_3DES_EDE_CBC_SHA1
| style="background-color: white;" | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x14
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x15
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x16
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_DHE_RSA_3DES_EDE_CBC_SHA1
| style="background-color: white;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x17
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x18
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_RC4_128_MD5
| style="background-color: white;" | TLS_DH_ANON_ARCFOUR_128_MD5
| style="background-color: white;" | TLS_DH_anon_WITH_RC4_128_MD5
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x19
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x1A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_anon_WITH_DES_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x1B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_3DES_EDE_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x1E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_DES_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x1F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_3DES_EDE_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x20
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_RC4_128_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x21
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_IDEA_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x22
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_DES_CBC_MD5
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x23
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_3DES_EDE_CBC_MD5
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x24
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_RC4_128_MD5
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x25
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_IDEA_CBC_MD5
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x26
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x27
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x28
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC4_40_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x29
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x2A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x2B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC4_40_MD5
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x00,0x2C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_PSK_NULL_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-NULL-SHA
|-
! scope=row | 0x00,0x2D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_DHE_PSK_NULL_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-NULL-SHA
|-
! scope=row | 0x00,0x2E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_RSA_PSK_NULL_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-NULL-SHA
|-
! scope=row | 0x00,0x34
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_AES_128_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA
| style="background-color: white;" | ADH-AES128-SHA
|-
! scope=row | 0x00,0x3A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_AES_256_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA
| style="background-color: white;" | ADH-AES256-SHA
|-
! scope=row | 0x00,0x3B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA256
| style="background-color: white;" | TLS_RSA_NULL_SHA256
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA256
| style="background-color: white;" | NULL-SHA256
|-
! scope=row | 0x00,0x46
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" | ADH-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x6C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_AES_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ADH-AES128-SHA256
|-
! scope=row | 0x00,0x6D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_AES_256_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ADH-AES256-SHA256
|-
! scope=row | 0x00,0x89
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: white;" | ADH-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x8A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_PSK_ARCFOUR_128_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-RC4-SHA
|-
! scope=row | 0x00,0x8B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_PSK_3DES_EDE_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0x00,0x8C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_PSK_AES_128_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CBC-SHA
|-
! scope=row | 0x00,0x8D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_PSK_AES_256_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CBC-SHA
|-
! scope=row | 0x00,0x8E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_DHE_PSK_ARCFOUR_128_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-RC4-SHA
|-
! scope=row | 0x00,0x8F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_DHE_PSK_3DES_EDE_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0x00,0x90
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CBC-SHA
|-
! scope=row | 0x00,0x91
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CBC-SHA
|-
! scope=row | 0x00,0x92
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_RSA_PSK_ARCFOUR_128_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-RC4-SHA
|-
! scope=row | 0x00,0x93
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_RSA_PSK_3DES_EDE_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0x00,0x94
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_RSA_PSK_AES_128_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES128-CBC-SHA
|-
! scope=row | 0x00,0x95
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_RSA_PSK_AES_256_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES256-CBC-SHA
|-
! scope=row | 0x00,0x96
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_SEED_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_WITH_SEED_CBC_SHA
| style="background-color: white;" | SEED-SHA
|-
! scope=row | 0x00,0x97
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_SEED_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DH-DSS-SEED-SHA
|-
! scope=row | 0x00,0x98
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_SEED_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DH-RSA-SEED-SHA
|-
! scope=row | 0x00,0x99
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_SEED_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-DSS-SEED-SHA
|-
! scope=row | 0x00,0x9A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_SEED_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-SEED-SHA
|-
! scope=row | 0x00,0x9B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_SEED_CBC_SHA
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ADH-SEED-SHA
|-
! scope=row | 0x00,0xA6
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_DH_ANON_AES_128_GCM_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ADH-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA7
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_DH_ANON_AES_256_GCM_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ADH-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xA8
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_PSK_AES_128_GCM_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA9
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_PSK_AES_256_GCM_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xAA
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_PSK_AES_128_GCM_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xAB
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_PSK_AES_256_GCM_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xAC
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_RSA_PSK_AES_128_GCM_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xAD
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_RSA_PSK_AES_256_GCM_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xAE
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_PSK_AES_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CBC-SHA256
|-
! scope=row | 0x00,0xAF
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_PSK_AES_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CBC-SHA384
|-
! scope=row | 0x00,0xB0
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_PSK_NULL_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-NULL-SHA256
|-
! scope=row | 0x00,0xB1
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_PSK_NULL_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-NULL-SHA384
|-
! scope=row | 0x00,0xB2
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CBC-SHA256
|-
! scope=row | 0x00,0xB3
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CBC-SHA384
|-
! scope=row | 0x00,0xB4
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_DHE_PSK_NULL_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-NULL-SHA256
|-
! scope=row | 0x00,0xB5
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_DHE_PSK_NULL_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-NULL-SHA384
|-
! scope=row | 0x00,0xB6
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_RSA_PSK_AES_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES128-CBC-SHA256
|-
! scope=row | 0x00,0xB7
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_RSA_PSK_AES_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES256-CBC-SHA384
|-
! scope=row | 0x00,0xB8
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_RSA_PSK_NULL_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-NULL-SHA256
|-
! scope=row | 0x00,0xB9
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_RSA_PSK_NULL_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-NULL-SHA384
|-
! scope=row | 0x00,0xBA
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_RSA_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBB
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DH-DSS-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBC
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DH-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBD
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-DSS-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBE
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBF
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ADH-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xC0
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_RSA_CAMELLIA_256_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC1
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DH-DSS-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC2
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DH-RSA-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC3
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_256_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-DSS-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC4
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_256_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC5
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ADH-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xFF
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_EMPTY_RENEGOTIATION_INFO_SCSV
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_EMPTY_RENEGOTIATION_INFO_SCSV
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0x56,0x00
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_FALLBACK_SCSV
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_FALLBACK_SCSV
-| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x01
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_NULL_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_NULL_SHA
| style="background-color: white;" | ECDH-ECDSA-NULL-SHA
|-
! scope=row | 0xC0,0x02
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_RC4_128_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_RC4_128_SHA
| style="background-color: white;" | ECDH-ECDSA-RC4-SHA
|-
! scope=row | 0xC0,0x03
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | ECDH-ECDSA-DES-CBC3-SHA
|-
! scope=row | 0xC0,0x04
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" | ECDH-ECDSA-AES128-SHA
|-
! scope=row | 0xC0,0x05
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" | ECDH-ECDSA-AES256-SHA
|-
! scope=row | 0xC0,0x06
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDHE_ECDSA_NULL_SHA1
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_NULL_SHA
| style="background-color: white;" | ECDHE-ECDSA-NULL-SHA
|-
! scope=row | 0xC0,0x07
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDHE_ECDSA_ARCFOUR_128_SHA1
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
| style="background-color: white;" | ECDHE-ECDSA-RC4-SHA
|-
! scope=row | 0xC0,0x0B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_NULL_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_NULL_SHA
| style="background-color: white;" | ECDH-RSA-NULL-SHA
|-
! scope=row | 0xC0,0x0C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_RC4_128_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_RC4_128_SHA
| style="background-color: white;" | ECDH-RSA-RC4-SHA
|-
! scope=row | 0xC0,0x0D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | ECDH-RSA-DES-CBC3-SHA
|-
! scope=row | 0xC0,0x0E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" | ECDH-RSA-AES128-SHA
|-
! scope=row | 0xC0,0x0F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" | ECDH-RSA-AES256-SHA
|-
! scope=row | 0xC0,0x10
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDHE_RSA_NULL_SHA1
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_NULL_SHA
| style="background-color: white;" | ECDHE-RSA-NULL-SHA
|-
! scope=row | 0xC0,0x11
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDHE_RSA_ARCFOUR_128_SHA1
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_RC4_128_SHA
| style="background-color: white;" | ECDHE-RSA-RC4-SHA
|-
! scope=row | 0xC0,0x15
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDH_ANON_NULL_SHA1
| style="background-color: white;" | TLS_ECDH_anon_WITH_NULL_SHA
| style="background-color: white;" | AECDH-NULL-SHA
|-
! scope=row | 0xC0,0x16
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDH_ANON_ARCFOUR_128_SHA1
| style="background-color: white;" | TLS_ECDH_anon_WITH_RC4_128_SHA
| style="background-color: white;" | AECDH-RC4-SHA
|-
! scope=row | 0xC0,0x17
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_ECDH_ANON_3DES_EDE_CBC_SHA1
| style="background-color: white;" | TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | AECDH-DES-CBC3-SHA
|-
! scope=row | 0xC0,0x18
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_ECDH_ANON_AES_128_CBC_SHA1
| style="background-color: white;" | TLS_ECDH_anon_WITH_AES_128_CBC_SHA
| style="background-color: white;" | AECDH-AES128-SHA
|-
! scope=row | 0xC0,0x19
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_ECDH_ANON_AES_256_CBC_SHA1
| style="background-color: white;" | TLS_ECDH_anon_WITH_AES_256_CBC_SHA
| style="background-color: white;" | AECDH-AES256-SHA
|-
! scope=row | 0xC0,0x25
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-AES128-SHA256
|-
! scope=row | 0xC0,0x26
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-AES256-SHA384
|-
! scope=row | 0xC0,0x29
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-AES128-SHA256
|-
! scope=row | 0xC0,0x2A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-AES256-SHA384
|-
! scope=row | 0xC0,0x2D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | ECDH-ECDSA-AES128-GCM-SHA256
|-
! scope=row | 0xC0,0x2E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-AES256-GCM-SHA384
|-
! scope=row | 0xC0,0x31
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | ECDH-RSA-AES128-GCM-SHA256
|-
! scope=row | 0xC0,0x32
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-AES256-GCM-SHA384
|-
! scope=row | 0xC0,0x33
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_ARCFOUR_128_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-RC4-SHA
|-
! scope=row | 0xC0,0x34
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_3DES_EDE_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0xC0,0x35
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_AES_128_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES128-CBC-SHA
|-
! scope=row | 0xC0,0x36
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_AES_256_CBC_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES256-CBC-SHA
|-
! scope=row | 0xC0,0x37
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_PSK_AES_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES128-CBC-SHA256
|-
! scope=row | 0xC0,0x38
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_PSK_AES_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES256-CBC-SHA384
|-
! scope=row | 0xC0,0x39
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA1
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-NULL-SHA
|-
! scope=row | 0xC0,0x3A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-NULL-SHA256
|-
! scope=row | 0xC0,0x3B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-NULL-SHA384
|-
! scope=row | 0xC0,0x3C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x3D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x3E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x3F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x40
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x41
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x42
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x43
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x44
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x45
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x46
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x47
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x48
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x49
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x4A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x4B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x4C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x4D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x4E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x4F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x50
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x51
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x52
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x53
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x54
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x55
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x56
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x57
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x58
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x59
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x5A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x5B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x5C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x5D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x5E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x5F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x60
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x61
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x62
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x63
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x64
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x65
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x66
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x67
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x68
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x69
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x6A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x6B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x6C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x6D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x6E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x6F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x70
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x71
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x72
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x73
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x74
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x75
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x76
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x77
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-RSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x78
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x79
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x7A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_RSA_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x7B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_RSA_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x7C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x7D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x7E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x7F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x80
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x81
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x82
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x83
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x84
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x85
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x86
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x87
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x88
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x89
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x8A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x8B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x8C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x8D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x8E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_PSK_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x8F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_PSK_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x90
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x91
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x92
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_128_GCM_SHA256
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x93
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_256_GCM_SHA384
-| style="background-color: white;" |
-| style="background-color: white;" |
+| style="background-color: white;" |
+| style="background-color: white;" |
|-
! scope=row | 0xC0,0x94
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_PSK_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x95
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_PSK_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x96
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x97
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x98
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x99
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x9A
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x9B
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x9C
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_128_CCM
| style="background-color: white;" | TLS_RSA_AES_128_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | AES128-CCM
|-
! scope=row | 0xC0,0x9D
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_256_CCM
| style="background-color: white;" | TLS_RSA_AES_256_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | AES256-CCM
|-
! scope=row | 0xC0,0x9E
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_128_CCM
| style="background-color: white;" | TLS_DHE_RSA_AES_128_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES128-CCM
|-
! scope=row | 0xC0,0x9F
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_256_CCM
| style="background-color: white;" | TLS_DHE_RSA_AES_256_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES256-CCM
|-
! scope=row | 0xC0,0xA0
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_RSA_AES_128_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | AES128-CCM8
|-
! scope=row | 0xC0,0xA1
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_RSA_AES_256_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | AES256-CCM8
|-
! scope=row | 0xC0,0xA2
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_DHE_RSA_AES_128_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES128-CCM8
|-
! scope=row | 0xC0,0xA3
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_DHE_RSA_AES_256_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES256-CCM8
|-
! scope=row | 0xC0,0xA4
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CCM
| style="background-color: white;" | TLS_PSK_AES_128_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CCM
|-
! scope=row | 0xC0,0xA5
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CCM
| style="background-color: white;" | TLS_PSK_AES_256_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CCM
|-
! scope=row | 0xC0,0xA6
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CCM
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CCM
|-
! scope=row | 0xC0,0xA7
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CCM
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CCM
|-
! scope=row | 0xC0,0xA8
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_PSK_AES_128_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CCM8
|-
! scope=row | 0xC0,0xA9
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_PSK_AES_256_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CCM8
|-
! scope=row | 0xC0,0xAA
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_DHE_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CCM8
|-
! scope=row | 0xC0,0xAB
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_DHE_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CCM8
|-
! scope=row | 0xC0,0xAC
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_128_CCM
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_128_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES128-CCM
|-
! scope=row | 0xC0,0xAD
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_256_CCM
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_256_CCM
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES256-CCM
|-
! scope=row | 0xC0,0xAE
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_128_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES128-CCM8
|-
! scope=row | 0xC0,0xAF
-| style="background-color: white;" data-sort-value="1000" |
+| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_256_CCM_8
-| style="background-color: white;" |
+| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES256-CCM8
|}
@@ -3384,20 +2803,20 @@ In the example above, the component SIGN-RSA-SHA224 is not supported by this ver
! Editor
! Changes
|-
-| style="text-align: center;" | 3.9
-| style="text-align: center;" | ulfr
-| add EDH-RSA-DES-CBC3-SHA back to the old and intermediate conf
+| style="text-align: center;" | 4
+| style="text-align: center;" | Julien Vehent
+| Recommend ECDSA in modern level, remove DSS ciphers, publish configurations as JSON
|-
| style="text-align: center;" | 3.8
-| style="text-align: center;" | ulfr
-| redo cipher names chart (marumari), move version chart (marumari), update Intermediate cipher suite (ulfr)
+| style="text-align: center;" | Julien Vehent
+| redo cipher names chart (April King), move version chart (April King), update Intermediate cipher suite (ulfr)
|-
| style="text-align: center;" | 3.7
-| style="text-align: center;" | ulfr
-| cleanup version table (marumari), add F5 conf samples (warburtron), add notes about DHE (rgacogne)
+| style="text-align: center;" | Julien Vehent
+| cleanup version table (April King), add F5 conf samples (warburtron), add notes about DHE (rgacogne)
|-
| style="text-align: center;" | 3.6
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| bump intermediate DHE to 2048, add note about java compatibility
|-
| style="text-align: center;" | 3.5
@@ -3405,75 +2824,75 @@ In the example above, the component SIGN-RSA-SHA224 is not supported by this ver
| comment on weakdh vulnerability
|-
| style="text-align: center;" | 3.4
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| added note about session resumption, HSTS, and HPKP
|-
| style="text-align: center;" | 3.3
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| fix SHA256 prio, add POODLE details, update various templates
|-
| style="text-align: center;" | 3.2
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Added intermediate compatibility mode, renamed other modes
|-
| style="text-align: center;" | 3.1
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Added non-backward compatible ciphersuite
|-
| style="text-align: center;" | 3
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Remove RC4 for 3DES, fix ordering in openssl 0.9.8 ([https://bugzilla.mozilla.org/show_bug.cgi?id=1024430 1024430]), various minor updates
|-
| style="text-align: center;" | 2.5.1
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Revisit ELB capabilities
|-
| style="text-align: center;" | 2.5
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Update ZLB information for OCSP Stapling and ciphersuite
|-
| style="text-align: center;" | 2.4
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Moved a couple of aes128 above aes256 in the ciphersuite
|-
| style="text-align: center;" | 2.3
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Precisions on IE 7/8 AES support (thanks to Dobin Rutishauser)
|-
| style="text-align: center;" | 2.2
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| Added IANA/OpenSSL/GnuTLS correspondence table and conversion tool
|-
| style="text-align: center;" | 2.1
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| RC4 vs 3DES discussion. r=joes r=tinfoil
|-
| style="text-align: center;" | 2.0
-| style="text-align: center;" | ulfr, kang
+| style="text-align: center;" | Julien Vehent, kang
| Public release.
|-
| style="text-align: center;" | 1.5
-| style="text-align: center;" | ulfr, kang
+| style="text-align: center;" | Julien Vehent, kang
| added details for PFS DHE handshake, added nginx configuration details; added Apache recommended conf
|-
| style="text-align: center;" | 1.4
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| revised ciphersuite. Prefer AES before RC4. Prefer 128 before 256. Prefer DHE before non-DHE.
|-
| style="text-align: center;" | 1.3
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| added netscaler example conf
|-
| style="text-align: center;" | 1.2
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| ciphersuite update, bump DHE-AESGCM above ECDH-RC4
|-
| style="text-align: center;" | 1.1
-| style="text-align: center;" | ulfr, kang
+| style="text-align: center;" | Julien Vehent, kang
| integrated review comments from Infra; SPDY information
|-
| style="text-align: center;" | 1.0
-| style="text-align: center;" | ulfr
+| style="text-align: center;" | Julien Vehent
| creation
|-
| colspan="3" |
diff --git a/ssl-config-generator/index.html b/ssl-config-generator/index.html
index 82547f5..91d272a 100644
--- a/ssl-config-generator/index.html
+++ b/ssl-config-generator/index.html
@@ -460,12 +460,12 @@
{{server}} {{serverVersion}} | {{securityProfile}} profile | OpenSSL {{opens
}
function renderConfig(change_software) {
- // Update Server version input w/ latest version in versions[] array when changing software
- var software = $("div#server-list input:radio:checked").val();
- if (change_software === true && typeof versions[software] !== "undefined") {
- $("#server-version").val(versions[software][versions[software].length-1]);
-
- };
+ // Update Server version input w/ latest version in versions[] array when changing software
+ var software = $("div#server-list input:radio:checked").val();
+ if (change_software === true && typeof versions[software] !== "undefined") {
+ $("#server-version").val(versions[software][versions[software].length-1]);
+
+ };
var data = {
serverVersion: $("#server-version").val(),