Security/Cipher Suites

From MozillaWiki
Jump to: navigation, search

Cipher suite correspondence table

IANA, OpenSSL and GnuTLS use different naming for the same ciphers. The table below lists each cipher as well as its corresponding Mozilla Server Side TLS compatibility level.

Hex Priority IANA GnuTLS NSS OpenSSL
0x13,0x02 1 TLS_AES_256_GCM_SHA384 TLS_AES_256_GCM_SHA384 TLS_AES_256_GCM_SHA384
0x13,0x03 2 TLS_CHACHA20_POLY1305_SHA256 TLS_CHACHA20_POLY1305_SHA256 TLS_CHACHA20_POLY1305_SHA256
0x13,0x01 3 TLS_AES_128_GCM_SHA256 TLS_AES_128_GCM_SHA256 TLS_AES_128_GCM_SHA256
0xCC,0xA9 4 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 TLS_ECDHE_ECDSA_CHACHA20_POLY1305 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-ECDSA-CHACHA20-POLY1305
0xCC,0xA8 5 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 TLS_ECDHE_RSA_CHACHA20_POLY1305 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-RSA-CHACHA20-POLY1305
0xC0,0x2F 6 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256
0xC0,0x2B 7 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_ECDSA_AES_128_GCM_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDHE-ECDSA-AES128-GCM-SHA256
0xC0,0x30 8 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDHE-RSA-AES256-GCM-SHA384
0xC0,0x2C 9 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ECDHE-ECDSA-AES256-GCM-SHA384
0x00,0x9E 10 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 TLS_DHE_RSA_AES_128_GCM_SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE-RSA-AES128-GCM-SHA256
0x00,0xA2 11 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 TLS_DHE_DSS_AES_128_GCM_SHA256 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE-DSS-AES128-GCM-SHA256
0x00,0xA3 12 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 TLS_DHE_DSS_AES_256_GCM_SHA384 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE-DSS-AES256-GCM-SHA384
0x00,0x9F 13 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384
0xC0,0x27 14 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ECDHE-RSA-AES128-SHA256
0xC0,0x23 15 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDHE-ECDSA-AES128-SHA256
0xC0,0x13 16 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_RSA_AES_128_CBC_SHA1 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ECDHE-RSA-AES128-SHA
0xC0,0x09 17 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_AES_128_CBC_SHA1 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDHE-ECDSA-AES128-SHA
0xC0,0x28 18 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE-RSA-AES256-SHA384
0xC0,0x24 19 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_ECDSA_AES_256_CBC_SHA384 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ECDHE-ECDSA-AES256-SHA384
0xC0,0x14 20 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_AES_256_CBC_SHA1 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDHE-RSA-AES256-SHA
0xC0,0x0A 21 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_AES_256_CBC_SHA1 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ECDHE-ECDSA-AES256-SHA
0x00,0x67 22 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 TLS_DHE_RSA_AES_128_CBC_SHA256 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE-RSA-AES128-SHA256
0x00,0x33 23 TLS_DHE_RSA_WITH_AES_128_CBC_SHA TLS_DHE_RSA_AES_128_CBC_SHA1 TLS_DHE_RSA_WITH_AES_128_CBC_SHA DHE-RSA-AES128-SHA
0x00,0x40 24 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 TLS_DHE_DSS_AES_128_CBC_SHA256 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE-DSS-AES128-SHA256
0x00,0x6B 25 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 TLS_DHE_RSA_AES_256_CBC_SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE-RSA-AES256-SHA256
0x00,0x38 26 TLS_DHE_DSS_WITH_AES_256_CBC_SHA TLS_DHE_DSS_AES_256_CBC_SHA1 TLS_DHE_DSS_WITH_AES_256_CBC_SHA DHE-DSS-AES256-SHA
0x00,0x39 27 TLS_DHE_RSA_WITH_AES_256_CBC_SHA TLS_DHE_RSA_AES_256_CBC_SHA1 TLS_DHE_RSA_WITH_AES_256_CBC_SHA DHE-RSA-AES256-SHA
0x00,0x9C 28 TLS_RSA_WITH_AES_128_GCM_SHA256 TLS_RSA_AES_128_GCM_SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256
0x00,0x9D 29 TLS_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384
0x00,0x3C 30 TLS_RSA_WITH_AES_128_CBC_SHA256 TLS_RSA_AES_128_CBC_SHA256 TLS_RSA_WITH_AES_128_CBC_SHA256 AES128-SHA256
0x00,0x3D 31 TLS_RSA_WITH_AES_256_CBC_SHA256 TLS_RSA_AES_256_CBC_SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 AES256-SHA256
0x00,0x2F 32 TLS_RSA_WITH_AES_128_CBC_SHA TLS_RSA_AES_128_CBC_SHA1 TLS_RSA_WITH_AES_128_CBC_SHA AES128-SHA
0x00,0x35 33 TLS_RSA_WITH_AES_256_CBC_SHA TLS_RSA_AES_256_CBC_SHA1 TLS_RSA_WITH_AES_256_CBC_SHA AES256-SHA
0xC0,0xAF 34 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 TLS_ECDHE_ECDSA_AES_256_CCM_8 ECDHE-ECDSA-AES256-CCM8
0xC0,0xAD 35 TLS_ECDHE_ECDSA_WITH_AES_256_CCM TLS_ECDHE_ECDSA_AES_256_CCM ECDHE-ECDSA-AES256-CCM
0xC0,0xA3 36 TLS_DHE_RSA_WITH_AES_256_CCM_8 TLS_DHE_RSA_AES_256_CCM_8 DHE-RSA-AES256-CCM8
0xC0,0x9F 37 TLS_DHE_RSA_WITH_AES_256_CCM TLS_DHE_RSA_AES_256_CCM DHE-RSA-AES256-CCM
0xC0,0xAE 38 TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 TLS_ECDHE_ECDSA_AES_128_CCM_8 ECDHE-ECDSA-AES128-CCM8
0xC0,0xAC 39 TLS_ECDHE_ECDSA_WITH_AES_128_CCM TLS_ECDHE_ECDSA_AES_128_CCM ECDHE-ECDSA-AES128-CCM
0xC0,0xA2 40 TLS_DHE_RSA_WITH_AES_128_CCM_8 TLS_DHE_RSA_AES_128_CCM_8 DHE-RSA-AES128-CCM8
0xC0,0x9E 41 TLS_DHE_RSA_WITH_AES_128_CCM TLS_DHE_RSA_AES_128_CCM DHE-RSA-AES128-CCM
0x00,0x6A 42 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 TLS_DHE_DSS_AES_256_CBC_SHA256 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE-DSS-AES256-SHA256
0x00,0x32 43 TLS_DHE_DSS_WITH_AES_128_CBC_SHA TLS_DHE_DSS_AES_128_CBC_SHA1 TLS_DHE_DSS_WITH_AES_128_CBC_SHA DHE-DSS-AES128-SHA
0xC0,0xA1 44 TLS_RSA_WITH_AES_256_CCM_8 TLS_RSA_AES_256_CCM_8 AES256-CCM8
0xC0,0x9D 45 TLS_RSA_WITH_AES_256_CCM TLS_RSA_AES_256_CCM AES256-CCM
0xC0,0xA0 46 TLS_RSA_WITH_AES_128_CCM_8 TLS_RSA_AES_128_CCM_8 AES128-CCM8
0xC0,0x9C 47 TLS_RSA_WITH_AES_128_CCM TLS_RSA_AES_128_CCM AES128-CCM
0xCC,0xAA 48 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 TLS_DHE_RSA_CHACHA20_POLY1305 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 DHE-RSA-CHACHA20-POLY1305
0xC0,0x5D 49 TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ECDSA-ARIA256-GCM-SHA384
0xC0,0x61 50 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ARIA256-GCM-SHA384
0xC0,0x57 51 TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 DHE-DSS-ARIA256-GCM-SHA384
0xC0,0x53 52 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 DHE-RSA-ARIA256-GCM-SHA384
0xC0,0x5C 53 TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ECDSA-ARIA128-GCM-SHA256
0xC0,0x60 54 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ARIA128-GCM-SHA256
0xC0,0x56 55 TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 DHE-DSS-ARIA128-GCM-SHA256
0xC0,0x52 56 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 DHE-RSA-ARIA128-GCM-SHA256
0xC0,0x73 57 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 ECDHE-ECDSA-CAMELLIA256-SHA384
0xC0,0x77 58 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384 ECDHE-RSA-CAMELLIA256-SHA384
0x00,0xC4 59 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 TLS_DHE_RSA_CAMELLIA_256_CBC_SHA256 DHE-RSA-CAMELLIA256-SHA256
0x00,0xC3 60 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 TLS_DHE_DSS_CAMELLIA_256_CBC_SHA256 DHE-DSS-CAMELLIA256-SHA256
0xC0,0x72 61 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 ECDHE-ECDSA-CAMELLIA128-SHA256
0xC0,0x76 62 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256 ECDHE-RSA-CAMELLIA128-SHA256
0x00,0xBE 63 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 TLS_DHE_RSA_CAMELLIA_128_CBC_SHA256 DHE-RSA-CAMELLIA128-SHA256
0x00,0xBD 64 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 TLS_DHE_DSS_CAMELLIA_128_CBC_SHA256 DHE-DSS-CAMELLIA128-SHA256
0x00,0x88 65 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE-RSA-CAMELLIA256-SHA
0x00,0x87 66 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE-DSS-CAMELLIA256-SHA
0x00,0x45 67 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE-RSA-CAMELLIA128-SHA
0x00,0x44 68 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE-DSS-CAMELLIA128-SHA
0xC0,0x51 69 TLS_RSA_WITH_ARIA_256_GCM_SHA384 ARIA256-GCM-SHA384
0xC0,0x50 70 TLS_RSA_WITH_ARIA_128_GCM_SHA256 ARIA128-GCM-SHA256
0x00,0xC0 71 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 TLS_RSA_CAMELLIA_256_CBC_SHA256 CAMELLIA256-SHA256
0x00,0xBA 72 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 TLS_RSA_CAMELLIA_128_CBC_SHA256 CAMELLIA128-SHA256
0x00,0x84 73 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA TLS_RSA_CAMELLIA_256_CBC_SHA1 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA CAMELLIA256-SHA
0x00,0x41 74 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA TLS_RSA_CAMELLIA_128_CBC_SHA1 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA CAMELLIA128-SHA
0x00,0x9A 75 TLS_DHE_RSA_WITH_SEED_CBC_SHA DHE-RSA-SEED-SHA
0x00,0x99 76 TLS_DHE_DSS_WITH_SEED_CBC_SHA DHE-DSS-SEED-SHA
0x00,0x96 77 TLS_RSA_WITH_SEED_CBC_SHA TLS_RSA_WITH_SEED_CBC_SHA SEED-SHA
0x00,0x00 TLS_NULL_WITH_NULL_NULL TLS_NULL_WITH_NULL_NULL
0x00,0x01 TLS_RSA_WITH_NULL_MD5 TLS_RSA_NULL_MD5 TLS_RSA_WITH_NULL_MD5
0x00,0x02 TLS_RSA_WITH_NULL_SHA TLS_RSA_NULL_SHA1 TLS_RSA_WITH_NULL_SHA
0x00,0x03 TLS_RSA_EXPORT_WITH_RC4_40_MD5 TLS_RSA_EXPORT_WITH_RC4_40_MD5
0x00,0x04 TLS_RSA_WITH_RC4_128_MD5 TLS_RSA_ARCFOUR_128_MD5 TLS_RSA_WITH_RC4_128_MD5
0x00,0x05 TLS_RSA_WITH_RC4_128_SHA TLS_RSA_ARCFOUR_128_SHA1 TLS_RSA_WITH_RC4_128_SHA
0x00,0x06 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
0x00,0x07 TLS_RSA_WITH_IDEA_CBC_SHA TLS_RSA_WITH_IDEA_CBC_SHA
0x00,0x08 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
0x00,0x09 TLS_RSA_WITH_DES_CBC_SHA TLS_RSA_WITH_DES_CBC_SHA
0x00,0x0A TLS_RSA_WITH_3DES_EDE_CBC_SHA TLS_RSA_3DES_EDE_CBC_SHA1 TLS_RSA_WITH_3DES_EDE_CBC_SHA
0x00,0x0B TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
0x00,0x0C TLS_DH_DSS_WITH_DES_CBC_SHA TLS_DH_DSS_WITH_DES_CBC_SHA
0x00,0x0D TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
0x00,0x0E TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
0x00,0x0F TLS_DH_RSA_WITH_DES_CBC_SHA TLS_DH_RSA_WITH_DES_CBC_SHA
0x00,0x10 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
0x00,0x11 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
0x00,0x12 TLS_DHE_DSS_WITH_DES_CBC_SHA TLS_DHE_DSS_WITH_DES_CBC_SHA
0x00,0x13 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA TLS_DHE_DSS_3DES_EDE_CBC_SHA1 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
0x00,0x14 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
0x00,0x15 TLS_DHE_RSA_WITH_DES_CBC_SHA TLS_DHE_RSA_WITH_DES_CBC_SHA
0x00,0x16 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA TLS_DHE_RSA_3DES_EDE_CBC_SHA1 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
0x00,0x17 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
0x00,0x18 TLS_DH_anon_WITH_RC4_128_MD5 TLS_DH_ANON_ARCFOUR_128_MD5 TLS_DH_anon_WITH_RC4_128_MD5
0x00,0x19 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
0x00,0x1A TLS_DH_anon_WITH_DES_CBC_SHA TLS_DH_anon_WITH_DES_CBC_SHA
0x00,0x1B TLS_DH_anon_WITH_3DES_EDE_CBC_SHA TLS_DH_ANON_3DES_EDE_CBC_SHA1 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
0x00,0x1E TLS_KRB5_WITH_DES_CBC_SHA
0x00,0x1F TLS_KRB5_WITH_3DES_EDE_CBC_SHA
0x00,0x20 TLS_KRB5_WITH_RC4_128_SHA
0x00,0x21 TLS_KRB5_WITH_IDEA_CBC_SHA
0x00,0x22 TLS_KRB5_WITH_DES_CBC_MD5
0x00,0x23 TLS_KRB5_WITH_3DES_EDE_CBC_MD5
0x00,0x24 TLS_KRB5_WITH_RC4_128_MD5
0x00,0x25 TLS_KRB5_WITH_IDEA_CBC_MD5
0x00,0x26 TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
0x00,0x27 TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
0x00,0x28 TLS_KRB5_EXPORT_WITH_RC4_40_SHA
0x00,0x29 TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
0x00,0x2A TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
0x00,0x2B TLS_KRB5_EXPORT_WITH_RC4_40_MD5
0x00,0x2C TLS_PSK_WITH_NULL_SHA TLS_PSK_NULL_SHA1 PSK-NULL-SHA
0x00,0x2D TLS_DHE_PSK_WITH_NULL_SHA TLS_DHE_PSK_NULL_SHA1 DHE-PSK-NULL-SHA
0x00,0x2E TLS_RSA_PSK_WITH_NULL_SHA TLS_RSA_PSK_NULL_SHA1 RSA-PSK-NULL-SHA
0x00,0x30 TLS_DH_DSS_WITH_AES_128_CBC_SHA TLS_DH_DSS_WITH_AES_128_CBC_SHA DH-DSS-AES128-SHA
0x00,0x31 TLS_DH_RSA_WITH_AES_128_CBC_SHA TLS_DH_RSA_WITH_AES_128_CBC_SHA DH-RSA-AES128-SHA
0x00,0x34 TLS_DH_anon_WITH_AES_128_CBC_SHA TLS_DH_ANON_AES_128_CBC_SHA1 TLS_DH_anon_WITH_AES_128_CBC_SHA ADH-AES128-SHA
0x00,0x36 TLS_DH_DSS_WITH_AES_256_CBC_SHA TLS_DH_DSS_WITH_AES_256_CBC_SHA DH-DSS-AES256-SHA
0x00,0x37 TLS_DH_RSA_WITH_AES_256_CBC_SHA TLS_DH_RSA_WITH_AES_256_CBC_SHA DH-RSA-AES256-SHA
0x00,0x3A TLS_DH_anon_WITH_AES_256_CBC_SHA TLS_DH_ANON_AES_256_CBC_SHA1 TLS_DH_anon_WITH_AES_256_CBC_SHA ADH-AES256-SHA
0x00,0x3B TLS_RSA_WITH_NULL_SHA256 TLS_RSA_NULL_SHA256 TLS_RSA_WITH_NULL_SHA256 NULL-SHA256
0x00,0x3E TLS_DH_DSS_WITH_AES_128_CBC_SHA256 DH-DSS-AES128-SHA256
0x00,0x3F TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH-RSA-AES128-SHA256
0x00,0x42 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH-DSS-CAMELLIA128-SHA
0x00,0x43 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH-RSA-CAMELLIA128-SHA
0x00,0x46 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA TLS_DH_ANON_CAMELLIA_128_CBC_SHA1 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA ADH-CAMELLIA128-SHA
0x00,0x68 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 DH-DSS-AES256-SHA256
0x00,0x69 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH-RSA-AES256-SHA256
0x00,0x6C TLS_DH_anon_WITH_AES_128_CBC_SHA256 TLS_DH_ANON_AES_128_CBC_SHA256 ADH-AES128-SHA256
0x00,0x6D TLS_DH_anon_WITH_AES_256_CBC_SHA256 TLS_DH_ANON_AES_256_CBC_SHA256 ADH-AES256-SHA256
0x00,0x85 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH-DSS-CAMELLIA256-SHA
0x00,0x86 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH-RSA-CAMELLIA256-SHA
0x00,0x89 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA TLS_DH_ANON_CAMELLIA_256_CBC_SHA1 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA ADH-CAMELLIA256-SHA
0x00,0x8A TLS_PSK_WITH_RC4_128_SHA TLS_PSK_ARCFOUR_128_SHA1 PSK-RC4-SHA
0x00,0x8B TLS_PSK_WITH_3DES_EDE_CBC_SHA TLS_PSK_3DES_EDE_CBC_SHA1 PSK-3DES-EDE-CBC-SHA
0x00,0x8C TLS_PSK_WITH_AES_128_CBC_SHA TLS_PSK_AES_128_CBC_SHA1 PSK-AES128-CBC-SHA
0x00,0x8D TLS_PSK_WITH_AES_256_CBC_SHA TLS_PSK_AES_256_CBC_SHA1 PSK-AES256-CBC-SHA
0x00,0x8E TLS_DHE_PSK_WITH_RC4_128_SHA TLS_DHE_PSK_ARCFOUR_128_SHA1 DHE-PSK-RC4-SHA
0x00,0x8F TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA TLS_DHE_PSK_3DES_EDE_CBC_SHA1 DHE-PSK-3DES-EDE-CBC-SHA
0x00,0x90 TLS_DHE_PSK_WITH_AES_128_CBC_SHA TLS_DHE_PSK_AES_128_CBC_SHA1 DHE-PSK-AES128-CBC-SHA
0x00,0x91 TLS_DHE_PSK_WITH_AES_256_CBC_SHA TLS_DHE_PSK_AES_256_CBC_SHA1 DHE-PSK-AES256-CBC-SHA
0x00,0x92 TLS_RSA_PSK_WITH_RC4_128_SHA TLS_RSA_PSK_ARCFOUR_128_SHA1 RSA-PSK-RC4-SHA
0x00,0x93 TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA TLS_RSA_PSK_3DES_EDE_CBC_SHA1 RSA-PSK-3DES-EDE-CBC-SHA
0x00,0x94 TLS_RSA_PSK_WITH_AES_128_CBC_SHA TLS_RSA_PSK_AES_128_CBC_SHA1 RSA-PSK-AES128-CBC-SHA
0x00,0x95 TLS_RSA_PSK_WITH_AES_256_CBC_SHA TLS_RSA_PSK_AES_256_CBC_SHA1 RSA-PSK-AES256-CBC-SHA
0x00,0x97 TLS_DH_DSS_WITH_SEED_CBC_SHA DH-DSS-SEED-SHA
0x00,0x98 TLS_DH_RSA_WITH_SEED_CBC_SHA DH-RSA-SEED-SHA
0x00,0x9B TLS_DH_anon_WITH_SEED_CBC_SHA ADH-SEED-SHA
0x00,0xA0 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH-RSA-AES128-GCM-SHA256
0x00,0xA1 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384
0x00,0xA4 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH-DSS-AES128-GCM-SHA256
0x00,0xA5 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384
0x00,0xA6 TLS_DH_anon_WITH_AES_128_GCM_SHA256 TLS_DH_ANON_AES_128_GCM_SHA256 ADH-AES128-GCM-SHA256
0x00,0xA7 TLS_DH_anon_WITH_AES_256_GCM_SHA384 TLS_DH_ANON_AES_256_GCM_SHA384 ADH-AES256-GCM-SHA384
0x00,0xA8 TLS_PSK_WITH_AES_128_GCM_SHA256 TLS_PSK_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
0x00,0xA9 TLS_PSK_WITH_AES_256_GCM_SHA384 TLS_PSK_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
0x00,0xAA TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 TLS_DHE_PSK_AES_128_GCM_SHA256 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 DHE-PSK-AES128-GCM-SHA256
0x00,0xAB TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 TLS_DHE_PSK_AES_256_GCM_SHA384 TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 DHE-PSK-AES256-GCM-SHA384
0x00,0xAC TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 TLS_RSA_PSK_AES_128_GCM_SHA256 RSA-PSK-AES128-GCM-SHA256
0x00,0xAD TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 TLS_RSA_PSK_AES_256_GCM_SHA384 RSA-PSK-AES256-GCM-SHA384
0x00,0xAE TLS_PSK_WITH_AES_128_CBC_SHA256 TLS_PSK_AES_128_CBC_SHA256 PSK-AES128-CBC-SHA256
0x00,0xAF TLS_PSK_WITH_AES_256_CBC_SHA384 TLS_PSK_AES_256_CBC_SHA384 PSK-AES256-CBC-SHA384
0x00,0xB0 TLS_PSK_WITH_NULL_SHA256 TLS_PSK_NULL_SHA256 PSK-NULL-SHA256
0x00,0xB1 TLS_PSK_WITH_NULL_SHA384 TLS_PSK_NULL_SHA384 PSK-NULL-SHA384
0x00,0xB2 TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 TLS_DHE_PSK_AES_128_CBC_SHA256 DHE-PSK-AES128-CBC-SHA256
0x00,0xB3 TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 TLS_DHE_PSK_AES_256_CBC_SHA384 DHE-PSK-AES256-CBC-SHA384
0x00,0xB4 TLS_DHE_PSK_WITH_NULL_SHA256 TLS_DHE_PSK_NULL_SHA256 DHE-PSK-NULL-SHA256
0x00,0xB5 TLS_DHE_PSK_WITH_NULL_SHA384 TLS_DHE_PSK_NULL_SHA384 DHE-PSK-NULL-SHA384
0x00,0xB6 TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 TLS_RSA_PSK_AES_128_CBC_SHA256 RSA-PSK-AES128-CBC-SHA256
0x00,0xB7 TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 TLS_RSA_PSK_AES_256_CBC_SHA384 RSA-PSK-AES256-CBC-SHA384
0x00,0xB8 TLS_RSA_PSK_WITH_NULL_SHA256 TLS_RSA_PSK_NULL_SHA256 RSA-PSK-NULL-SHA256
0x00,0xB9 TLS_RSA_PSK_WITH_NULL_SHA384 TLS_RSA_PSK_NULL_SHA384 RSA-PSK-NULL-SHA384
0x00,0xBB TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 DH-DSS-CAMELLIA128-SHA256
0x00,0xBC TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 DH-RSA-CAMELLIA128-SHA256
0x00,0xBF TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 TLS_DH_ANON_CAMELLIA_128_CBC_SHA256 ADH-CAMELLIA128-SHA256
0x00,0xC1 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 DH-DSS-CAMELLIA256-SHA256
0x00,0xC2 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 DH-RSA-CAMELLIA256-SHA256
0x00,0xC5 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 TLS_DH_ANON_CAMELLIA_256_CBC_SHA256 ADH-CAMELLIA256-SHA256
0x00,0xFF TLS_EMPTY_RENEGOTIATION_INFO_SCSV TLS_EMPTY_RENEGOTIATION_INFO_SCSV
0x13,0x00 Unassigned
0x13,0x04 TLS_AES_128_CCM_SHA256 TLS_AES_128_CCM_SHA256
0x13,0x05 TLS_AES_128_CCM_8_SHA256 TLS_AES_128_CCM_8_SHA256
0x56,0x00 TLS_FALLBACK_SCSV TLS_FALLBACK_SCSV
0xC0,0x01 TLS_ECDH_ECDSA_WITH_NULL_SHA TLS_ECDH_ECDSA_WITH_NULL_SHA ECDH-ECDSA-NULL-SHA
0xC0,0x02 TLS_ECDH_ECDSA_WITH_RC4_128_SHA TLS_ECDH_ECDSA_WITH_RC4_128_SHA ECDH-ECDSA-RC4-SHA
0xC0,0x03 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ECDH-ECDSA-DES-CBC3-SHA
0xC0,0x04 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ECDH-ECDSA-AES128-SHA
0xC0,0x05 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ECDH-ECDSA-AES256-SHA
0xC0,0x06 TLS_ECDHE_ECDSA_WITH_NULL_SHA TLS_ECDHE_ECDSA_NULL_SHA1 TLS_ECDHE_ECDSA_WITH_NULL_SHA ECDHE-ECDSA-NULL-SHA
0xC0,0x07 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA TLS_ECDHE_ECDSA_ARCFOUR_128_SHA1 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ECDHE-ECDSA-RC4-SHA
0xC0,0x08 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA TLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA1 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ECDHE-ECDSA-DES-CBC3-SHA
0xC0,0x0B TLS_ECDH_RSA_WITH_NULL_SHA TLS_ECDH_RSA_WITH_NULL_SHA ECDH-RSA-NULL-SHA
0xC0,0x0C TLS_ECDH_RSA_WITH_RC4_128_SHA TLS_ECDH_RSA_WITH_RC4_128_SHA ECDH-RSA-RC4-SHA
0xC0,0x0D TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ECDH-RSA-DES-CBC3-SHA
0xC0,0x0E TLS_ECDH_RSA_WITH_AES_128_CBC_SHA TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ECDH-RSA-AES128-SHA
0xC0,0x0F TLS_ECDH_RSA_WITH_AES_256_CBC_SHA TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ECDH-RSA-AES256-SHA
0xC0,0x10 TLS_ECDHE_RSA_WITH_NULL_SHA TLS_ECDHE_RSA_NULL_SHA1 TLS_ECDHE_RSA_WITH_NULL_SHA ECDHE-RSA-NULL-SHA
0xC0,0x11 TLS_ECDHE_RSA_WITH_RC4_128_SHA TLS_ECDHE_RSA_ARCFOUR_128_SHA1 TLS_ECDHE_RSA_WITH_RC4_128_SHA ECDHE-RSA-RC4-SHA
0xC0,0x12 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA TLS_ECDHE_RSA_3DES_EDE_CBC_SHA1 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ECDHE-RSA-DES-CBC3-SHA
0xC0,0x15 TLS_ECDH_anon_WITH_NULL_SHA TLS_ECDH_ANON_NULL_SHA1 TLS_ECDH_anon_WITH_NULL_SHA AECDH-NULL-SHA
0xC0,0x16 TLS_ECDH_anon_WITH_RC4_128_SHA TLS_ECDH_ANON_ARCFOUR_128_SHA1 TLS_ECDH_anon_WITH_RC4_128_SHA AECDH-RC4-SHA
0xC0,0x17 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA TLS_ECDH_ANON_3DES_EDE_CBC_SHA1 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA AECDH-DES-CBC3-SHA
0xC0,0x18 TLS_ECDH_anon_WITH_AES_128_CBC_SHA TLS_ECDH_ANON_AES_128_CBC_SHA1 TLS_ECDH_anon_WITH_AES_128_CBC_SHA AECDH-AES128-SHA
0xC0,0x19 TLS_ECDH_anon_WITH_AES_256_CBC_SHA TLS_ECDH_ANON_AES_256_CBC_SHA1 TLS_ECDH_anon_WITH_AES_256_CBC_SHA AECDH-AES256-SHA
0xC0,0x1A TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA TLS_SRP_SHA_3DES_EDE_CBC_SHA1 SRP-3DES-EDE-CBC-SHA
0xC0,0x1B TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1 SRP-RSA-3DES-EDE-CBC-SHA
0xC0,0x1C TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1 SRP-DSS-3DES-EDE-CBC-SHA
0xC0,0x1D TLS_SRP_SHA_WITH_AES_128_CBC_SHA TLS_SRP_SHA_AES_128_CBC_SHA1 SRP-AES-128-CBC-SHA
0xC0,0x1E TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA TLS_SRP_SHA_RSA_AES_128_CBC_SHA1 SRP-RSA-AES-128-CBC-SHA
0xC0,0x1F TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA TLS_SRP_SHA_DSS_AES_128_CBC_SHA1 SRP-DSS-AES-128-CBC-SHA
0xC0,0x20 TLS_SRP_SHA_WITH_AES_256_CBC_SHA TLS_SRP_SHA_AES_256_CBC_SHA1 SRP-AES-256-CBC-SHA
0xC0,0x21 TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA TLS_SRP_SHA_RSA_AES_256_CBC_SHA1 SRP-RSA-AES-256-CBC-SHA
0xC0,0x22 TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA TLS_SRP_SHA_DSS_AES_256_CBC_SHA1 SRP-DSS-AES-256-CBC-SHA
0xC0,0x25 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 ECDH-ECDSA-AES128-SHA256
0xC0,0x26 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 ECDH-ECDSA-AES256-SHA384
0xC0,0x29 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 ECDH-RSA-AES128-SHA256
0xC0,0x2A TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 ECDH-RSA-AES256-SHA384
0xC0,0x2D TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 ECDH-ECDSA-AES128-GCM-SHA256
0xC0,0x2E TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 ECDH-ECDSA-AES256-GCM-SHA384
0xC0,0x31 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 ECDH-RSA-AES128-GCM-SHA256
0xC0,0x32 TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 ECDH-RSA-AES256-GCM-SHA384
0xC0,0x33 TLS_ECDHE_PSK_WITH_RC4_128_SHA TLS_ECDHE_PSK_ARCFOUR_128_SHA1 ECDHE-PSK-RC4-SHA
0xC0,0x34 TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA TLS_ECDHE_PSK_3DES_EDE_CBC_SHA1 ECDHE-PSK-3DES-EDE-CBC-SHA
0xC0,0x35 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA TLS_ECDHE_PSK_AES_128_CBC_SHA1 ECDHE-PSK-AES128-CBC-SHA
0xC0,0x36 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA TLS_ECDHE_PSK_AES_256_CBC_SHA1 ECDHE-PSK-AES256-CBC-SHA
0xC0,0x37 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 TLS_ECDHE_PSK_AES_128_CBC_SHA256 ECDHE-PSK-AES128-CBC-SHA256
0xC0,0x38 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 TLS_ECDHE_PSK_AES_256_CBC_SHA384 ECDHE-PSK-AES256-CBC-SHA384
0xC0,0x39 TLS_ECDHE_PSK_WITH_NULL_SHA TLS_ECDHE_PSK_NULL_SHA1 ECDHE-PSK-NULL-SHA
0xC0,0x3A TLS_ECDHE_PSK_WITH_NULL_SHA256 TLS_ECDHE_PSK_NULL_SHA256 ECDHE-PSK-NULL-SHA256
0xC0,0x3B TLS_ECDHE_PSK_WITH_NULL_SHA384 TLS_ECDHE_PSK_NULL_SHA384 ECDHE-PSK-NULL-SHA384
0xC0,0x3C TLS_RSA_WITH_ARIA_128_CBC_SHA256
0xC0,0x3D TLS_RSA_WITH_ARIA_256_CBC_SHA384
0xC0,0x3E TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
0xC0,0x3F TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
0xC0,0x40 TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
0xC0,0x41 TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
0xC0,0x42 TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
0xC0,0x43 TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
0xC0,0x44 TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
0xC0,0x45 TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
0xC0,0x46 TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
0xC0,0x47 TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
0xC0,0x48 TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
0xC0,0x49 TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
0xC0,0x4A TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
0xC0,0x4B TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
0xC0,0x4C TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
0xC0,0x4D TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
0xC0,0x4E TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
0xC0,0x4F TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
0xC0,0x54 TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 DH-RSA-ARIA128-GCM-SHA256
0xC0,0x55 TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 DH-RSA-ARIA256-GCM-SHA384
0xC0,0x58 TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 DH-DSS-ARIA128-GCM-SHA256
0xC0,0x59 TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 DH-DSS-ARIA256-GCM-SHA384
0xC0,0x5A TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 ADH-ARIA128-GCM-SHA256
0xC0,0x5B TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 ADH-ARIA256-GCM-SHA384
0xC0,0x5E TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 ECDH-ECDSA-ARIA128-GCM-SHA256
0xC0,0x5F TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 ECDH-ECDSA-ARIA256-GCM-SHA384
0xC0,0x62 TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 ECDH-ARIA128-GCM-SHA256
0xC0,0x63 TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 ECDH-ARIA256-GCM-SHA384
0xC0,0x64 TLS_PSK_WITH_ARIA_128_CBC_SHA256
0xC0,0x65 TLS_PSK_WITH_ARIA_256_CBC_SHA384
0xC0,0x66 TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
0xC0,0x67 TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
0xC0,0x68 TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
0xC0,0x69 TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
0xC0,0x6A TLS_PSK_WITH_ARIA_128_GCM_SHA256 PSK-ARIA128-GCM-SHA256
0xC0,0x6B TLS_PSK_WITH_ARIA_256_GCM_SHA384 PSK-ARIA256-GCM-SHA384
0xC0,0x6C TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 DHE-PSK-ARIA128-GCM-SHA256
0xC0,0x6D TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 DHE-PSK-ARIA256-GCM-SHA384
0xC0,0x6E TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 RSA-PSK-ARIA128-GCM-SHA256
0xC0,0x6F TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 RSA-PSK-ARIA256-GCM-SHA384
0xC0,0x70 TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
0xC0,0x71 TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
0xC0,0x74 TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 ECDH-ECDSA-CAMELLIA128-SHA256
0xC0,0x75 TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 ECDH-ECDSA-CAMELLIA256-SHA384
0xC0,0x78 TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 ECDH-RSA-CAMELLIA128-SHA256
0xC0,0x79 TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 ECDH-RSA-CAMELLIA256-SHA384
0xC0,0x7A TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 TLS_RSA_CAMELLIA_128_GCM_SHA256
0xC0,0x7B TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 TLS_RSA_CAMELLIA_256_GCM_SHA384
0xC0,0x7C TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 TLS_DHE_RSA_CAMELLIA_128_GCM_SHA256
0xC0,0x7D TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 TLS_DHE_RSA_CAMELLIA_256_GCM_SHA384
0xC0,0x7E TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
0xC0,0x7F TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
0xC0,0x80 TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 TLS_DHE_DSS_CAMELLIA_128_GCM_SHA256
0xC0,0x81 TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 TLS_DHE_DSS_CAMELLIA_256_GCM_SHA384
0xC0,0x82 TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
0xC0,0x83 TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
0xC0,0x84 TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 TLS_DH_ANON_CAMELLIA_128_GCM_SHA256
0xC0,0x85 TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 TLS_DH_ANON_CAMELLIA_256_GCM_SHA384
0xC0,0x86 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256
0xC0,0x87 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384
0xC0,0x88 TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
0xC0,0x89 TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
0xC0,0x8A TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256
0xC0,0x8B TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384
0xC0,0x8C TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
0xC0,0x8D TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
0xC0,0x8E TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 TLS_PSK_CAMELLIA_128_GCM_SHA256
0xC0,0x8F TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 TLS_PSK_CAMELLIA_256_GCM_SHA384
0xC0,0x90 TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 TLS_DHE_PSK_CAMELLIA_128_GCM_SHA256
0xC0,0x91 TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 TLS_DHE_PSK_CAMELLIA_256_GCM_SHA384
0xC0,0x92 TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 TLS_RSA_PSK_CAMELLIA_128_GCM_SHA256
0xC0,0x93 TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 TLS_RSA_PSK_CAMELLIA_256_GCM_SHA384
0xC0,0x94 TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 TLS_PSK_CAMELLIA_128_CBC_SHA256 PSK-CAMELLIA128-SHA256
0xC0,0x95 TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 TLS_PSK_CAMELLIA_256_CBC_SHA384 PSK-CAMELLIA256-SHA384
0xC0,0x96 TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 TLS_DHE_PSK_CAMELLIA_128_CBC_SHA256 DHE-PSK-CAMELLIA128-SHA256
0xC0,0x97 TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 TLS_DHE_PSK_CAMELLIA_256_CBC_SHA384 DHE-PSK-CAMELLIA256-SHA384
0xC0,0x98 TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 TLS_RSA_PSK_CAMELLIA_128_CBC_SHA256 RSA-PSK-CAMELLIA128-SHA256
0xC0,0x99 TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 TLS_RSA_PSK_CAMELLIA_256_CBC_SHA384 RSA-PSK-CAMELLIA256-SHA384
0xC0,0x9A TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256 ECDHE-PSK-CAMELLIA128-SHA256
0xC0,0x9B TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384 ECDHE-PSK-CAMELLIA256-SHA384
0xC0,0xA4 TLS_PSK_WITH_AES_128_CCM TLS_PSK_AES_128_CCM PSK-AES128-CCM
0xC0,0xA5 TLS_PSK_WITH_AES_256_CCM TLS_PSK_AES_256_CCM PSK-AES256-CCM
0xC0,0xA6 TLS_DHE_PSK_WITH_AES_128_CCM TLS_DHE_PSK_AES_128_CCM DHE-PSK-AES128-CCM
0xC0,0xA7 TLS_DHE_PSK_WITH_AES_256_CCM TLS_DHE_PSK_AES_256_CCM DHE-PSK-AES256-CCM
0xC0,0xA8 TLS_PSK_WITH_AES_128_CCM_8 TLS_PSK_AES_128_CCM_8 PSK-AES128-CCM8
0xC0,0xA9 TLS_PSK_WITH_AES_256_CCM_8 TLS_PSK_AES_256_CCM_8 PSK-AES256-CCM8
0xC0,0xAA TLS_PSK_DHE_WITH_AES_128_CCM_8 TLS_DHE_PSK_AES_128_CCM_8 DHE-PSK-AES128-CCM8
0xC0,0xAB TLS_PSK_DHE_WITH_AES_256_CCM_8 TLS_DHE_PSK_AES_256_CCM_8 DHE-PSK-AES256-CCM8
0xC0,0xB0 TLS_ECCPWD_WITH_AES_128_GCM_SHA256
0xC0,0xB1 TLS_ECCPWD_WITH_AES_256_GCM_SHA384
0xC0,0xB2 TLS_ECCPWD_WITH_AES_128_CCM_SHA256
0xC0,0xB3 TLS_ECCPWD_WITH_AES_256_CCM_SHA384
0xC0,0xB4 TLS_SHA256_SHA256
0xC0,0xB5 TLS_SHA384_SHA384
0xC1,0x00 TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC
0xC1,0x01 TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC
0xC1,0x02 TLS_GOSTR341112_256_WITH_28147_CNT_IMIT
0xCC,0xAB TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 TLS_PSK_CHACHA20_POLY1305 PSK-CHACHA20-POLY1305
0xCC,0xAC TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 TLS_ECDHE_PSK_CHACHA20_POLY1305 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 ECDHE-PSK-CHACHA20-POLY1305
0xCC,0xAD TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 TLS_DHE_PSK_CHACHA20_POLY1305 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 DHE-PSK-CHACHA20-POLY1305
0xCC,0xAE TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 TLS_RSA_PSK_CHACHA20_POLY1305 RSA-PSK-CHACHA20-POLY1305
0xD0,0x00 Unassigned
0xD0,0x01 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256
0xD0,0x02 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384
0xD0,0x03 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256
0xD0,0x04 Unassigned
0xD0,0x05 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256


The table above was automatically generated via: https://github.com/april/tls-table/blob/master/tls-table.py, and was last updated in May 2019.

Colors correspond to the Modern, Intermediate, and Old compatibility levels. Each compatibility level is a superset of the more modern levels above it.