Changes

Jump to: navigation, search

Security/Server Side TLS

1,647 bytes removed, 15:41, 11 February 2016
m
update ciphersuites table
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_GCM_SHA384
| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES256-GCM-SHA384
|-
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_GCM_SHA384
| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES256-GCM-SHA384
|-
! scope=row | 0x00,0x9E
| style="background-color: #9EDB58DBC158; font-weight: bold; text-align: center;" | 5| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_128_GCM_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | DHE-RSA-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA2
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_GCM_SHA384
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-GCM-SHA384
|-
! scope=row | 0x00,0x9F
| style="background-color: #CCCCCCDBC158; font-weight: bold; text-align: center;" | 8| style="background-color: #CCCCCCDBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384| style="background-color: #CCCCCCDBC158; font-weight: bold;" | TLS_DHE_RSA_AES_256_GCM_SHA384| style="background-color: #CCCCCCDBC158; font-weight: bold;" || style="background-color: #CCCCCCDBC158; font-weight: bold;" | DHE-RSA-AES256-GCM-SHA384
|-
! scope=row | 0xC0,0x27
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_RSA_AES_256_CBC_SHA384
| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-RSA-AES256-SHA384
|-
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
| style="background-color: #9EDB58; font-weight: bold;" | TLS_ECDHE_ECDSA_AES_256_CBC_SHA384
| style="background-color: #9EDB58; font-weight: bold;" |
| style="background-color: #9EDB58; font-weight: bold;" | ECDHE-ECDSA-AES256-SHA384
|-
|-
! scope=row | 0x00,0x67
| style="background-color: #9EDB58DBC158; font-weight: bold; text-align: center;" | 17| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_128_CBC_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | DHE-RSA-AES128-SHA256
|-
! scope=row | 0x00,0x33
|-
! scope=row | 0x00,0x6B
| style="background-color: #9EDB58DBC158; font-weight: bold; text-align: center;" | 20| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_AES_256_CBC_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256| style="background-color: #9EDB58DBC158; font-weight: bold;" | DHE-RSA-AES256-SHA256
|-
! scope=row | 0x00,0x38
| style="background-color: #DBC158; font-weight: bold;" | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" | ECDHE-ECDSA-DES-CBC3-SHA
|-
! scope=row | 0x00,0x16
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 25
| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_3DES_EDE_CBC_SHA1
| style="background-color: #DBC158; font-weight: bold;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" |
|-
! scope=row | 0x00,0x9C
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 2526
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_GCM_SHA256
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_128_GCM_SHA256
|-
! scope=row | 0x00,0x9D
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 2627
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_GCM_SHA384
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_256_GCM_SHA384
| style="background-color: #DBC158; font-weight: bold;" |
| style="background-color: #DBC158; font-weight: bold;" | AES256-GCM-SHA384
|-
! scope=row | 0x00,0x3C
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 2728
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_CBC_SHA256
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_128_CBC_SHA256
|-
! scope=row | 0x00,0x3D
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 2829
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_CBC_SHA256
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_256_CBC_SHA256
|-
! scope=row | 0x00,0x2F
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 2930
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_128_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_128_CBC_SHA1
|-
! scope=row | 0x00,0x35
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 3031
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_AES_256_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_AES_256_CBC_SHA1
| style="background-color: #DBC158; font-weight: bold;" | AES256-SHA
|-
! scope=row | 0xC00x00,0x22| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 31| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_AES_256_CBC_SHA1| style="background-color: #CCCCCC; font-weight: bold;" || style="background-color: #CCCCCC; font-weight: bold;" | SRP-DSS-AES-256-CBC-SHA|-! scope=row | 0xC0,0x210x6A
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 32
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_AES_256_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-RSA-AES-256-CBC-SHA
|-
! scope=row | 0xC0,0x20
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 33
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_WITH_AES_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_AES_256_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-AES-256-CBC-SHA
|-
! scope=row | 0x00,0xA5
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 34
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_GCM_SHA384
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xA1
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 35
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_GCM_SHA384
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES256-GCM-SHA384
|-
! scope=row | 0x00,0x6A
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 36
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_256_CBC_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES256-SHA256
|-
! scope=row | 0x00,0x69
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 37
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES256-SHA256
|-
! scope=row | 0x00,0x68
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 38
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES256-SHA256
|-
! scope=row | 0x00,0x37
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 39
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES256-SHA
|-
! scope=row | 0x00,0x36
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 40
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES256-SHA
|-
! scope=row | 0xC0,0x1F
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 41
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_AES_128_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-DSS-AES-128-CBC-SHA
|-
! scope=row | 0xC0,0x1E
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 42
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_AES_128_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-RSA-AES-128-CBC-SHA
|-
! scope=row | 0xC0,0x1D
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 43
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_AES_128_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | SRP-AES-128-CBC-SHA
|-
! scope=row | 0x00,0xA4
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 44
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_GCM_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA0
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 45
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_GCM_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES128-GCM-SHA256
|-
! scope=row | 0x00,0x3F
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 46
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES128-SHA256
|-
! scope=row | 0x00,0x3E
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 47
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA256
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES128-SHA256
|-
! scope=row | 0x00,0x32
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 4833
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_AES_128_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-AES128-SHA
|-
! scope=row | 0x00,0x31
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 49
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-AES128-SHA
|-
! scope=row | 0x00,0x30
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 50
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-AES128-SHA
|-
! scope=row | 0x00,0x0A
| style="background-color: #DBC158; font-weight: bold; text-align: center;" | 5134
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_3DES_EDE_CBC_SHA1
| style="background-color: #DBC158; font-weight: bold;" | TLS_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: #DBC158; font-weight: bold;" |
|-
! scope=row | 0x00,0x88
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 5235
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1
|-
! scope=row | 0x00,0x87
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 5336
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x86
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 54
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x85
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 55
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x84
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 5637
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_CAMELLIA_256_CBC_SHA1
|-
! scope=row | 0x00,0x45
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 5738
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1
|-
! scope=row | 0x00,0x44
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 5839
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DHE-DSS-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x43
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 59
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-RSA-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x42
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 60
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" |
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | DH-DSS-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x41
| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 6140
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: #CCCCCC; font-weight: bold;" | TLS_RSA_CAMELLIA_128_CBC_SHA1
| style="background-color: #CCCCCC; font-weight: bold;" | CAMELLIA128-SHA
|-
! scope=row | 0xC00x00,0x1C0x9A| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 6241| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHATLS_DHE_RSA_WITH_SEED_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1| style="background-color: #CCCCCC; font-weight: bold;" || style="background-color: #CCCCCC; font-weight: bold;" | SRPDHE-DSSRSA-3DES-EDE-CBCSEED-SHA
|-
! scope=row | 0xC00x00,0x1B0x99| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 6342| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHATLS_DHE_DSS_WITH_SEED_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1| style="background-color: #CCCCCC; font-weight: bold;" || style="background-color: #CCCCCC; font-weight: bold;" | SRPDHE-RSADSS-3DES-EDE-CBCSEED-SHA
|-
! scope=row | 0xC00x00,0x1A0x96| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 6443| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHATLS_RSA_WITH_SEED_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" | TLS_SRP_SHA_3DES_EDE_CBC_SHA1| style="background-color: #CCCCCC; font-weight: bold;" |TLS_RSA_WITH_SEED_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" | SRP-3DES-EDE-CBCSEED-SHA|-! scope=row | 0x00,0x10| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 65| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" || style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" ||-! scope=row | 0x00,0x0D| style="background-color: #CCCCCC; font-weight: bold; text-align: center;" | 66| style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" || style="background-color: #CCCCCC; font-weight: bold;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA| style="background-color: #CCCCCC; font-weight: bold;" |
|-
! scope=row | 0x00,0x00
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_NULL_WITH_NULL_NULL
| style="background-color: white;" |
| style="background-color: white;" | TLS_NULL_WITH_NULL_NULL
| style="background-color: white;" |
|-
! scope=row | 0x00,0x01
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_NULL_MD5
| style="background-color: white;" | TLS_RSA_NULL_MD5
| style="background-color: white;" | TLS_RSA_WITH_NULL_MD5
| style="background-color: white;" |
|-
! scope=row | 0x00,0x02
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA
| style="background-color: white;" | TLS_RSA_NULL_SHA1
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x03
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC4_40_MD5
| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC4_40_MD5
| style="background-color: white;" |
|-
! scope=row | 0x00,0x04
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_MD5
| style="background-color: white;" | TLS_RSA_ARCFOUR_128_MD5
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_MD5
| style="background-color: white;" |
|-
! scope=row | 0x00,0x05
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_RSA_ARCFOUR_128_SHA1
| style="background-color: white;" | TLS_RSA_WITH_RC4_128_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x06
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
| style="background-color: white;" |
|-
! scope=row | 0x00,0x07
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_IDEA_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_WITH_IDEA_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x08
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x09
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_DES_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_WITH_DES_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x0B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x0C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_DES_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_WITH_DES_CBC_SHA
| style="background-color: white;" | |-! scope=row | 0x00,0x0D| style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA| style="background-color: white;" | | style="background-color: white;" | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA| style="background-color: white;" |
|-
! scope=row | 0x00,0x0E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x0F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_DES_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_WITH_DES_CBC_SHA
| style="background-color: white;" | |-! scope=row | 0x00,0x10| style="background-color: white;" data-sort-value="1000" | | style="background-color: white;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA| style="background-color: white;" | | style="background-color: white;" | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA| style="background-color: white;" |
|-
! scope=row | 0x00,0x11
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x12
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_DES_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_DES_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x13
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_DHE_DSS_3DES_EDE_CBC_SHA1
| style="background-color: white;" | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x14
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x15
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_DES_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_DES_CBC_SHA
| style="background-color: white;" ||-! scope=row | 0x00,0x16| style="background-color: white;" data-sort-value="1000" || style="background-color: white;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA| style="background-color: white;" | TLS_DHE_RSA_3DES_EDE_CBC_SHA1| style="background-color: white;" | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA| style="background-color: white;" |
|-
! scope=row | 0x00,0x17
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
| style="background-color: white;" |
|-
! scope=row | 0x00,0x18
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_RC4_128_MD5
| style="background-color: white;" | TLS_DH_ANON_ARCFOUR_128_MD5
| style="background-color: white;" | TLS_DH_anon_WITH_RC4_128_MD5
| style="background-color: white;" |
|-
! scope=row | 0x00,0x19
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x1A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_DES_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_anon_WITH_DES_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x1B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_3DES_EDE_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" |
|-
! scope=row | 0x00,0x1E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_DES_CBC_SHA
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x1F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x20
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_RC4_128_SHA
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x21
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_IDEA_CBC_SHA
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x22
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_DES_CBC_MD5
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x23
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_3DES_EDE_CBC_MD5
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x24
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_RC4_128_MD5
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x25
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_WITH_IDEA_CBC_MD5
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x26
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x27
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x28
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC4_40_SHA
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x29
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x2A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x2B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_KRB5_EXPORT_WITH_RC4_40_MD5
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0x00,0x2C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_PSK_NULL_SHA1
| style="background-color: white;" |
| style="background-color: white;" | PSK-NULL-SHA
|-
! scope=row | 0x00,0x2D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_DHE_PSK_NULL_SHA1
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-NULL-SHA
|-
! scope=row | 0x00,0x2E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_RSA_PSK_NULL_SHA1
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-NULL-SHA
|-
! scope=row | 0x00,0x30
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA
| style="background-color: white;" | DH-DSS-AES128-SHA
|-
! scope=row | 0x00,0x31
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" | DH-RSA-AES128-SHA
|-
! scope=row | 0x00,0x34
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_AES_128_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA
| style="background-color: white;" | ADH-AES128-SHA
|-
! scope=row | 0x00,0x36
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA
| style="background-color: white;" | DH-DSS-AES256-SHA
|-
! scope=row | 0x00,0x37
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" | DH-RSA-AES256-SHA
|-
! scope=row | 0x00,0x3A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_AES_256_CBC_SHA1
|-
! scope=row | 0x00,0x3B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA256
| style="background-color: white;" | TLS_RSA_NULL_SHA256
| style="background-color: white;" | TLS_RSA_WITH_NULL_SHA256
| style="background-color: white;" | NULL-SHA256
|-
! scope=row | 0x00,0x3E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-DSS-AES128-SHA256
|-
! scope=row | 0x00,0x3F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-RSA-AES128-SHA256
|-
! scope=row | 0x00,0x42
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" | DH-DSS-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x43
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" | DH-RSA-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x46
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_CBC_SHA1
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
| style="background-color: white;" | ADH-CAMELLIA128-SHA
|-
! scope=row | 0x00,0x68
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-DSS-AES256-SHA256
|-
! scope=row | 0x00,0x69
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-RSA-AES256-SHA256
|-
! scope=row | 0x00,0x6C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_AES_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ADH-AES128-SHA256
|-
! scope=row | 0x00,0x6D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_256_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_AES_256_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ADH-AES256-SHA256
|-
! scope=row | 0x00,0x85
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: white;" | DH-DSS-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x86
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: white;" | DH-RSA-CAMELLIA256-SHA
|-
! scope=row | 0x00,0x89
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_CBC_SHA1
|-
! scope=row | 0x00,0x8A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_PSK_ARCFOUR_128_SHA1
| style="background-color: white;" |
| style="background-color: white;" | PSK-RC4-SHA
|-
! scope=row | 0x00,0x8B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_PSK_3DES_EDE_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0x00,0x8C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_PSK_AES_128_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CBC-SHA
|-
! scope=row | 0x00,0x8D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_PSK_AES_256_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CBC-SHA
|-
! scope=row | 0x00,0x8E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_DHE_PSK_ARCFOUR_128_SHA1
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-RC4-SHA
|-
! scope=row | 0x00,0x8F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_DHE_PSK_3DES_EDE_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0x00,0x90
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CBC-SHA
|-
! scope=row | 0x00,0x91
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CBC-SHA
|-
! scope=row | 0x00,0x92
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_RSA_PSK_ARCFOUR_128_SHA1
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-RC4-SHA
|-
! scope=row | 0x00,0x93
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_RSA_PSK_3DES_EDE_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0x00,0x94
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_RSA_PSK_AES_128_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES128-CBC-SHA
|-
! scope=row | 0x00,0x95
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_RSA_PSK_AES_256_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES256-CBC-SHA
|-
! scope=row | 0x00,0x96
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_SEED_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_RSA_WITH_SEED_CBC_SHA
| style="background-color: white;" | SEED-SHA
|-
! scope=row | 0x00,0x97
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_SEED_CBC_SHA
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | DH-DSS-SEED-SHA
|-
! scope=row | 0x00,0x98
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_SEED_CBC_SHA
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | DH-RSA-SEED-SHA
|-
! scope=row | 0x00,0x99
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_SEED_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DHE-DSS-SEED-SHA
|-
! scope=row | 0x00,0x9A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_SEED_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-SEED-SHA
|-
! scope=row | 0x00,0x9B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_SEED_CBC_SHA
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ADH-SEED-SHA
|-
! scope=row | 0x00,0xA0
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-RSA-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA1
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_AES_256_GCM_SHA384
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-RSA-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xA4
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-DSS-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA5
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_AES_256_GCM_SHA384
| style="background-color: white;" |
| style="background-color: white;" |
| style="background-color: white;" | DH-DSS-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xA6
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_DH_ANON_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ADH-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA7
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_DH_ANON_AES_256_GCM_SHA384
| style="background-color: white;" |
| style="background-color: white;" | ADH-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xA8
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_PSK_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xA9
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_PSK_AES_256_GCM_SHA384
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xAA
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_PSK_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xAB
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_PSK_AES_256_GCM_SHA384
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xAC
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | TLS_RSA_PSK_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES128-GCM-SHA256
|-
! scope=row | 0x00,0xAD
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
| style="background-color: white;" | TLS_RSA_PSK_AES_256_GCM_SHA384
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES256-GCM-SHA384
|-
! scope=row | 0x00,0xAE
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_PSK_AES_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CBC-SHA256
|-
! scope=row | 0x00,0xAF
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_PSK_AES_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CBC-SHA384
|-
! scope=row | 0x00,0xB0
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_PSK_NULL_SHA256
| style="background-color: white;" |
| style="background-color: white;" | PSK-NULL-SHA256
|-
! scope=row | 0x00,0xB1
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_PSK_NULL_SHA384
| style="background-color: white;" |
| style="background-color: white;" | PSK-NULL-SHA384
|-
! scope=row | 0x00,0xB2
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CBC-SHA256
|-
! scope=row | 0x00,0xB3
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CBC-SHA384
|-
! scope=row | 0x00,0xB4
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_DHE_PSK_NULL_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-NULL-SHA256
|-
! scope=row | 0x00,0xB5
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_DHE_PSK_NULL_SHA384
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-NULL-SHA384
|-
! scope=row | 0x00,0xB6
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_RSA_PSK_AES_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES128-CBC-SHA256
|-
! scope=row | 0x00,0xB7
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_RSA_PSK_AES_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-AES256-CBC-SHA384
|-
! scope=row | 0x00,0xB8
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_RSA_PSK_NULL_SHA256
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-NULL-SHA256
|-
! scope=row | 0x00,0xB9
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_RSA_PSK_NULL_SHA384
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-NULL-SHA384
|-
! scope=row | 0x00,0xBA
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_RSA_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBB
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | DH-DSS-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBC
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | DH-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBD
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-DSS-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBE
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xBF
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ADH-CAMELLIA128-SHA256
|-
! scope=row | 0x00,0xC0
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_RSA_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC1
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | DH-DSS-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC2
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | DH-RSA-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC3
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-DSS-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC4
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xC5
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ADH-CAMELLIA256-SHA256
|-
! scope=row | 0x00,0xFF
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_EMPTY_RENEGOTIATION_INFO_SCSV
| style="background-color: white;" |
| style="background-color: white;" | TLS_EMPTY_RENEGOTIATION_INFO_SCSV
| style="background-color: white;" |
|-
! scope=row | 0x56,0x00
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_FALLBACK_SCSV
| style="background-color: white;" |
| style="background-color: white;" | TLS_FALLBACK_SCSV
| style="background-color: white;" |
|-
! scope=row | 0xC0,0x01
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_NULL_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_NULL_SHA
| style="background-color: white;" | ECDH-ECDSA-NULL-SHA
|-
! scope=row | 0xC0,0x02
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_RC4_128_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_RC4_128_SHA
| style="background-color: white;" | ECDH-ECDSA-RC4-SHA
|-
! scope=row | 0xC0,0x03
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | ECDH-ECDSA-DES-CBC3-SHA
|-
! scope=row | 0xC0,0x04
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" | ECDH-ECDSA-AES128-SHA
|-
! scope=row | 0xC0,0x05
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" | ECDH-ECDSA-AES256-SHA
|-
! scope=row | 0xC0,0x06
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDHE_ECDSA_NULL_SHA1
|-
! scope=row | 0xC0,0x07
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDHE_ECDSA_ARCFOUR_128_SHA1
|-
! scope=row | 0xC0,0x0B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_NULL_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_NULL_SHA
| style="background-color: white;" | ECDH-RSA-NULL-SHA
|-
! scope=row | 0xC0,0x0C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_RC4_128_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_RC4_128_SHA
| style="background-color: white;" | ECDH-RSA-RC4-SHA
|-
! scope=row | 0xC0,0x0D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | ECDH-RSA-DES-CBC3-SHA
|-
! scope=row | 0xC0,0x0E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" | ECDH-RSA-AES128-SHA
|-
! scope=row | 0xC0,0x0F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" | ECDH-RSA-AES256-SHA
|-
! scope=row | 0xC0,0x10
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDHE_RSA_NULL_SHA1
|-
! scope=row | 0xC0,0x11
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDHE_RSA_ARCFOUR_128_SHA1
|-
! scope=row | 0xC0,0x15
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDH_ANON_NULL_SHA1
|-
! scope=row | 0xC0,0x16
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDH_ANON_ARCFOUR_128_SHA1
|-
! scope=row | 0xC0,0x17
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_ECDH_ANON_3DES_EDE_CBC_SHA1
|-
! scope=row | 0xC0,0x18
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_ECDH_ANON_AES_128_CBC_SHA1
|-
! scope=row | 0xC0,0x19
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_anon_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_ECDH_ANON_AES_256_CBC_SHA1
| style="background-color: white;" | TLS_ECDH_anon_WITH_AES_256_CBC_SHA
| style="background-color: white;" | AECDH-AES256-SHA
|-
! scope=row | 0xC0,0x1A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_3DES_EDE_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-3DES-EDE-CBC-SHA
|-
! scope=row | 0xC0,0x1B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-RSA-3DES-EDE-CBC-SHA
|-
! scope=row | 0xC0,0x1C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-DSS-3DES-EDE-CBC-SHA
|-
! scope=row | 0xC0,0x1D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_AES_128_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-AES-128-CBC-SHA
|-
! scope=row | 0xC0,0x1E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_RSA_AES_128_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-RSA-AES-128-CBC-SHA
|-
! scope=row | 0xC0,0x1F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_DSS_AES_128_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-DSS-AES-128-CBC-SHA
|-
! scope=row | 0xC0,0x20
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_AES_256_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-AES-256-CBC-SHA
|-
! scope=row | 0xC0,0x21
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_RSA_AES_256_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-RSA-AES-256-CBC-SHA
|-
! scope=row | 0xC0,0x22
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_SRP_SHA_DSS_AES_256_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | SRP-DSS-AES-256-CBC-SHA
|-
! scope=row | 0xC0,0x25
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-AES128-SHA256
|-
! scope=row | 0xC0,0x26
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-AES256-SHA384
|-
! scope=row | 0xC0,0x29
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-AES128-SHA256
|-
! scope=row | 0xC0,0x2A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-AES256-SHA384
|-
! scope=row | 0xC0,0x2D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | ECDH-ECDSA-AES128-GCM-SHA256
|-
! scope=row | 0xC0,0x2E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-AES256-GCM-SHA384
|-
! scope=row | 0xC0,0x31
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
| style="background-color: white;" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
| style="background-color: white;" | ECDH-RSA-AES128-GCM-SHA256
|-
! scope=row | 0xC0,0x32
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-AES256-GCM-SHA384
|-
! scope=row | 0xC0,0x33
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_RC4_128_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_ARCFOUR_128_SHA1
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-RC4-SHA
|-
! scope=row | 0xC0,0x34
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_3DES_EDE_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-3DES-EDE-CBC-SHA
|-
! scope=row | 0xC0,0x35
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_AES_128_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES128-CBC-SHA
|-
! scope=row | 0xC0,0x36
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_AES_256_CBC_SHA1
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES256-CBC-SHA
|-
! scope=row | 0xC0,0x37
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_PSK_AES_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES128-CBC-SHA256
|-
! scope=row | 0xC0,0x38
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_PSK_AES_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-AES256-CBC-SHA384
|-
! scope=row | 0xC0,0x39
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA
| style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA1
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-NULL-SHA
|-
! scope=row | 0xC0,0x3A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA256
| style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-NULL-SHA256
|-
! scope=row | 0xC0,0x3B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_NULL_SHA384
| style="background-color: white;" | TLS_ECDHE_PSK_NULL_SHA384
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-NULL-SHA384
|-
! scope=row | 0xC0,0x3C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x3D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x3E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x3F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x40
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x41
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x42
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x43
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x44
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x45
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x46
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x47
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x48
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x49
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x4A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x4B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x4C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x4D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x4E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x4F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x50
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x51
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x52
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x53
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x54
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x55
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x56
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x57
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x58
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x59
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x5A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x5B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x5C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x5D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x5E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x5F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x60
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x61
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x62
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x63
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x64
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x65
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x66
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x67
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x68
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x69
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x6A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x6B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x6C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x6D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x6E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x6F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x70
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x71
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x72
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x73
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x74
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x75
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-ECDSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x76
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x77
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-RSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x78
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x79
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" || style="background-color: white;" |
| style="background-color: white;" | ECDH-RSA-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x7A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_RSA_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x7B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_RSA_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x7C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x7D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_RSA_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x7E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x7F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x80
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x81
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_DSS_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x82
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x83
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x84
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x85
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DH_ANON_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x86
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x87
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x88
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x89
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x8A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x8B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x8C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x8D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x8E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_PSK_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x8F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_PSK_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x90
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x91
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x92
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_128_GCM_SHA256
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x93
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_256_GCM_SHA384
| style="background-color: white;" || style="background-color: white;" |
|-
! scope=row | 0xC0,0x94
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_PSK_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x95
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_PSK_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x96
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x97
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_DHE_PSK_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x98
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x99
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_RSA_PSK_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | RSA-PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x9A
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" | TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-CAMELLIA128-SHA256
|-
! scope=row | 0xC0,0x9B
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" | TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-PSK-CAMELLIA256-SHA384
|-
! scope=row | 0xC0,0x9C
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_128_CCM
| style="background-color: white;" | TLS_RSA_AES_128_CCM
| style="background-color: white;" |
| style="background-color: white;" | AES128-CCM
|-
! scope=row | 0xC0,0x9D
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_256_CCM
| style="background-color: white;" | TLS_RSA_AES_256_CCM
| style="background-color: white;" |
| style="background-color: white;" | AES256-CCM
|-
! scope=row | 0xC0,0x9E
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_128_CCM
| style="background-color: white;" | TLS_DHE_RSA_AES_128_CCM
| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES128-CCM
|-
! scope=row | 0xC0,0x9F
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_256_CCM
| style="background-color: white;" | TLS_DHE_RSA_AES_256_CCM
| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES256-CCM
|-
! scope=row | 0xC0,0xA0
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_RSA_AES_128_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | AES128-CCM8
|-
! scope=row | 0xC0,0xA1
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_RSA_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_RSA_AES_256_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | AES256-CCM8
|-
! scope=row | 0xC0,0xA2
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_DHE_RSA_AES_128_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES128-CCM8
|-
! scope=row | 0xC0,0xA3
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_RSA_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_DHE_RSA_AES_256_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | DHE-RSA-AES256-CCM8
|-
! scope=row | 0xC0,0xA4
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CCM
| style="background-color: white;" | TLS_PSK_AES_128_CCM
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CCM
|-
! scope=row | 0xC0,0xA5
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CCM
| style="background-color: white;" | TLS_PSK_AES_256_CCM
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CCM
|-
! scope=row | 0xC0,0xA6
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_128_CCM
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CCM
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CCM
|-
! scope=row | 0xC0,0xA7
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_DHE_PSK_WITH_AES_256_CCM
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CCM
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CCM
|-
! scope=row | 0xC0,0xA8
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_PSK_AES_128_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES128-CCM8
|-
! scope=row | 0xC0,0xA9
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_PSK_AES_256_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | PSK-AES256-CCM8
|-
! scope=row | 0xC0,0xAA
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_DHE_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_DHE_PSK_AES_128_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES128-CCM8
|-
! scope=row | 0xC0,0xAB
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_PSK_DHE_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_DHE_PSK_AES_256_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | DHE-PSK-AES256-CCM8
|-
! scope=row | 0xC0,0xAC
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_128_CCM
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_128_CCM
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES128-CCM
|-
! scope=row | 0xC0,0xAD
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_256_CCM
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_256_CCM
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES256-CCM
|-
! scope=row | 0xC0,0xAE
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_128_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES128-CCM8
|-
! scope=row | 0xC0,0xAF
| style="background-color: white;" data-sort-value="1000" |
| style="background-color: white;" | TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
| style="background-color: white;" | TLS_ECDHE_ECDSA_AES_256_CCM_8
| style="background-color: white;" |
| style="background-color: white;" | ECDHE-ECDSA-AES256-CCM8
|}
Confirm
529
edits

Navigation menu