{ "about": { "author": "Christian Heimes", "created": "20170202T18:57:48", "email": "christian at python.org", "sources": { "gnutls-master": { "base": "https://gitlab.com/gnutls/gnutls/raw/master/", "files": [ "lib/algorithms/ciphersuites.c" ], "type": "gnutls" }, "iana": { "base": "http://www.iana.org/assignments/tls-parameters/", "files": [ "tls-parameters.xhtml" ], "type": "iana" }, "mod_nss-master": { "base": "https://git.fedorahosted.org/cgit/mod_nss.git/plain/", "files": [ "nss_engine_cipher.c" ], "type": "mod_nss" }, "mozilla-server-side": { "base": "https://statics.tls.security.mozilla.org/", "comment": "https://wiki.mozilla.org/Security/Server_Side_TLS", "files": [ "server-side-tls-conf.json" ], "type": "serverside" }, "nss-tip": { "base": "https://hg.mozilla.org/projects/nss/raw-file/tip/", "files": [ "lib/ssl/sslproto.h" ], "type": "nss" }, "openssl-1.0.2": { "base": "https://raw.githubusercontent.com/openssl/openssl/OpenSSL_1_0_2-stable/", "files": [ "ssl/ssl3.h", "ssl/tls1.h", "ssl/dtls1.h", "ssl/s3_lib.c" ], "type": "openssl" }, "openssl-master": { "base": "https://raw.githubusercontent.com/openssl/openssl/master/", "files": [ "include/openssl/ssl3.h", "include/openssl/tls1.h", "include/openssl/dtls1.h", "ssl/s3_lib.c" ], "type": "openssl" } } }, "ciphers": { "0x00,0x00": { "dtls": true, "gnutls": null, "iana": "TLS_NULL_WITH_NULL_NULL", "mod_nss": null, "nss": "TLS_NULL_WITH_NULL_NULL", "num": 0, "openssl": null, "rfcs": [ "RFC5246" ] }, "0x00,0x01": { "alg_bits": 0, "algo_strength": [ "SSL_STRONG_NONE" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_NULL_MD5", "iana": "TLS_RSA_WITH_NULL_MD5", "kea": "SSL_kRSA", "mac": "SSL_MD5", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "rsa_null_md5", "nss": "TLS_RSA_WITH_NULL_MD5", "num": 1, "openssl": "NULL-MD5", "openssl_num": "0x3000001", "rfcs": [ "RFC5246" ], "strength_bits": 0 }, "0x00,0x02": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_NULL_SHA1", "iana": "TLS_RSA_WITH_NULL_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "rsa_null_sha", "nss": "TLS_RSA_WITH_NULL_SHA", "num": 2, "openssl": "NULL-SHA", "openssl_num": "0x3000002", "rfcs": [ "RFC5246" ], "strength_bits": 0 }, "0x00,0x03": { "dtls": false, "gnutls": null, "iana": "TLS_RSA_EXPORT_WITH_RC4_40_MD5", "mod_nss": "rsa_rc4_40_md5", "nss": "TLS_RSA_EXPORT_WITH_RC4_40_MD5", "num": 3, "openssl": "EXP-RC4-MD5", "openssl_num": "0x3000003", "rfcs": [ "RFC4346", "RFC6347" ] }, "0x00,0x04": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_ARCFOUR_128_MD5", "iana": "TLS_RSA_WITH_RC4_128_MD5", "kea": "SSL_kRSA", "mac": "SSL_MD5", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": "rsa_rc4_128_md5", "nss": "TLS_RSA_WITH_RC4_128_MD5", "num": 4, "openssl": "RC4-MD5", "openssl_num": "0x3000004", "rfcs": [ "RFC5246", "RFC6347" ], "strength_bits": 128 }, "0x00,0x05": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_ARCFOUR_128_SHA1", "iana": "TLS_RSA_WITH_RC4_128_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": "rsa_rc4_128_sha", "nss": "TLS_RSA_WITH_RC4_128_SHA", "num": 5, "openssl": "RC4-SHA", "openssl_num": "0x3000005", "rfcs": [ "RFC5246", "RFC6347" ], "strength_bits": 128 }, "0x00,0x06": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5", "mod_nss": "rsa_rc2_40_md5", "nss": "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5", "num": 6, "openssl": "EXP-RC2-CBC-MD5", "openssl_num": "0x3000006", "rfcs": [ "RFC4346" ] }, "0x00,0x07": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_IDEA", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": null, "iana": "TLS_RSA_WITH_IDEA_CBC_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.0", "max_tls": "TLSv1.1", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": "TLS_RSA_WITH_IDEA_CBC_SHA", "num": 7, "openssl": "IDEA-CBC-SHA", "openssl_num": "0x3000007", "rfcs": [ "RFC5469" ], "strength_bits": 128 }, "0x00,0x08": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA", "mod_nss": null, "nss": "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA", "num": 8, "openssl": "EXP-DES-CBC-SHA", "openssl_num": "0x3000008", "rfcs": [ "RFC4346" ] }, "0x00,0x09": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_WITH_DES_CBC_SHA", "mod_nss": "rsa_des_sha", "nss": "TLS_RSA_WITH_DES_CBC_SHA", "num": 9, "openssl": "DES-CBC-SHA", "openssl_num": "0x3000009", "rfcs": [ "RFC5469" ] }, "0x00,0x0A": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_3DES_EDE_CBC_SHA1", "iana": "TLS_RSA_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "rsa_3des_sha", "mozilla_server_side": { "intermediate": 29, "old": 35 }, "nss": "TLS_RSA_WITH_3DES_EDE_CBC_SHA", "num": 10, "openssl": "DES-CBC3-SHA", "openssl_num": "0x300000a", "rfcs": [ "RFC5246" ], "strength_bits": 112 }, "0x00,0x0B": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA", "num": 11, "openssl": "EXP-DH-DSS-DES-CBC-SHA", "openssl_num": "0x300000b", "rfcs": [ "RFC4346" ] }, "0x00,0x0C": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_DES_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_DSS_WITH_DES_CBC_SHA", "num": 12, "openssl": "DH-DSS-DES-CBC-SHA", "openssl_num": "0x300000c", "rfcs": [ "RFC5469" ] }, "0x00,0x0D": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA", "num": 13, "openssl": "DH-DSS-DES-CBC3-SHA", "openssl_num": "0x300000d", "rfcs": [ "RFC5246" ] }, "0x00,0x0E": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA", "num": 14, "openssl": "EXP-DH-RSA-DES-CBC-SHA", "openssl_num": "0x300000e", "rfcs": [ "RFC4346" ] }, "0x00,0x0F": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_DES_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_RSA_WITH_DES_CBC_SHA", "num": 15, "openssl": "DH-RSA-DES-CBC-SHA", "openssl_num": "0x300000f", "rfcs": [ "RFC5469" ] }, "0x00,0x10": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA", "num": 16, "openssl": "DH-RSA-DES-CBC3-SHA", "openssl_num": "0x3000010", "rfcs": [ "RFC5246" ] }, "0x00,0x11": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA", "mod_nss": null, "nss": "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA", "num": 17, "openssl": null, "rfcs": [ "RFC4346" ] }, "0x00,0x12": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_DSS_WITH_DES_CBC_SHA", "mod_nss": null, "nss": "TLS_DHE_DSS_WITH_DES_CBC_SHA", "num": 18, "openssl": null, "rfcs": [ "RFC5469" ] }, "0x00,0x13": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_DSS_3DES_EDE_CBC_SHA1", "iana": "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA", "num": 19, "openssl": "DHE-DSS-DES-CBC3-SHA", "rfcs": [ "RFC5246" ], "strength_bits": 112 }, "0x00,0x14": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA", "mod_nss": null, "nss": "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA", "num": 20, "openssl": null, "rfcs": [ "RFC4346" ] }, "0x00,0x15": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_RSA_WITH_DES_CBC_SHA", "mod_nss": "dhe_rsa_des_sha", "nss": "TLS_DHE_RSA_WITH_DES_CBC_SHA", "num": 21, "openssl": null, "rfcs": [ "RFC5469" ] }, "0x00,0x16": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_RSA_3DES_EDE_CBC_SHA1", "iana": "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "dhe_rsa_3des_sha", "mozilla_server_side": { "intermediate": 22, "old": 26 }, "nss": "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA", "num": 22, "openssl": "DHE-RSA-DES-CBC3-SHA", "rfcs": [ "RFC5246" ], "strength_bits": 112 }, "0x00,0x17": { "dtls": false, "gnutls": null, "iana": "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5", "mod_nss": null, "nss": null, "num": 23, "openssl": "EXP-ADH-RC4-MD5", "openssl_num": "0x3000017", "rfcs": [ "RFC4346", "RFC6347" ] }, "0x00,0x18": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_ARCFOUR_128_MD5", "iana": "TLS_DH_anon_WITH_RC4_128_MD5", "kea": "SSL_kDHE", "mac": "SSL_MD5", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 24, "openssl": "ADH-RC4-MD5", "openssl_num": "0x3000018", "rfcs": [ "RFC5246", "RFC6347" ], "strength_bits": 128 }, "0x00,0x19": { "dtls": true, "gnutls": null, "iana": "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA", "mod_nss": null, "nss": null, "num": 25, "openssl": "EXP-ADH-DES-CBC-SHA", "openssl_num": "0x3000019", "rfcs": [ "RFC4346" ] }, "0x00,0x1A": { "dtls": true, "gnutls": null, "iana": "TLS_DH_anon_WITH_DES_CBC_SHA", "mod_nss": null, "nss": null, "num": 26, "openssl": "ADH-DES-CBC-SHA", "openssl_num": "0x300001a", "rfcs": [ "RFC5469" ] }, "0x00,0x1B": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_3DES_EDE_CBC_SHA1", "iana": "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 27, "openssl": "ADH-DES-CBC3-SHA", "openssl_num": "0x300001b", "rfcs": [ "RFC5246" ], "strength_bits": 112 }, "0x00,0x1E": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_WITH_DES_CBC_SHA", "mod_nss": null, "nss": null, "num": 30, "openssl": "KRB5-DES-CBC-SHA", "openssl_num": "0x300001e", "rfcs": [ "RFC2712" ] }, "0x00,0x1F": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_WITH_3DES_EDE_CBC_SHA", "mod_nss": null, "nss": null, "num": 31, "openssl": "KRB5-DES-CBC3-SHA", "openssl_num": "0x300001f", "rfcs": [ "RFC2712" ] }, "0x00,0x20": { "dtls": false, "gnutls": null, "iana": "TLS_KRB5_WITH_RC4_128_SHA", "mod_nss": null, "nss": null, "num": 32, "openssl": "KRB5-RC4-SHA", "openssl_num": "0x3000020", "rfcs": [ "RFC2712", "RFC6347" ] }, "0x00,0x21": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_WITH_IDEA_CBC_SHA", "mod_nss": null, "nss": null, "num": 33, "openssl": "KRB5-IDEA-CBC-SHA", "openssl_num": "0x3000021", "rfcs": [ "RFC2712" ] }, "0x00,0x22": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_WITH_DES_CBC_MD5", "mod_nss": null, "nss": null, "num": 34, "openssl": "KRB5-DES-CBC-MD5", "openssl_num": "0x3000022", "rfcs": [ "RFC2712" ] }, "0x00,0x23": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_WITH_3DES_EDE_CBC_MD5", "mod_nss": null, "nss": null, "num": 35, "openssl": "KRB5-DES-CBC3-MD5", "openssl_num": "0x3000023", "rfcs": [ "RFC2712" ] }, "0x00,0x24": { "dtls": false, "gnutls": null, "iana": "TLS_KRB5_WITH_RC4_128_MD5", "mod_nss": null, "nss": null, "num": 36, "openssl": "KRB5-RC4-MD5", "openssl_num": "0x3000024", "rfcs": [ "RFC2712", "RFC6347" ] }, "0x00,0x25": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_WITH_IDEA_CBC_MD5", "mod_nss": null, "nss": null, "num": 37, "openssl": "KRB5-IDEA-CBC-MD5", "openssl_num": "0x3000025", "rfcs": [ "RFC2712" ] }, "0x00,0x26": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA", "mod_nss": null, "nss": null, "num": 38, "openssl": "EXP-KRB5-DES-CBC-SHA", "openssl_num": "0x3000026", "rfcs": [ "RFC2712" ] }, "0x00,0x27": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA", "mod_nss": null, "nss": null, "num": 39, "openssl": "EXP-KRB5-RC2-CBC-SHA", "openssl_num": "0x3000027", "rfcs": [ "RFC2712" ] }, "0x00,0x28": { "dtls": false, "gnutls": null, "iana": "TLS_KRB5_EXPORT_WITH_RC4_40_SHA", "mod_nss": null, "nss": null, "num": 40, "openssl": "EXP-KRB5-RC4-SHA", "openssl_num": "0x3000028", "rfcs": [ "RFC2712", "RFC6347" ] }, "0x00,0x29": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5", "mod_nss": null, "nss": null, "num": 41, "openssl": "EXP-KRB5-DES-CBC-MD5", "openssl_num": "0x3000029", "rfcs": [ "RFC2712" ] }, "0x00,0x2A": { "dtls": true, "gnutls": null, "iana": "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5", "mod_nss": null, "nss": null, "num": 42, "openssl": "EXP-KRB5-RC2-CBC-MD5", "openssl_num": "0x300002a", "rfcs": [ "RFC2712" ] }, "0x00,0x2B": { "dtls": false, "gnutls": null, "iana": "TLS_KRB5_EXPORT_WITH_RC4_40_MD5", "mod_nss": null, "nss": null, "num": 43, "openssl": "EXP-KRB5-RC4-MD5", "openssl_num": "0x300002b", "rfcs": [ "RFC2712", "RFC6347" ] }, "0x00,0x2C": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_NULL_SHA1", "iana": "TLS_PSK_WITH_NULL_SHA", "kea": "SSL_kPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 44, "openssl": "PSK-NULL-SHA", "openssl_num": "0x300002c", "rfcs": [ "RFC4785" ], "strength_bits": 0 }, "0x00,0x2D": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_NULL_SHA1", "iana": "TLS_DHE_PSK_WITH_NULL_SHA", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 45, "openssl": "DHE-PSK-NULL-SHA", "openssl_num": "0x300002d", "rfcs": [ "RFC4785" ], "strength_bits": 0 }, "0x00,0x2E": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_NULL_SHA1", "iana": "TLS_RSA_PSK_WITH_NULL_SHA", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 46, "openssl": "RSA-PSK-NULL-SHA", "openssl_num": "0x300002e", "rfcs": [ "RFC4785" ], "strength_bits": 0 }, "0x00,0x2F": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_AES_128_CBC_SHA1", "iana": "TLS_RSA_WITH_AES_128_CBC_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "rsa_aes_128_sha", "mozilla_server_side": { "intermediate": 27, "old": 31 }, "nss": "TLS_RSA_WITH_AES_128_CBC_SHA", "num": 47, "openssl": "AES128-SHA", "openssl_num": "0x300002f", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x30": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_AES_128_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_DSS_WITH_AES_128_CBC_SHA", "num": 48, "openssl": "DH-DSS-AES128-SHA", "openssl_num": "0x3000030", "rfcs": [ "RFC5246" ] }, "0x00,0x31": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_AES_128_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_RSA_WITH_AES_128_CBC_SHA", "num": 49, "openssl": "DH-RSA-AES128-SHA", "openssl_num": "0x3000031", "rfcs": [ "RFC5246" ] }, "0x00,0x32": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_DSS_AES_128_CBC_SHA1", "iana": "TLS_DHE_DSS_WITH_AES_128_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "mozilla_server_side": { "old": 34 }, "nss": "TLS_DHE_DSS_WITH_AES_128_CBC_SHA", "num": 50, "openssl": "DHE-DSS-AES128-SHA", "openssl_num": "0x3000032", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x33": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_RSA_AES_128_CBC_SHA1", "iana": "TLS_DHE_RSA_WITH_AES_128_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "dhe_rsa_aes_128_sha", "mozilla_server_side": { "intermediate": 17, "old": 19 }, "nss": "TLS_DHE_RSA_WITH_AES_128_CBC_SHA", "num": 51, "openssl": "DHE-RSA-AES128-SHA", "openssl_num": "0x3000033", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x34": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_AES_128_CBC_SHA1", "iana": "TLS_DH_anon_WITH_AES_128_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 52, "openssl": "ADH-AES128-SHA", "openssl_num": "0x3000034", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x35": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_AES_256_CBC_SHA1", "iana": "TLS_RSA_WITH_AES_256_CBC_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "rsa_aes_256_sha", "mozilla_server_side": { "intermediate": 28, "old": 32 }, "nss": "TLS_RSA_WITH_AES_256_CBC_SHA", "num": 53, "openssl": "AES256-SHA", "openssl_num": "0x3000035", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x36": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_AES_256_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_DSS_WITH_AES_256_CBC_SHA", "num": 54, "openssl": "DH-DSS-AES256-SHA", "openssl_num": "0x3000036", "rfcs": [ "RFC5246" ] }, "0x00,0x37": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_AES_256_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_RSA_WITH_AES_256_CBC_SHA", "num": 55, "openssl": "DH-RSA-AES256-SHA", "openssl_num": "0x3000037", "rfcs": [ "RFC5246" ] }, "0x00,0x38": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_DSS_AES_256_CBC_SHA1", "iana": "TLS_DHE_DSS_WITH_AES_256_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "mozilla_server_side": { "old": 22 }, "nss": "TLS_DHE_DSS_WITH_AES_256_CBC_SHA", "num": 56, "openssl": "DHE-DSS-AES256-SHA", "openssl_num": "0x3000038", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x39": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_RSA_AES_256_CBC_SHA1", "iana": "TLS_DHE_RSA_WITH_AES_256_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "dhe_rsa_aes_256_sha", "mozilla_server_side": { "intermediate": 19, "old": 23 }, "nss": "TLS_DHE_RSA_WITH_AES_256_CBC_SHA", "num": 57, "openssl": "DHE-RSA-AES256-SHA", "openssl_num": "0x3000039", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x3A": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_AES_256_CBC_SHA1", "iana": "TLS_DH_anon_WITH_AES_256_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 58, "openssl": "ADH-AES256-SHA", "openssl_num": "0x300003a", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x3B": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_NULL_SHA256", "iana": "TLS_RSA_WITH_NULL_SHA256", "kea": "SSL_kRSA", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "null_sha_256", "nss": "TLS_RSA_WITH_NULL_SHA256", "num": 59, "openssl": "NULL-SHA256", "openssl_num": "0x300003b", "rfcs": [ "RFC5246" ], "strength_bits": 0 }, "0x00,0x3C": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_AES_128_CBC_SHA256", "iana": "TLS_RSA_WITH_AES_128_CBC_SHA256", "kea": "SSL_kRSA", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "aes_128_sha_256", "mozilla_server_side": { "intermediate": 25, "old": 29 }, "nss": "TLS_RSA_WITH_AES_128_CBC_SHA256", "num": 60, "openssl": "AES128-SHA256", "openssl_num": "0x300003c", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x3D": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_AES_256_CBC_SHA256", "iana": "TLS_RSA_WITH_AES_256_CBC_SHA256", "kea": "SSL_kRSA", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "aes_256_sha_256", "mozilla_server_side": { "intermediate": 26, "old": 30 }, "nss": "TLS_RSA_WITH_AES_256_CBC_SHA256", "num": 61, "openssl": "AES256-SHA256", "openssl_num": "0x300003d", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x3E": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_AES_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 62, "openssl": "DH-DSS-AES128-SHA256", "openssl_num": "0x300003e", "rfcs": [ "RFC5246" ] }, "0x00,0x3F": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_AES_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 63, "openssl": "DH-RSA-AES128-SHA256", "openssl_num": "0x300003f", "rfcs": [ "RFC5246" ] }, "0x00,0x40": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_DSS_AES_128_CBC_SHA256", "iana": "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256", "kea": "SSL_kDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 20 }, "nss": "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256", "num": 64, "openssl": "DHE-DSS-AES128-SHA256", "openssl_num": "0x3000040", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x41": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_CAMELLIA_128_CBC_SHA1", "iana": "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "camellia_128_sha", "mozilla_server_side": { "old": 52 }, "nss": "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA", "num": 65, "openssl": "CAMELLIA128-SHA", "openssl_num": "0x3000041", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0x42": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA", "num": 66, "openssl": "DH-DSS-CAMELLIA128-SHA", "openssl_num": "0x3000042", "rfcs": [ "RFC5932" ] }, "0x00,0x43": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA", "num": 67, "openssl": "DH-RSA-CAMELLIA128-SHA", "openssl_num": "0x3000043", "rfcs": [ "RFC5932" ] }, "0x00,0x44": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1", "iana": "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "mozilla_server_side": { "old": 50 }, "nss": "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA", "num": 68, "openssl": "DHE-DSS-CAMELLIA128-SHA", "openssl_num": "0x3000044", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0x45": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1", "iana": "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "dhe_rsa_camellia_128_sha", "mozilla_server_side": { "old": 49 }, "nss": "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA", "num": 69, "openssl": "DHE-RSA-CAMELLIA128-SHA", "openssl_num": "0x3000045", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0x46": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_CAMELLIA_128_CBC_SHA1", "iana": "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 70, "openssl": "ADH-CAMELLIA128-SHA", "openssl_num": "0x3000046", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0x67": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_RSA_AES_128_CBC_SHA256", "iana": "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256", "kea": "SSL_kDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "dhe_rsa_aes_128_sha_256", "mozilla_server_side": { "intermediate": 16, "old": 18 }, "nss": "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256", "num": 103, "openssl": "DHE-RSA-AES128-SHA256", "openssl_num": "0x3000067", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x68": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_AES_256_CBC_SHA256", "mod_nss": null, "nss": null, "num": 104, "openssl": "DH-DSS-AES256-SHA256", "openssl_num": "0x3000068", "rfcs": [ "RFC5246" ] }, "0x00,0x69": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_AES_256_CBC_SHA256", "mod_nss": null, "nss": null, "num": 105, "openssl": "DH-RSA-AES256-SHA256", "openssl_num": "0x3000069", "rfcs": [ "RFC5246" ] }, "0x00,0x6A": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_DSS_AES_256_CBC_SHA256", "iana": "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256", "kea": "SSL_kDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 33 }, "nss": "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256", "num": 106, "openssl": "DHE-DSS-AES256-SHA256", "openssl_num": "0x300006a", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x6B": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_RSA_AES_256_CBC_SHA256", "iana": "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256", "kea": "SSL_kDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "dhe_rsa_aes_256_sha_256", "mozilla_server_side": { "intermediate": 18, "old": 21 }, "nss": "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256", "num": 107, "openssl": "DHE-RSA-AES256-SHA256", "openssl_num": "0x300006b", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x6C": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_AES_128_CBC_SHA256", "iana": "TLS_DH_anon_WITH_AES_128_CBC_SHA256", "kea": "SSL_kDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 108, "openssl": "ADH-AES128-SHA256", "openssl_num": "0x300006c", "rfcs": [ "RFC5246" ], "strength_bits": 128 }, "0x00,0x6D": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_AES_256_CBC_SHA256", "iana": "TLS_DH_anon_WITH_AES_256_CBC_SHA256", "kea": "SSL_kDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 109, "openssl": "ADH-AES256-SHA256", "openssl_num": "0x300006d", "rfcs": [ "RFC5246" ], "strength_bits": 256 }, "0x00,0x84": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_CAMELLIA_256_CBC_SHA1", "iana": "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "camellia_256_sha", "mozilla_server_side": { "old": 44 }, "nss": "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA", "num": 132, "openssl": "CAMELLIA256-SHA", "openssl_num": "0x3000084", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0x85": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA", "num": 133, "openssl": "DH-DSS-CAMELLIA256-SHA", "openssl_num": "0x3000085", "rfcs": [ "RFC5932" ] }, "0x00,0x86": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA", "mod_nss": null, "nss": "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA", "num": 134, "openssl": "DH-RSA-CAMELLIA256-SHA", "openssl_num": "0x3000086", "rfcs": [ "RFC5932" ] }, "0x00,0x87": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1", "iana": "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "mozilla_server_side": { "old": 42 }, "nss": "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA", "num": 135, "openssl": "DHE-DSS-CAMELLIA256-SHA", "openssl_num": "0x3000087", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0x88": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1", "iana": "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "dhe_rsa_camellia_256_sha", "mozilla_server_side": { "old": 41 }, "nss": "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA", "num": 136, "openssl": "DHE-RSA-CAMELLIA256-SHA", "openssl_num": "0x3000088", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0x89": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DH_ANON_CAMELLIA_256_CBC_SHA1", "iana": "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 137, "openssl": "ADH-CAMELLIA256-SHA", "openssl_num": "0x3000089", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0x8A": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_ARCFOUR_128_SHA1", "iana": "TLS_PSK_WITH_RC4_128_SHA", "kea": "SSL_kPSK", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 138, "openssl": "PSK-RC4-SHA", "openssl_num": "0x300008a", "rfcs": [ "RFC4279", "RFC6347" ], "strength_bits": 128 }, "0x00,0x8B": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_3DES_EDE_CBC_SHA1", "iana": "TLS_PSK_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 139, "openssl": "PSK-3DES-EDE-CBC-SHA", "openssl_num": "0x300008b", "rfcs": [ "RFC4279" ], "strength_bits": 112 }, "0x00,0x8C": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_AES_128_CBC_SHA1", "iana": "TLS_PSK_WITH_AES_128_CBC_SHA", "kea": "SSL_kPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 140, "openssl": "PSK-AES128-CBC-SHA", "openssl_num": "0x300008c", "rfcs": [ "RFC4279" ], "strength_bits": 128 }, "0x00,0x8D": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_AES_256_CBC_SHA1", "iana": "TLS_PSK_WITH_AES_256_CBC_SHA", "kea": "SSL_kPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 141, "openssl": "PSK-AES256-CBC-SHA", "openssl_num": "0x300008d", "rfcs": [ "RFC4279" ], "strength_bits": 256 }, "0x00,0x8E": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_ARCFOUR_128_SHA1", "iana": "TLS_DHE_PSK_WITH_RC4_128_SHA", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 142, "openssl": "DHE-PSK-RC4-SHA", "openssl_num": "0x300008e", "rfcs": [ "RFC4279", "RFC6347" ], "strength_bits": 128 }, "0x00,0x8F": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_3DES_EDE_CBC_SHA1", "iana": "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 143, "openssl": "DHE-PSK-3DES-EDE-CBC-SHA", "openssl_num": "0x300008f", "rfcs": [ "RFC4279" ], "strength_bits": 112 }, "0x00,0x90": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_AES_128_CBC_SHA1", "iana": "TLS_DHE_PSK_WITH_AES_128_CBC_SHA", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 144, "openssl": "DHE-PSK-AES128-CBC-SHA", "openssl_num": "0x3000090", "rfcs": [ "RFC4279" ], "strength_bits": 128 }, "0x00,0x91": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_AES_256_CBC_SHA1", "iana": "TLS_DHE_PSK_WITH_AES_256_CBC_SHA", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 145, "openssl": "DHE-PSK-AES256-CBC-SHA", "openssl_num": "0x3000091", "rfcs": [ "RFC4279" ], "strength_bits": 256 }, "0x00,0x92": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_ARCFOUR_128_SHA1", "iana": "TLS_RSA_PSK_WITH_RC4_128_SHA", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 146, "openssl": "RSA-PSK-RC4-SHA", "openssl_num": "0x3000092", "rfcs": [ "RFC4279", "RFC6347" ], "strength_bits": 128 }, "0x00,0x93": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_3DES_EDE_CBC_SHA1", "iana": "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 147, "openssl": "RSA-PSK-3DES-EDE-CBC-SHA", "openssl_num": "0x3000093", "rfcs": [ "RFC4279" ], "strength_bits": 112 }, "0x00,0x94": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_AES_128_CBC_SHA1", "iana": "TLS_RSA_PSK_WITH_AES_128_CBC_SHA", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 148, "openssl": "RSA-PSK-AES128-CBC-SHA", "openssl_num": "0x3000094", "rfcs": [ "RFC4279" ], "strength_bits": 128 }, "0x00,0x95": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_AES_256_CBC_SHA1", "iana": "TLS_RSA_PSK_WITH_AES_256_CBC_SHA", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 149, "openssl": "RSA-PSK-AES256-CBC-SHA", "openssl_num": "0x3000095", "rfcs": [ "RFC4279" ], "strength_bits": 256 }, "0x00,0x96": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_SEED", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": null, "iana": "TLS_RSA_WITH_SEED_CBC_SHA", "kea": "SSL_kRSA", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "mozilla_server_side": { "old": 55 }, "nss": "TLS_RSA_WITH_SEED_CBC_SHA", "num": 150, "openssl": "SEED-SHA", "openssl_num": "0x3000096", "rfcs": [ "RFC4162" ], "strength_bits": 128 }, "0x00,0x97": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_SEED_CBC_SHA", "mod_nss": null, "nss": null, "num": 151, "openssl": "DH-DSS-SEED-SHA", "openssl_num": "0x3000097", "rfcs": [ "RFC4162" ] }, "0x00,0x98": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_SEED_CBC_SHA", "mod_nss": null, "nss": null, "num": 152, "openssl": "DH-RSA-SEED-SHA", "openssl_num": "0x3000098", "rfcs": [ "RFC4162" ] }, "0x00,0x99": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_SEED", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": null, "iana": "TLS_DHE_DSS_WITH_SEED_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "mozilla_server_side": { "old": 54 }, "nss": null, "num": 153, "openssl": "DHE-DSS-SEED-SHA", "openssl_num": "0x3000099", "rfcs": [ "RFC4162" ], "strength_bits": 128 }, "0x00,0x9A": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_SEED", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": null, "iana": "TLS_DHE_RSA_WITH_SEED_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "mozilla_server_side": { "old": 53 }, "nss": null, "num": 154, "openssl": "DHE-RSA-SEED-SHA", "openssl_num": "0x300009a", "rfcs": [ "RFC4162" ], "strength_bits": 128 }, "0x00,0x9B": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_SEED", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": null, "iana": "TLS_DH_anon_WITH_SEED_CBC_SHA", "kea": "SSL_kDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 155, "openssl": "ADH-SEED-SHA", "openssl_num": "0x300009b", "rfcs": [ "RFC4162" ], "strength_bits": 128 }, "0x00,0x9C": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_AES_128_GCM_SHA256", "iana": "TLS_RSA_WITH_AES_128_GCM_SHA256", "kea": "SSL_kRSA", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "rsa_aes_128_gcm_sha_256", "mozilla_server_side": { "intermediate": 23, "old": 27 }, "nss": "TLS_RSA_WITH_AES_128_GCM_SHA256", "num": 156, "openssl": "AES128-GCM-SHA256", "openssl_num": "0x300009c", "rfcs": [ "RFC5288" ], "strength_bits": 128 }, "0x00,0x9D": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_RSA_AES_256_GCM_SHA384", "iana": "TLS_RSA_WITH_AES_256_GCM_SHA384", "kea": "SSL_kRSA", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "rsa_aes_256_gcm_sha_384", "mozilla_server_side": { "intermediate": 24, "old": 28 }, "nss": "TLS_RSA_WITH_AES_256_GCM_SHA384", "num": 157, "openssl": "AES256-GCM-SHA384", "openssl_num": "0x300009d", "rfcs": [ "RFC5288" ], "strength_bits": 256 }, "0x00,0x9E": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_AES_128_GCM_SHA256", "iana": "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "dhe_rsa_aes_128_gcm_sha_256", "mozilla_server_side": { "intermediate": 6, "old": 6 }, "nss": "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256", "num": 158, "openssl": "DHE-RSA-AES128-GCM-SHA256", "openssl_num": "0x300009e", "rfcs": [ "RFC5288" ], "strength_bits": 128 }, "0x00,0x9F": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_DHE_RSA_AES_256_GCM_SHA384", "iana": "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "dhe_rsa_aes_256_gcm_sha_384", "mozilla_server_side": { "intermediate": 7, "old": 9 }, "nss": "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384", "num": 159, "openssl": "DHE-RSA-AES256-GCM-SHA384", "openssl_num": "0x300009f", "rfcs": [ "RFC5288" ], "strength_bits": 256 }, "0x00,0xA0": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_AES_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 160, "openssl": "DH-RSA-AES128-GCM-SHA256", "openssl_num": "0x30000a0", "rfcs": [ "RFC5288" ] }, "0x00,0xA1": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_AES_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 161, "openssl": "DH-RSA-AES256-GCM-SHA384", "openssl_num": "0x30000a1", "rfcs": [ "RFC5288" ] }, "0x00,0xA2": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_DSS_AES_128_GCM_SHA256", "iana": "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 7 }, "nss": "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256", "num": 162, "openssl": "DHE-DSS-AES128-GCM-SHA256", "openssl_num": "0x30000a2", "rfcs": [ "RFC5288" ], "strength_bits": 128 }, "0x00,0xA3": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_DHE_DSS_AES_256_GCM_SHA384", "iana": "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 8 }, "nss": "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384", "num": 163, "openssl": "DHE-DSS-AES256-GCM-SHA384", "openssl_num": "0x30000a3", "rfcs": [ "RFC5288" ], "strength_bits": 256 }, "0x00,0xA4": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_AES_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 164, "openssl": "DH-DSS-AES128-GCM-SHA256", "openssl_num": "0x30000a4", "rfcs": [ "RFC5288" ] }, "0x00,0xA5": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_AES_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 165, "openssl": "DH-DSS-AES256-GCM-SHA384", "openssl_num": "0x30000a5", "rfcs": [ "RFC5288" ] }, "0x00,0xA6": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DH_ANON_AES_128_GCM_SHA256", "iana": "TLS_DH_anon_WITH_AES_128_GCM_SHA256", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 166, "openssl": "ADH-AES128-GCM-SHA256", "openssl_num": "0x30000a6", "rfcs": [ "RFC5288" ], "strength_bits": 128 }, "0x00,0xA7": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_DH_ANON_AES_256_GCM_SHA384", "iana": "TLS_DH_anon_WITH_AES_256_GCM_SHA384", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 167, "openssl": "ADH-AES256-GCM-SHA384", "openssl_num": "0x30000a7", "rfcs": [ "RFC5288" ], "strength_bits": 256 }, "0x00,0xA8": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_PSK_AES_128_GCM_SHA256", "iana": "TLS_PSK_WITH_AES_128_GCM_SHA256", "kea": "SSL_kPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 168, "openssl": "PSK-AES128-GCM-SHA256", "openssl_num": "0x30000a8", "rfcs": [ "RFC5487" ], "strength_bits": 128 }, "0x00,0xA9": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_PSK_AES_256_GCM_SHA384", "iana": "TLS_PSK_WITH_AES_256_GCM_SHA384", "kea": "SSL_kPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 169, "openssl": "PSK-AES256-GCM-SHA384", "openssl_num": "0x30000a9", "rfcs": [ "RFC5487" ], "strength_bits": 256 }, "0x00,0xAA": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_PSK_AES_128_GCM_SHA256", "iana": "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256", "kea": "SSL_kDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256", "num": 170, "openssl": "DHE-PSK-AES128-GCM-SHA256", "openssl_num": "0x30000aa", "rfcs": [ "RFC5487" ], "strength_bits": 128 }, "0x00,0xAB": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_DHE_PSK_AES_256_GCM_SHA384", "iana": "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384", "kea": "SSL_kDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384", "num": 171, "openssl": "DHE-PSK-AES256-GCM-SHA384", "openssl_num": "0x30000ab", "rfcs": [ "RFC5487" ], "strength_bits": 256 }, "0x00,0xAC": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_PSK_AES_128_GCM_SHA256", "iana": "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256", "kea": "SSL_kRSAPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 172, "openssl": "RSA-PSK-AES128-GCM-SHA256", "openssl_num": "0x30000ac", "rfcs": [ "RFC5487" ], "strength_bits": 128 }, "0x00,0xAD": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_RSA_PSK_AES_256_GCM_SHA384", "iana": "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384", "kea": "SSL_kRSAPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 173, "openssl": "RSA-PSK-AES256-GCM-SHA384", "openssl_num": "0x30000ad", "rfcs": [ "RFC5487" ], "strength_bits": 256 }, "0x00,0xAE": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_AES_128_CBC_SHA256", "iana": "TLS_PSK_WITH_AES_128_CBC_SHA256", "kea": "SSL_kPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 174, "openssl": "PSK-AES128-CBC-SHA256", "openssl_num": "0x30000ae", "rfcs": [ "RFC5487" ], "strength_bits": 128 }, "0x00,0xAF": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_PSK_AES_256_CBC_SHA384", "iana": "TLS_PSK_WITH_AES_256_CBC_SHA384", "kea": "SSL_kPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 175, "openssl": "PSK-AES256-CBC-SHA384", "openssl_num": "0x30000af", "rfcs": [ "RFC5487" ], "strength_bits": 256 }, "0x00,0xB0": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_NULL_SHA256", "iana": "TLS_PSK_WITH_NULL_SHA256", "kea": "SSL_kPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 176, "openssl": "PSK-NULL-SHA256", "openssl_num": "0x30000b0", "rfcs": [ "RFC5487" ], "strength_bits": 0 }, "0x00,0xB1": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_PSK_NULL_SHA384", "iana": "TLS_PSK_WITH_NULL_SHA384", "kea": "SSL_kPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 177, "openssl": "PSK-NULL-SHA384", "openssl_num": "0x30000b1", "rfcs": [ "RFC5487" ], "strength_bits": 0 }, "0x00,0xB2": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_AES_128_CBC_SHA256", "iana": "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 178, "openssl": "DHE-PSK-AES128-CBC-SHA256", "openssl_num": "0x30000b2", "rfcs": [ "RFC5487" ], "strength_bits": 128 }, "0x00,0xB3": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_DHE_PSK_AES_256_CBC_SHA384", "iana": "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 179, "openssl": "DHE-PSK-AES256-CBC-SHA384", "openssl_num": "0x30000b3", "rfcs": [ "RFC5487" ], "strength_bits": 256 }, "0x00,0xB4": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_NULL_SHA256", "iana": "TLS_DHE_PSK_WITH_NULL_SHA256", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 180, "openssl": "DHE-PSK-NULL-SHA256", "openssl_num": "0x30000b4", "rfcs": [ "RFC5487" ], "strength_bits": 0 }, "0x00,0xB5": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_DHE_PSK_NULL_SHA384", "iana": "TLS_DHE_PSK_WITH_NULL_SHA384", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 181, "openssl": "DHE-PSK-NULL-SHA384", "openssl_num": "0x30000b5", "rfcs": [ "RFC5487" ], "strength_bits": 0 }, "0x00,0xB6": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_AES_128_CBC_SHA256", "iana": "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 182, "openssl": "RSA-PSK-AES128-CBC-SHA256", "openssl_num": "0x30000b6", "rfcs": [ "RFC5487" ], "strength_bits": 128 }, "0x00,0xB7": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_RSA_PSK_AES_256_CBC_SHA384", "iana": "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 183, "openssl": "RSA-PSK-AES256-CBC-SHA384", "openssl_num": "0x30000b7", "rfcs": [ "RFC5487" ], "strength_bits": 256 }, "0x00,0xB8": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_NULL_SHA256", "iana": "TLS_RSA_PSK_WITH_NULL_SHA256", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 184, "openssl": "RSA-PSK-NULL-SHA256", "openssl_num": "0x30000b8", "rfcs": [ "RFC5487" ], "strength_bits": 0 }, "0x00,0xB9": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_RSA_PSK_NULL_SHA384", "iana": "TLS_RSA_PSK_WITH_NULL_SHA384", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 185, "openssl": "RSA-PSK-NULL-SHA384", "openssl_num": "0x30000b9", "rfcs": [ "RFC5487" ], "strength_bits": 0 }, "0x00,0xBA": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_CAMELLIA_128_CBC_SHA256", "iana": "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kRSA", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 51 }, "nss": null, "num": 186, "openssl": "CAMELLIA128-SHA256", "openssl_num": "0x30000ba", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0xBB": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 187, "openssl": "DH-DSS-CAMELLIA128-SHA256", "openssl_num": "0x30000bb", "rfcs": [ "RFC5932" ] }, "0x00,0xBC": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 188, "openssl": "DH-RSA-CAMELLIA128-SHA256", "openssl_num": "0x30000bc", "rfcs": [ "RFC5932" ] }, "0x00,0xBD": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_DSS_CAMELLIA_128_CBC_SHA256", "iana": "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kEDH", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 48 }, "nss": null, "num": 189, "openssl": "DHE-DSS-CAMELLIA128-SHA256", "openssl_num": "0x30000bd", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0xBE": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_CAMELLIA_128_CBC_SHA256", "iana": "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kEDH", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 47 }, "nss": null, "num": 190, "openssl": "DHE-RSA-CAMELLIA128-SHA256", "openssl_num": "0x30000be", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0xBF": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DH_ANON_CAMELLIA_128_CBC_SHA256", "iana": "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kEDH", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 191, "openssl": "ADH-CAMELLIA128-SHA256", "openssl_num": "0x30000bf", "rfcs": [ "RFC5932" ], "strength_bits": 128 }, "0x00,0xC0": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_CAMELLIA_256_CBC_SHA256", "iana": "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256", "kea": "SSL_kRSA", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 43 }, "nss": null, "num": 192, "openssl": "CAMELLIA256-SHA256", "openssl_num": "0x30000c0", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0xC1": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256", "mod_nss": null, "nss": null, "num": 193, "openssl": "DH-DSS-CAMELLIA256-SHA256", "openssl_num": "0x30000c1", "rfcs": [ "RFC5932" ] }, "0x00,0xC2": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256", "mod_nss": null, "nss": null, "num": 194, "openssl": "DH-RSA-CAMELLIA256-SHA256", "openssl_num": "0x30000c2", "rfcs": [ "RFC5932" ] }, "0x00,0xC3": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_DSS_CAMELLIA_256_CBC_SHA256", "iana": "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256", "kea": "SSL_kEDH", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 40 }, "nss": null, "num": 195, "openssl": "DHE-DSS-CAMELLIA256-SHA256", "openssl_num": "0x30000c3", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0xC4": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_CAMELLIA_256_CBC_SHA256", "iana": "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256", "kea": "SSL_kEDH", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 39 }, "nss": null, "num": 196, "openssl": "DHE-RSA-CAMELLIA256-SHA256", "openssl_num": "0x30000c4", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0xC5": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DH_ANON_CAMELLIA_256_CBC_SHA256", "iana": "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256", "kea": "SSL_kEDH", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 197, "openssl": "ADH-CAMELLIA256-SHA256", "openssl_num": "0x30000c5", "rfcs": [ "RFC5932" ], "strength_bits": 256 }, "0x00,0xFF": { "dtls": true, "gnutls": null, "iana": "TLS_EMPTY_RENEGOTIATION_INFO_SCSV", "mod_nss": null, "nss": "TLS_EMPTY_RENEGOTIATION_INFO_SCSV", "num": 255, "openssl": null, "rfcs": [ "RFC5746" ] }, "0x13,0x01": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH" ], "auth": null, "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": null, "iana": "TLS_AES_128_GCM_SHA256", "kea": null, "mac": "SSL_AEAD", "max_dtls": null, "max_tls": "TLSv1.3", "min_dtls": null, "min_tls": "TLSv1.3", "mod_nss": "aes_128_gcm_sha_256", "nss": "TLS_AES_128_GCM_SHA256", "num": 4865, "openssl": "TLS13-AES-128-GCM-SHA256", "openssl_num": "0x3001301", "rfcs": [ "draft-ietf-tls-tls13-18" ], "strength_bits": 128 }, "0x13,0x02": { "dtls": true, "gnutls": null, "iana": "TLS_AES_256_GCM_SHA384", "mod_nss": "aes_256_gcm_sha_384", "nss": "TLS_AES_256_GCM_SHA384", "num": 4866, "openssl": null, "rfcs": [ "draft-ietf-tls-tls13-18" ] }, "0x13,0x03": { "dtls": true, "gnutls": null, "iana": "TLS_CHACHA20_POLY1305_SHA256", "mod_nss": "chacha20_poly1305_sha_256", "nss": "TLS_CHACHA20_POLY1305_SHA256", "num": 4867, "openssl": null, "rfcs": [ "draft-ietf-tls-tls13-18" ] }, "0x13,0x04": { "dtls": true, "gnutls": null, "iana": "TLS_AES_128_CCM_SHA256", "mod_nss": null, "nss": null, "num": 4868, "openssl": null, "rfcs": [ "draft-ietf-tls-tls13-18" ] }, "0x13,0x05": { "dtls": true, "gnutls": null, "iana": "TLS_AES_128_CCM_8_SHA256", "mod_nss": null, "nss": null, "num": 4869, "openssl": null, "rfcs": [ "draft-ietf-tls-tls13-18" ] }, "0x56,0x00": { "dtls": true, "gnutls": null, "iana": "TLS_FALLBACK_SCSV", "mod_nss": null, "nss": "TLS_FALLBACK_SCSV", "num": 22016, "openssl": null, "rfcs": [ "RFC7507" ] }, "0xC0,0x01": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_NULL_SHA", "mod_nss": "ecdh_ecdsa_null_sha", "nss": "TLS_ECDH_ECDSA_WITH_NULL_SHA", "num": 49153, "openssl": "ECDH-ECDSA-NULL-SHA", "openssl_num": "0x300c001", "rfcs": [ "RFC4492" ] }, "0xC0,0x02": { "dtls": false, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_RC4_128_SHA", "mod_nss": "ecdh_ecdsa_rc4_128_sha", "nss": "TLS_ECDH_ECDSA_WITH_RC4_128_SHA", "num": 49154, "openssl": "ECDH-ECDSA-RC4-SHA", "openssl_num": "0x300c002", "rfcs": [ "RFC4492", "RFC6347" ] }, "0xC0,0x03": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", "mod_nss": "ecdh_ecdsa_3des_sha", "nss": "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", "num": 49155, "openssl": "ECDH-ECDSA-DES-CBC3-SHA", "openssl_num": "0x300c003", "rfcs": [ "RFC4492" ] }, "0xC0,0x04": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA", "mod_nss": "ecdh_ecdsa_aes_128_sha", "nss": "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA", "num": 49156, "openssl": "ECDH-ECDSA-AES128-SHA", "openssl_num": "0x300c004", "rfcs": [ "RFC4492" ] }, "0xC0,0x05": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA", "mod_nss": "ecdh_ecdsa_aes_256_sha", "nss": "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA", "num": 49157, "openssl": "ECDH-ECDSA-AES256-SHA", "openssl_num": "0x300c005", "rfcs": [ "RFC4492" ] }, "0xC0,0x06": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_ECDSA_NULL_SHA1", "iana": "TLS_ECDHE_ECDSA_WITH_NULL_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_ecdsa_null_sha", "nss": "TLS_ECDHE_ECDSA_WITH_NULL_SHA", "num": 49158, "openssl": "ECDHE-ECDSA-NULL-SHA", "openssl_num": "0x300c006", "rfcs": [ "RFC4492" ], "strength_bits": 0 }, "0xC0,0x07": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_ECDSA_ARCFOUR_128_SHA1", "iana": "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": "ecdhe_ecdsa_rc4_128_sha", "nss": "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA", "num": 49159, "openssl": "ECDHE-ECDSA-RC4-SHA", "openssl_num": "0x300c007", "rfcs": [ "RFC4492", "RFC6347" ], "strength_bits": 128 }, "0xC0,0x08": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA1", "iana": "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_ecdsa_3des_sha", "mozilla_server_side": { "intermediate": 20, "old": 25 }, "nss": "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", "num": 49160, "openssl": "ECDHE-ECDSA-DES-CBC3-SHA", "openssl_num": "0x300c008", "rfcs": [ "RFC4492" ], "strength_bits": 112 }, "0xC0,0x09": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_ECDSA_AES_128_CBC_SHA1", "iana": "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_ecdsa_aes_128_sha", "mozilla_server_side": { "intermediate": 10, "old": 13 }, "nss": "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA", "num": 49161, "openssl": "ECDHE-ECDSA-AES128-SHA", "openssl_num": "0x300c009", "rfcs": [ "RFC4492" ], "strength_bits": 128 }, "0xC0,0x0A": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_ECDSA_AES_256_CBC_SHA1", "iana": "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_ecdsa_aes_256_sha", "mozilla_server_side": { "intermediate": 14, "old": 17 }, "nss": "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA", "num": 49162, "openssl": "ECDHE-ECDSA-AES256-SHA", "openssl_num": "0x300c00a", "rfcs": [ "RFC4492" ], "strength_bits": 256 }, "0xC0,0x0B": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_NULL_SHA", "mod_nss": "ecdh_rsa_null_sha", "nss": "TLS_ECDH_RSA_WITH_NULL_SHA", "num": 49163, "openssl": "ECDH-RSA-NULL-SHA", "openssl_num": "0x300c00b", "rfcs": [ "RFC4492" ] }, "0xC0,0x0C": { "dtls": false, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_RC4_128_SHA", "mod_nss": "ecdh_rsa_128_sha", "nss": "TLS_ECDH_RSA_WITH_RC4_128_SHA", "num": 49164, "openssl": "ECDH-RSA-RC4-SHA", "openssl_num": "0x300c00c", "rfcs": [ "RFC4492", "RFC6347" ] }, "0xC0,0x0D": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA", "mod_nss": "ecdh_rsa_3des_sha", "nss": "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA", "num": 49165, "openssl": "ECDH-RSA-DES-CBC3-SHA", "openssl_num": "0x300c00d", "rfcs": [ "RFC4492" ] }, "0xC0,0x0E": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA", "mod_nss": "ecdh_rsa_aes_128_sha", "nss": "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA", "num": 49166, "openssl": "ECDH-RSA-AES128-SHA", "openssl_num": "0x300c00e", "rfcs": [ "RFC4492" ] }, "0xC0,0x0F": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA", "mod_nss": "ecdh_rsa_aes_256_sha", "nss": "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA", "num": 49167, "openssl": "ECDH-RSA-AES256-SHA", "openssl_num": "0x300c00f", "rfcs": [ "RFC4492" ] }, "0xC0,0x10": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_RSA_NULL_SHA1", "iana": "TLS_ECDHE_RSA_WITH_NULL_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_rsa_null", "nss": "TLS_ECDHE_RSA_WITH_NULL_SHA", "num": 49168, "openssl": "ECDHE-RSA-NULL-SHA", "openssl_num": "0x300c010", "rfcs": [ "RFC4492" ], "strength_bits": 0 }, "0xC0,0x11": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_RSA_ARCFOUR_128_SHA1", "iana": "TLS_ECDHE_RSA_WITH_RC4_128_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": "ecdhe_rsa_rc4_128_sha", "nss": "TLS_ECDHE_RSA_WITH_RC4_128_SHA", "num": 49169, "openssl": "ECDHE-RSA-RC4-SHA", "openssl_num": "0x300c011", "rfcs": [ "RFC4492", "RFC6347" ], "strength_bits": 128 }, "0xC0,0x12": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_RSA_3DES_EDE_CBC_SHA1", "iana": "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_rsa_3des_sha", "mozilla_server_side": { "intermediate": 21, "old": 24 }, "nss": "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA", "num": 49170, "openssl": "ECDHE-RSA-DES-CBC3-SHA", "openssl_num": "0x300c012", "rfcs": [ "RFC4492" ], "strength_bits": 112 }, "0xC0,0x13": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_RSA_AES_128_CBC_SHA1", "iana": "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_rsa_aes_128_sha", "mozilla_server_side": { "intermediate": 12, "old": 12 }, "nss": "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA", "num": 49171, "openssl": "ECDHE-RSA-AES128-SHA", "openssl_num": "0x300c013", "rfcs": [ "RFC4492" ], "strength_bits": 128 }, "0xC0,0x14": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_RSA_AES_256_CBC_SHA1", "iana": "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdhe_rsa_aes_256_sha", "mozilla_server_side": { "intermediate": 15, "old": 16 }, "nss": "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA", "num": 49172, "openssl": "ECDHE-RSA-AES256-SHA", "openssl_num": "0x300c014", "rfcs": [ "RFC4492" ], "strength_bits": 256 }, "0xC0,0x15": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDH_ANON_NULL_SHA1", "iana": "TLS_ECDH_anon_WITH_NULL_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdh_anon_null_sha", "nss": null, "num": 49173, "openssl": "AECDH-NULL-SHA", "rfcs": [ "RFC4492" ], "strength_bits": 0 }, "0xC0,0x16": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDH_ANON_ARCFOUR_128_SHA1", "iana": "TLS_ECDH_anon_WITH_RC4_128_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": "ecdh_anon_rc4_128sha", "nss": null, "num": 49174, "openssl": "AECDH-RC4-SHA", "rfcs": [ "RFC4492", "RFC6347" ], "strength_bits": 128 }, "0xC0,0x17": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDH_ANON_3DES_EDE_CBC_SHA1", "iana": "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdh_anon_3des_sha", "nss": null, "num": 49175, "openssl": "AECDH-DES-CBC3-SHA", "rfcs": [ "RFC4492" ], "strength_bits": 112 }, "0xC0,0x18": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDH_ANON_AES_128_CBC_SHA1", "iana": "TLS_ECDH_anon_WITH_AES_128_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdh_anon_aes_128_sha", "nss": null, "num": 49176, "openssl": "AECDH-AES128-SHA", "rfcs": [ "RFC4492" ], "strength_bits": 128 }, "0xC0,0x19": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aNULL", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDH_ANON_AES_256_CBC_SHA1", "iana": "TLS_ECDH_anon_WITH_AES_256_CBC_SHA", "kea": "SSL_kECDHE", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": "ecdh_anon_aes_256_sha", "nss": null, "num": 49177, "openssl": "AECDH-AES256-SHA", "rfcs": [ "RFC4492" ], "strength_bits": 256 }, "0xC0,0x1A": { "alg_bits": 168, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aSRP", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_3DES_EDE_CBC_SHA1", "iana": "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49178, "openssl": "SRP-3DES-EDE-CBC-SHA", "openssl_num": "0x300c01a", "rfcs": [ "RFC5054" ], "strength_bits": 112 }, "0xC0,0x1B": { "alg_bits": 168, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1", "iana": "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49179, "openssl": "SRP-RSA-3DES-EDE-CBC-SHA", "openssl_num": "0x300c01b", "rfcs": [ "RFC5054" ], "strength_bits": 112 }, "0xC0,0x1C": { "alg_bits": 168, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1", "iana": "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49180, "openssl": "SRP-DSS-3DES-EDE-CBC-SHA", "openssl_num": "0x300c01c", "rfcs": [ "RFC5054" ], "strength_bits": 112 }, "0xC0,0x1D": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aSRP", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_AES_128_CBC_SHA1", "iana": "TLS_SRP_SHA_WITH_AES_128_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49181, "openssl": "SRP-AES-128-CBC-SHA", "openssl_num": "0x300c01d", "rfcs": [ "RFC5054" ], "strength_bits": 128 }, "0xC0,0x1E": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_RSA_AES_128_CBC_SHA1", "iana": "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49182, "openssl": "SRP-RSA-AES-128-CBC-SHA", "openssl_num": "0x300c01e", "rfcs": [ "RFC5054" ], "strength_bits": 128 }, "0xC0,0x1F": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_DSS_AES_128_CBC_SHA1", "iana": "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49183, "openssl": "SRP-DSS-AES-128-CBC-SHA", "openssl_num": "0x300c01f", "rfcs": [ "RFC5054" ], "strength_bits": 128 }, "0xC0,0x20": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aSRP", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_AES_256_CBC_SHA1", "iana": "TLS_SRP_SHA_WITH_AES_256_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49184, "openssl": "SRP-AES-256-CBC-SHA", "openssl_num": "0x300c020", "rfcs": [ "RFC5054" ], "strength_bits": 256 }, "0xC0,0x21": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_RSA_AES_256_CBC_SHA1", "iana": "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49185, "openssl": "SRP-RSA-AES-256-CBC-SHA", "openssl_num": "0x300c021", "rfcs": [ "RFC5054" ], "strength_bits": 256 }, "0xC0,0x22": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aDSS", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_SRP_SHA_DSS_AES_256_CBC_SHA1", "iana": "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA", "kea": "SSL_kSRP", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49186, "openssl": "SRP-DSS-AES-256-CBC-SHA", "openssl_num": "0x300c022", "rfcs": [ "RFC5054" ], "strength_bits": 256 }, "0xC0,0x23": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_AES_128_CBC_SHA256", "iana": "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_ecdsa_aes_128_sha_256", "mozilla_server_side": { "intermediate": 8, "modern": 8, "old": 11 }, "nss": "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256", "num": 49187, "openssl": "ECDHE-ECDSA-AES128-SHA256", "openssl_num": "0x300c023", "rfcs": [ "RFC5289" ], "strength_bits": 128 }, "0xC0,0x24": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_ECDSA_AES_256_CBC_SHA384", "iana": "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384", "kea": "SSL_kECDHE", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_ecdsa_aes_256_sha_384", "mozilla_server_side": { "intermediate": 13, "modern": 6, "old": 15 }, "nss": "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384", "num": 49188, "openssl": "ECDHE-ECDSA-AES256-SHA384", "openssl_num": "0x300c024", "rfcs": [ "RFC5289" ], "strength_bits": 256 }, "0xC0,0x25": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49189, "openssl": "ECDH-ECDSA-AES128-SHA256", "openssl_num": "0x300c025", "rfcs": [ "RFC5289" ] }, "0xC0,0x26": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49190, "openssl": "ECDH-ECDSA-AES256-SHA384", "openssl_num": "0x300c026", "rfcs": [ "RFC5289" ] }, "0xC0,0x27": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_RSA_AES_128_CBC_SHA256", "iana": "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_rsa_aes_128_sha_256", "mozilla_server_side": { "intermediate": 9, "modern": 9, "old": 10 }, "nss": "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256", "num": 49191, "openssl": "ECDHE-RSA-AES128-SHA256", "openssl_num": "0x300c027", "rfcs": [ "RFC5289" ], "strength_bits": 128 }, "0xC0,0x28": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_RSA_AES_256_CBC_SHA384", "iana": "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384", "kea": "SSL_kECDHE", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_rsa_aes_256_sha_384", "mozilla_server_side": { "intermediate": 11, "modern": 7, "old": 14 }, "nss": "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384", "num": 49192, "openssl": "ECDHE-RSA-AES256-SHA384", "openssl_num": "0x300c028", "rfcs": [ "RFC5289" ], "strength_bits": 256 }, "0xC0,0x29": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49193, "openssl": "ECDH-RSA-AES128-SHA256", "openssl_num": "0x300c029", "rfcs": [ "RFC5289" ] }, "0xC0,0x2A": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49194, "openssl": "ECDH-RSA-AES256-SHA384", "openssl_num": "0x300c02a", "rfcs": [ "RFC5289" ] }, "0xC0,0x2B": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_AES_128_GCM_SHA256", "iana": "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_ecdsa_aes_128_gcm_sha_256", "mozilla_server_side": { "intermediate": 2, "modern": 4, "old": 3 }, "nss": "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256", "num": 49195, "openssl": "ECDHE-ECDSA-AES128-GCM-SHA256", "openssl_num": "0x300c02b", "rfcs": [ "RFC5289" ], "strength_bits": 128 }, "0xC0,0x2C": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_ECDSA_AES_256_GCM_SHA384", "iana": "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_ecdsa_aes_256_gcm_sha_384", "mozilla_server_side": { "intermediate": 4, "modern": 0, "old": 5 }, "nss": "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384", "num": 49196, "openssl": "ECDHE-ECDSA-AES256-GCM-SHA384", "openssl_num": "0x300c02c", "rfcs": [ "RFC5289" ], "strength_bits": 256 }, "0xC0,0x2D": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256", "mod_nss": null, "nss": "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256", "num": 49197, "openssl": "ECDH-ECDSA-AES128-GCM-SHA256", "openssl_num": "0x300c02d", "rfcs": [ "RFC5289" ] }, "0xC0,0x2E": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49198, "openssl": "ECDH-ECDSA-AES256-GCM-SHA384", "openssl_num": "0x300c02e", "rfcs": [ "RFC5289" ] }, "0xC0,0x2F": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128GCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_RSA_AES_128_GCM_SHA256", "iana": "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_rsa_aes_128_gcm_sha_256", "mozilla_server_side": { "intermediate": 3, "modern": 5, "old": 2 }, "nss": "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256", "num": 49199, "openssl": "ECDHE-RSA-AES128-GCM-SHA256", "openssl_num": "0x300c02f", "rfcs": [ "RFC5289" ], "strength_bits": 128 }, "0xC0,0x30": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256GCM", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_RSA_AES_256_GCM_SHA384", "iana": "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_rsa_aes_256_gcm_sha_384", "mozilla_server_side": { "intermediate": 5, "modern": 1, "old": 4 }, "nss": "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", "num": 49200, "openssl": "ECDHE-RSA-AES256-GCM-SHA384", "openssl_num": "0x300c030", "rfcs": [ "RFC5289" ], "strength_bits": 256 }, "0xC0,0x31": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256", "mod_nss": null, "nss": "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256", "num": 49201, "openssl": "ECDH-RSA-AES128-GCM-SHA256", "openssl_num": "0x300c031", "rfcs": [ "RFC5289" ] }, "0xC0,0x32": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49202, "openssl": "ECDH-RSA-AES256-GCM-SHA384", "openssl_num": "0x300c032", "rfcs": [ "RFC5289" ] }, "0xC0,0x33": { "alg_bits": 128, "algo_strength": [ "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": false, "enc": "SSL_RC4", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_ARCFOUR_128_SHA1", "iana": "TLS_ECDHE_PSK_WITH_RC4_128_SHA", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA1", "max_dtls": null, "max_tls": "TLSv1.2", "min_dtls": null, "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49203, "openssl": "ECDHE-PSK-RC4-SHA", "openssl_num": "0x300c033", "rfcs": [ "RFC5489", "RFC6347" ], "strength_bits": 128 }, "0xC0,0x34": { "alg_bits": 168, "algo_strength": [ "SSL_FIPS", "SSL_MEDIUM", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_3DES", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_3DES_EDE_CBC_SHA1", "iana": "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49204, "openssl": "ECDHE-PSK-3DES-EDE-CBC-SHA", "openssl_num": "0x300c034", "rfcs": [ "RFC5489" ], "strength_bits": 112 }, "0xC0,0x35": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_AES_128_CBC_SHA1", "iana": "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49205, "openssl": "ECDHE-PSK-AES128-CBC-SHA", "openssl_num": "0x300c035", "rfcs": [ "RFC5489" ], "strength_bits": 128 }, "0xC0,0x36": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_AES_256_CBC_SHA1", "iana": "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49206, "openssl": "ECDHE-PSK-AES256-CBC-SHA", "openssl_num": "0x300c036", "rfcs": [ "RFC5489" ], "strength_bits": 256 }, "0xC0,0x37": { "alg_bits": 128, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_AES_128_CBC_SHA256", "iana": "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49207, "openssl": "ECDHE-PSK-AES128-CBC-SHA256", "openssl_num": "0x300c037", "rfcs": [ "RFC5489" ], "strength_bits": 128 }, "0xC0,0x38": { "alg_bits": 256, "algo_strength": [ "SSL_FIPS", "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_PSK_AES_256_CBC_SHA384", "iana": "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49208, "openssl": "ECDHE-PSK-AES256-CBC-SHA384", "openssl_num": "0x300c038", "rfcs": [ "RFC5489" ], "strength_bits": 256 }, "0xC0,0x39": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_NULL_SHA1", "iana": "TLS_ECDHE_PSK_WITH_NULL_SHA", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA1", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "SSLv3", "mod_nss": null, "nss": null, "num": 49209, "openssl": "ECDHE-PSK-NULL-SHA", "openssl_num": "0x300c039", "rfcs": [ "RFC5489" ], "strength_bits": 0 }, "0xC0,0x3A": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_NULL_SHA256", "iana": "TLS_ECDHE_PSK_WITH_NULL_SHA256", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49210, "openssl": "ECDHE-PSK-NULL-SHA256", "openssl_num": "0x300c03a", "rfcs": [ "RFC5489" ], "strength_bits": 0 }, "0xC0,0x3B": { "alg_bits": 0, "algo_strength": [ "SSL_FIPS", "SSL_STRONG_NONE" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_eNULL", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_PSK_NULL_SHA384", "iana": "TLS_ECDHE_PSK_WITH_NULL_SHA384", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49211, "openssl": "ECDHE-PSK-NULL-SHA384", "openssl_num": "0x300c03b", "rfcs": [ "RFC5489" ], "strength_bits": 0 }, "0xC0,0x3C": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49212, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x3D": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49213, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x3E": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49214, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x3F": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49215, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x40": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49216, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x41": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49217, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x42": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49218, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x43": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49219, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x44": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49220, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x45": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49221, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x46": { "dtls": true, "gnutls": null, "iana": "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49222, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x47": { "dtls": true, "gnutls": null, "iana": "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49223, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x48": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49224, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x49": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49225, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x4A": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49226, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x4B": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49227, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x4C": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49228, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x4D": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49229, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x4E": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49230, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x4F": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49231, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x50": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49232, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x51": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49233, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x52": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49234, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x53": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49235, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x54": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49236, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x55": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49237, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x56": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49238, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x57": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49239, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x58": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49240, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x59": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49241, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x5A": { "dtls": true, "gnutls": null, "iana": "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49242, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x5B": { "dtls": true, "gnutls": null, "iana": "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49243, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x5C": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49244, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x5D": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49245, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x5E": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49246, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x5F": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49247, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x60": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49248, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x61": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49249, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x62": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49250, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x63": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49251, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x64": { "dtls": true, "gnutls": null, "iana": "TLS_PSK_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49252, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x65": { "dtls": true, "gnutls": null, "iana": "TLS_PSK_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49253, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x66": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49254, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x67": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49255, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x68": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49256, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x69": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49257, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x6A": { "dtls": true, "gnutls": null, "iana": "TLS_PSK_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49258, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x6B": { "dtls": true, "gnutls": null, "iana": "TLS_PSK_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49259, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x6C": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49260, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x6D": { "dtls": true, "gnutls": null, "iana": "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49261, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x6E": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49262, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x6F": { "dtls": true, "gnutls": null, "iana": "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49263, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x70": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49264, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x71": { "dtls": true, "gnutls": null, "iana": "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49265, "openssl": null, "rfcs": [ "RFC6209" ] }, "0xC0,0x72": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256", "iana": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 46 }, "nss": null, "num": 49266, "openssl": "ECDHE-ECDSA-CAMELLIA128-SHA256", "openssl_num": "0x300c072", "rfcs": [ "RFC6367" ], "strength_bits": 128 }, "0xC0,0x73": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384", "iana": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", "kea": "SSL_kECDHE", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 38 }, "nss": null, "num": 49267, "openssl": "ECDHE-ECDSA-CAMELLIA256-SHA384", "openssl_num": "0x300c073", "rfcs": [ "RFC6367" ], "strength_bits": 256 }, "0xC0,0x74": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49268, "openssl": "ECDH-ECDSA-CAMELLIA128-SHA256", "openssl_num": "0x300c074", "rfcs": [ "RFC6367" ] }, "0xC0,0x75": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49269, "openssl": "ECDH-ECDSA-CAMELLIA256-SHA384", "openssl_num": "0x300c075", "rfcs": [ "RFC6367" ] }, "0xC0,0x76": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256", "iana": "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 45 }, "nss": null, "num": 49270, "openssl": "ECDHE-RSA-CAMELLIA128-SHA256", "openssl_num": "0x300c076", "rfcs": [ "RFC6367" ], "strength_bits": 128 }, "0xC0,0x77": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384", "iana": "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384", "kea": "SSL_kECDHE", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "mozilla_server_side": { "old": 37 }, "nss": null, "num": 49271, "openssl": "ECDHE-RSA-CAMELLIA256-SHA384", "openssl_num": "0x300c077", "rfcs": [ "RFC6367" ], "strength_bits": 256 }, "0xC0,0x78": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256", "mod_nss": null, "nss": null, "num": 49272, "openssl": "ECDH-RSA-CAMELLIA128-SHA256", "openssl_num": "0x300c078", "rfcs": [ "RFC6367" ] }, "0xC0,0x79": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384", "mod_nss": null, "nss": null, "num": 49273, "openssl": "ECDH-RSA-CAMELLIA256-SHA384", "openssl_num": "0x300c079", "rfcs": [ "RFC6367" ] }, "0xC0,0x7A": { "dtls": true, "gnutls": "TLS_RSA_CAMELLIA_128_GCM_SHA256", "iana": "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49274, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x7B": { "dtls": true, "gnutls": "TLS_RSA_CAMELLIA_256_GCM_SHA384", "iana": "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49275, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x7C": { "dtls": true, "gnutls": "TLS_DHE_RSA_CAMELLIA_128_GCM_SHA256", "iana": "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49276, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x7D": { "dtls": true, "gnutls": "TLS_DHE_RSA_CAMELLIA_256_GCM_SHA384", "iana": "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49277, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x7E": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49278, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x7F": { "dtls": true, "gnutls": null, "iana": "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49279, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x80": { "dtls": true, "gnutls": "TLS_DHE_DSS_CAMELLIA_128_GCM_SHA256", "iana": "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49280, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x81": { "dtls": true, "gnutls": "TLS_DHE_DSS_CAMELLIA_256_GCM_SHA384", "iana": "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49281, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x82": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49282, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x83": { "dtls": true, "gnutls": null, "iana": "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49283, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x84": { "dtls": true, "gnutls": "TLS_DH_ANON_CAMELLIA_128_GCM_SHA256", "iana": "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49284, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x85": { "dtls": true, "gnutls": "TLS_DH_ANON_CAMELLIA_256_GCM_SHA384", "iana": "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49285, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x86": { "dtls": true, "gnutls": "TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256", "iana": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49286, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x87": { "dtls": true, "gnutls": "TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384", "iana": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49287, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x88": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49288, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x89": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49289, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x8A": { "dtls": true, "gnutls": "TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256", "iana": "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49290, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x8B": { "dtls": true, "gnutls": "TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384", "iana": "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49291, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x8C": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49292, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x8D": { "dtls": true, "gnutls": null, "iana": "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49293, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x8E": { "dtls": true, "gnutls": "TLS_PSK_CAMELLIA_128_GCM_SHA256", "iana": "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49294, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x8F": { "dtls": true, "gnutls": "TLS_PSK_CAMELLIA_256_GCM_SHA384", "iana": "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49295, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x90": { "dtls": true, "gnutls": "TLS_DHE_PSK_CAMELLIA_128_GCM_SHA256", "iana": "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49296, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x91": { "dtls": true, "gnutls": "TLS_DHE_PSK_CAMELLIA_256_GCM_SHA384", "iana": "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49297, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x92": { "dtls": true, "gnutls": "TLS_RSA_PSK_CAMELLIA_128_GCM_SHA256", "iana": "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256", "mod_nss": null, "nss": null, "num": 49298, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x93": { "dtls": true, "gnutls": "TLS_RSA_PSK_CAMELLIA_256_GCM_SHA384", "iana": "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384", "mod_nss": null, "nss": null, "num": 49299, "openssl": null, "rfcs": [ "RFC6367" ] }, "0xC0,0x94": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_PSK_CAMELLIA_128_CBC_SHA256", "iana": "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49300, "openssl": "PSK-CAMELLIA128-SHA256", "openssl_num": "0x300c094", "rfcs": [ "RFC6367" ], "strength_bits": 128 }, "0xC0,0x95": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_PSK_CAMELLIA_256_CBC_SHA384", "iana": "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384", "kea": "SSL_kPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49301, "openssl": "PSK-CAMELLIA256-SHA384", "openssl_num": "0x300c095", "rfcs": [ "RFC6367" ], "strength_bits": 256 }, "0xC0,0x96": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_DHE_PSK_CAMELLIA_128_CBC_SHA256", "iana": "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49302, "openssl": "DHE-PSK-CAMELLIA128-SHA256", "openssl_num": "0x300c096", "rfcs": [ "RFC6367" ], "strength_bits": 128 }, "0xC0,0x97": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_DHE_PSK_CAMELLIA_256_CBC_SHA384", "iana": "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", "kea": "SSL_kDHEPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49303, "openssl": "DHE-PSK-CAMELLIA256-SHA384", "openssl_num": "0x300c097", "rfcs": [ "RFC6367" ], "strength_bits": 256 }, "0xC0,0x98": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_RSA_PSK_CAMELLIA_128_CBC_SHA256", "iana": "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49304, "openssl": "RSA-PSK-CAMELLIA128-SHA256", "openssl_num": "0x300c098", "rfcs": [ "RFC6367" ], "strength_bits": 128 }, "0xC0,0x99": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_RSA_PSK_CAMELLIA_256_CBC_SHA384", "iana": "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384", "kea": "SSL_kRSAPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49305, "openssl": "RSA-PSK-CAMELLIA256-SHA384", "openssl_num": "0x300c099", "rfcs": [ "RFC6367" ], "strength_bits": 256 }, "0xC0,0x9A": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CAMELLIA128", "flags": [ "TLS1_PRF", "SSL_HANDSHAKE_MAC_DEFAULT" ], "gnutls": "TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256", "iana": "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA256", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49306, "openssl": "ECDHE-PSK-CAMELLIA128-SHA256", "openssl_num": "0x300c09a", "rfcs": [ "RFC6367" ], "strength_bits": 128 }, "0xC0,0x9B": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CAMELLIA256", "flags": [ "TLS1_PRF_SHA384", "SSL_HANDSHAKE_MAC_SHA384" ], "gnutls": "TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384", "iana": "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", "kea": "SSL_kECDHEPSK", "mac": "SSL_SHA384", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLS1_BAD_VER", "min_tls": "TLSv1.0", "mod_nss": null, "nss": null, "num": 49307, "openssl": "ECDHE-PSK-CAMELLIA256-SHA384", "openssl_num": "0x300c09b", "rfcs": [ "RFC6367" ], "strength_bits": 256 }, "0xC0,0x9C": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_AES_128_CCM", "iana": "TLS_RSA_WITH_AES_128_CCM", "kea": "SSL_kRSA", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49308, "openssl": "AES128-CCM", "openssl_num": "0x300c09c", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0x9D": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_AES_256_CCM", "iana": "TLS_RSA_WITH_AES_256_CCM", "kea": "SSL_kRSA", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49309, "openssl": "AES256-CCM", "openssl_num": "0x300c09d", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0x9E": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_AES_128_CCM", "iana": "TLS_DHE_RSA_WITH_AES_128_CCM", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49310, "openssl": "DHE-RSA-AES128-CCM", "openssl_num": "0x300c09e", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0x9F": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_AES_256_CCM", "iana": "TLS_DHE_RSA_WITH_AES_256_CCM", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49311, "openssl": "DHE-RSA-AES256-CCM", "openssl_num": "0x300c09f", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0xA0": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_AES_128_CCM_8", "iana": "TLS_RSA_WITH_AES_128_CCM_8", "kea": "SSL_kRSA", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49312, "openssl": "AES128-CCM8", "openssl_num": "0x300c0a0", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0xA1": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_AES_256_CCM_8", "iana": "TLS_RSA_WITH_AES_256_CCM_8", "kea": "SSL_kRSA", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49313, "openssl": "AES256-CCM8", "openssl_num": "0x300c0a1", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0xA2": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES128CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_AES_128_CCM_8", "iana": "TLS_DHE_RSA_WITH_AES_128_CCM_8", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49314, "openssl": "DHE-RSA-AES128-CCM8", "openssl_num": "0x300c0a2", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0xA3": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_AES256CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_AES_256_CCM_8", "iana": "TLS_DHE_RSA_WITH_AES_256_CCM_8", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49315, "openssl": "DHE-RSA-AES256-CCM8", "openssl_num": "0x300c0a3", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0xA4": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_PSK_AES_128_CCM", "iana": "TLS_PSK_WITH_AES_128_CCM", "kea": "SSL_kPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49316, "openssl": "PSK-AES128-CCM", "openssl_num": "0x300c0a4", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0xA5": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_PSK_AES_256_CCM", "iana": "TLS_PSK_WITH_AES_256_CCM", "kea": "SSL_kPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49317, "openssl": "PSK-AES256-CCM", "openssl_num": "0x300c0a5", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0xA6": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_PSK_AES_128_CCM", "iana": "TLS_DHE_PSK_WITH_AES_128_CCM", "kea": "SSL_kDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49318, "openssl": "DHE-PSK-AES128-CCM", "openssl_num": "0x300c0a6", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0xA7": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_PSK_AES_256_CCM", "iana": "TLS_DHE_PSK_WITH_AES_256_CCM", "kea": "SSL_kDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49319, "openssl": "DHE-PSK-AES256-CCM", "openssl_num": "0x300c0a7", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0xA8": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_PSK_AES_128_CCM_8", "iana": "TLS_PSK_WITH_AES_128_CCM_8", "kea": "SSL_kPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49320, "openssl": "PSK-AES128-CCM8", "openssl_num": "0x300c0a8", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0xA9": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_PSK_AES_256_CCM_8", "iana": "TLS_PSK_WITH_AES_256_CCM_8", "kea": "SSL_kPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49321, "openssl": "PSK-AES256-CCM8", "openssl_num": "0x300c0a9", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0xAA": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES128CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_PSK_AES_128_CCM_8", "iana": "TLS_PSK_DHE_WITH_AES_128_CCM_8", "kea": "SSL_kDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49322, "openssl": "DHE-PSK-AES128-CCM8", "openssl_num": "0x300c0aa", "rfcs": [ "RFC6655" ], "strength_bits": 128 }, "0xC0,0xAB": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_AES256CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_PSK_AES_256_CCM_8", "iana": "TLS_PSK_DHE_WITH_AES_256_CCM_8", "kea": "SSL_kDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49323, "openssl": "DHE-PSK-AES256-CCM8", "openssl_num": "0x300c0ab", "rfcs": [ "RFC6655" ], "strength_bits": 256 }, "0xC0,0xAC": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES128CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_AES_128_CCM", "iana": "TLS_ECDHE_ECDSA_WITH_AES_128_CCM", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49324, "openssl": "ECDHE-ECDSA-AES128-CCM", "openssl_num": "0x300c0ac", "rfcs": [ "RFC7251" ], "strength_bits": 128 }, "0xC0,0xAD": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES256CCM", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_AES_256_CCM", "iana": "TLS_ECDHE_ECDSA_WITH_AES_256_CCM", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49325, "openssl": "ECDHE-ECDSA-AES256-CCM", "openssl_num": "0x300c0ad", "rfcs": [ "RFC7251" ], "strength_bits": 256 }, "0xC0,0xAE": { "alg_bits": 128, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES128CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_AES_128_CCM_8", "iana": "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49326, "openssl": "ECDHE-ECDSA-AES128-CCM8", "openssl_num": "0x300c0ae", "rfcs": [ "RFC7251" ], "strength_bits": 128 }, "0xC0,0xAF": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH", "SSL_NOT_DEFAULT" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_AES256CCM8", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_AES_256_CCM_8", "iana": "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 49327, "openssl": "ECDHE-ECDSA-AES256-CCM8", "openssl_num": "0x300c0af", "rfcs": [ "RFC7251" ], "strength_bits": 256 }, "0xCC,0xA8": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CHACHA20POLY1305", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_RSA_CHACHA20_POLY1305", "iana": "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_rsa_chacha20_poly1305_sha_256", "mozilla_server_side": { "intermediate": 1, "modern": 3, "old": 1 }, "nss": "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "num": 52392, "openssl": "ECDHE-RSA-CHACHA20-POLY1305", "openssl_num": "0x300cca8", "rfcs": [ "RFC7905" ], "strength_bits": 256 }, "0xCC,0xA9": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aECDSA", "dtls": true, "enc": "SSL_CHACHA20POLY1305", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_ECDSA_CHACHA20_POLY1305", "iana": "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256", "kea": "SSL_kECDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "ecdhe_ecdsa_chacha20_poly1305_sha_256", "mozilla_server_side": { "intermediate": 0, "modern": 2, "old": 0 }, "nss": "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256", "num": 52393, "openssl": "ECDHE-ECDSA-CHACHA20-POLY1305", "openssl_num": "0x300cca9", "rfcs": [ "RFC7905" ], "strength_bits": 256 }, "0xCC,0xAA": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CHACHA20POLY1305", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_RSA_CHACHA20_POLY1305", "iana": "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "kea": "SSL_kDHE", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": "dhe_rsa_chacha20_poly1305_sha_256", "mozilla_server_side": { "old": 36 }, "nss": "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "num": 52394, "openssl": "DHE-RSA-CHACHA20-POLY1305", "openssl_num": "0x300ccaa", "rfcs": [ "RFC7905" ], "strength_bits": 256 }, "0xCC,0xAB": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CHACHA20POLY1305", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_PSK_CHACHA20_POLY1305", "iana": "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256", "kea": "SSL_kPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 52395, "openssl": "PSK-CHACHA20-POLY1305", "openssl_num": "0x300ccab", "rfcs": [ "RFC7905" ], "strength_bits": 256 }, "0xCC,0xAC": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CHACHA20POLY1305", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_ECDHE_PSK_CHACHA20_POLY1305", "iana": "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256", "kea": "SSL_kECDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256", "num": 52396, "openssl": "ECDHE-PSK-CHACHA20-POLY1305", "openssl_num": "0x300ccac", "rfcs": [ "RFC7905" ], "strength_bits": 256 }, "0xCC,0xAD": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aPSK", "dtls": true, "enc": "SSL_CHACHA20POLY1305", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_DHE_PSK_CHACHA20_POLY1305", "iana": "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256", "kea": "SSL_kDHEPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256", "num": 52397, "openssl": "DHE-PSK-CHACHA20-POLY1305", "openssl_num": "0x300ccad", "rfcs": [ "RFC7905" ], "strength_bits": 256 }, "0xCC,0xAE": { "alg_bits": 256, "algo_strength": [ "SSL_HIGH" ], "auth": "SSL_aRSA", "dtls": true, "enc": "SSL_CHACHA20POLY1305", "flags": [ "TLS1_PRF_SHA256", "SSL_HANDSHAKE_MAC_SHA256" ], "gnutls": "TLS_RSA_PSK_CHACHA20_POLY1305", "iana": "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256", "kea": "SSL_kRSAPSK", "mac": "SSL_AEAD", "max_dtls": "DTLSv1.2", "max_tls": "TLSv1.2", "min_dtls": "DTLSv1.2", "min_tls": "TLSv1.2", "mod_nss": null, "nss": null, "num": 52398, "openssl": "RSA-PSK-CHACHA20-POLY1305", "openssl_num": "0x300ccae", "rfcs": [ "RFC7905" ], "strength_bits": 256 } }, "flags": { "algo_strength": [ "SSL_FIPS", "SSL_HIGH", "SSL_MEDIUM", "SSL_NOT_DEFAULT", "SSL_STRONG_NONE" ], "auth": [ "SSL_aDSS", "SSL_aECDSA", "SSL_aNULL", "SSL_aPSK", "SSL_aRSA", "SSL_aSRP" ], "enc": [ "SSL_3DES", "SSL_AES128", "SSL_AES128CCM", "SSL_AES128CCM8", "SSL_AES128GCM", "SSL_AES256", "SSL_AES256CCM", "SSL_AES256CCM8", "SSL_AES256GCM", "SSL_CAMELLIA128", "SSL_CAMELLIA256", "SSL_CHACHA20POLY1305", "SSL_IDEA", "SSL_RC4", "SSL_SEED", "SSL_eNULL" ], "flags": [ "SSL_HANDSHAKE_MAC_DEFAULT", "SSL_HANDSHAKE_MAC_SHA256", "SSL_HANDSHAKE_MAC_SHA384", "TLS1_PRF", "TLS1_PRF_SHA256", "TLS1_PRF_SHA384" ], "kea": [ "SSL_kDHE", "SSL_kDHEPSK", "SSL_kECDHE", "SSL_kECDHEPSK", "SSL_kEDH", "SSL_kPSK", "SSL_kRSA", "SSL_kRSAPSK", "SSL_kSRP" ], "mac": [ "SSL_AEAD", "SSL_MD5", "SSL_SHA1", "SSL_SHA256", "SSL_SHA384" ] }, "indexes": { "gnutls": { "TLS_DHE_DSS_3DES_EDE_CBC_SHA1": "0x00,0x13", "TLS_DHE_DSS_AES_128_CBC_SHA1": "0x00,0x32", "TLS_DHE_DSS_AES_128_CBC_SHA256": "0x00,0x40", "TLS_DHE_DSS_AES_128_GCM_SHA256": "0x00,0xA2", "TLS_DHE_DSS_AES_256_CBC_SHA1": "0x00,0x38", "TLS_DHE_DSS_AES_256_CBC_SHA256": "0x00,0x6A", "TLS_DHE_DSS_AES_256_GCM_SHA384": "0x00,0xA3", "TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1": "0x00,0x44", "TLS_DHE_DSS_CAMELLIA_128_CBC_SHA256": "0x00,0xBD", "TLS_DHE_DSS_CAMELLIA_128_GCM_SHA256": "0xC0,0x80", "TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1": "0x00,0x87", "TLS_DHE_DSS_CAMELLIA_256_CBC_SHA256": "0x00,0xC3", "TLS_DHE_DSS_CAMELLIA_256_GCM_SHA384": "0xC0,0x81", "TLS_DHE_PSK_3DES_EDE_CBC_SHA1": "0x00,0x8F", "TLS_DHE_PSK_AES_128_CBC_SHA1": "0x00,0x90", "TLS_DHE_PSK_AES_128_CBC_SHA256": "0x00,0xB2", "TLS_DHE_PSK_AES_128_CCM": "0xC0,0xA6", "TLS_DHE_PSK_AES_128_CCM_8": "0xC0,0xAA", "TLS_DHE_PSK_AES_128_GCM_SHA256": "0x00,0xAA", "TLS_DHE_PSK_AES_256_CBC_SHA1": "0x00,0x91", "TLS_DHE_PSK_AES_256_CBC_SHA384": "0x00,0xB3", "TLS_DHE_PSK_AES_256_CCM": "0xC0,0xA7", "TLS_DHE_PSK_AES_256_CCM_8": "0xC0,0xAB", "TLS_DHE_PSK_AES_256_GCM_SHA384": "0x00,0xAB", "TLS_DHE_PSK_ARCFOUR_128_SHA1": "0x00,0x8E", "TLS_DHE_PSK_CAMELLIA_128_CBC_SHA256": "0xC0,0x96", "TLS_DHE_PSK_CAMELLIA_128_GCM_SHA256": "0xC0,0x90", "TLS_DHE_PSK_CAMELLIA_256_CBC_SHA384": "0xC0,0x97", "TLS_DHE_PSK_CAMELLIA_256_GCM_SHA384": "0xC0,0x91", "TLS_DHE_PSK_CHACHA20_POLY1305": "0xCC,0xAD", "TLS_DHE_PSK_NULL_SHA1": "0x00,0x2D", "TLS_DHE_PSK_NULL_SHA256": "0x00,0xB4", "TLS_DHE_PSK_NULL_SHA384": "0x00,0xB5", "TLS_DHE_RSA_3DES_EDE_CBC_SHA1": "0x00,0x16", "TLS_DHE_RSA_AES_128_CBC_SHA1": "0x00,0x33", "TLS_DHE_RSA_AES_128_CBC_SHA256": "0x00,0x67", "TLS_DHE_RSA_AES_128_CCM": "0xC0,0x9E", "TLS_DHE_RSA_AES_128_CCM_8": "0xC0,0xA2", "TLS_DHE_RSA_AES_128_GCM_SHA256": "0x00,0x9E", "TLS_DHE_RSA_AES_256_CBC_SHA1": "0x00,0x39", "TLS_DHE_RSA_AES_256_CBC_SHA256": "0x00,0x6B", "TLS_DHE_RSA_AES_256_CCM": "0xC0,0x9F", "TLS_DHE_RSA_AES_256_CCM_8": "0xC0,0xA3", "TLS_DHE_RSA_AES_256_GCM_SHA384": "0x00,0x9F", "TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1": "0x00,0x45", "TLS_DHE_RSA_CAMELLIA_128_CBC_SHA256": "0x00,0xBE", "TLS_DHE_RSA_CAMELLIA_128_GCM_SHA256": "0xC0,0x7C", "TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1": "0x00,0x88", "TLS_DHE_RSA_CAMELLIA_256_CBC_SHA256": "0x00,0xC4", "TLS_DHE_RSA_CAMELLIA_256_GCM_SHA384": "0xC0,0x7D", "TLS_DHE_RSA_CHACHA20_POLY1305": "0xCC,0xAA", "TLS_DH_ANON_3DES_EDE_CBC_SHA1": "0x00,0x1B", "TLS_DH_ANON_AES_128_CBC_SHA1": "0x00,0x34", "TLS_DH_ANON_AES_128_CBC_SHA256": "0x00,0x6C", "TLS_DH_ANON_AES_128_GCM_SHA256": "0x00,0xA6", "TLS_DH_ANON_AES_256_CBC_SHA1": "0x00,0x3A", "TLS_DH_ANON_AES_256_CBC_SHA256": "0x00,0x6D", "TLS_DH_ANON_AES_256_GCM_SHA384": "0x00,0xA7", "TLS_DH_ANON_ARCFOUR_128_MD5": "0x00,0x18", "TLS_DH_ANON_CAMELLIA_128_CBC_SHA1": "0x00,0x46", "TLS_DH_ANON_CAMELLIA_128_CBC_SHA256": "0x00,0xBF", "TLS_DH_ANON_CAMELLIA_128_GCM_SHA256": "0xC0,0x84", "TLS_DH_ANON_CAMELLIA_256_CBC_SHA1": "0x00,0x89", "TLS_DH_ANON_CAMELLIA_256_CBC_SHA256": "0x00,0xC5", "TLS_DH_ANON_CAMELLIA_256_GCM_SHA384": "0xC0,0x85", "TLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA1": "0xC0,0x08", "TLS_ECDHE_ECDSA_AES_128_CBC_SHA1": "0xC0,0x09", "TLS_ECDHE_ECDSA_AES_128_CBC_SHA256": "0xC0,0x23", "TLS_ECDHE_ECDSA_AES_128_CCM": "0xC0,0xAC", "TLS_ECDHE_ECDSA_AES_128_CCM_8": "0xC0,0xAE", "TLS_ECDHE_ECDSA_AES_128_GCM_SHA256": "0xC0,0x2B", "TLS_ECDHE_ECDSA_AES_256_CBC_SHA1": "0xC0,0x0A", "TLS_ECDHE_ECDSA_AES_256_CBC_SHA384": "0xC0,0x24", "TLS_ECDHE_ECDSA_AES_256_CCM": "0xC0,0xAD", "TLS_ECDHE_ECDSA_AES_256_CCM_8": "0xC0,0xAF", "TLS_ECDHE_ECDSA_AES_256_GCM_SHA384": "0xC0,0x2C", "TLS_ECDHE_ECDSA_ARCFOUR_128_SHA1": "0xC0,0x07", "TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256": "0xC0,0x72", "TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256": "0xC0,0x86", "TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384": "0xC0,0x73", "TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384": "0xC0,0x87", "TLS_ECDHE_ECDSA_CHACHA20_POLY1305": "0xCC,0xA9", "TLS_ECDHE_ECDSA_NULL_SHA1": "0xC0,0x06", "TLS_ECDHE_PSK_3DES_EDE_CBC_SHA1": "0xC0,0x34", "TLS_ECDHE_PSK_AES_128_CBC_SHA1": "0xC0,0x35", "TLS_ECDHE_PSK_AES_128_CBC_SHA256": "0xC0,0x37", "TLS_ECDHE_PSK_AES_256_CBC_SHA1": "0xC0,0x36", "TLS_ECDHE_PSK_AES_256_CBC_SHA384": "0xC0,0x38", "TLS_ECDHE_PSK_ARCFOUR_128_SHA1": "0xC0,0x33", "TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256": "0xC0,0x9A", "TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384": "0xC0,0x9B", "TLS_ECDHE_PSK_CHACHA20_POLY1305": "0xCC,0xAC", "TLS_ECDHE_PSK_NULL_SHA1": "0xC0,0x39", "TLS_ECDHE_PSK_NULL_SHA256": "0xC0,0x3A", "TLS_ECDHE_PSK_NULL_SHA384": "0xC0,0x3B", "TLS_ECDHE_RSA_3DES_EDE_CBC_SHA1": "0xC0,0x12", "TLS_ECDHE_RSA_AES_128_CBC_SHA1": "0xC0,0x13", "TLS_ECDHE_RSA_AES_128_CBC_SHA256": "0xC0,0x27", "TLS_ECDHE_RSA_AES_128_GCM_SHA256": "0xC0,0x2F", "TLS_ECDHE_RSA_AES_256_CBC_SHA1": "0xC0,0x14", "TLS_ECDHE_RSA_AES_256_CBC_SHA384": "0xC0,0x28", "TLS_ECDHE_RSA_AES_256_GCM_SHA384": "0xC0,0x30", "TLS_ECDHE_RSA_ARCFOUR_128_SHA1": "0xC0,0x11", "TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256": "0xC0,0x76", "TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256": "0xC0,0x8A", "TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384": "0xC0,0x77", "TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384": "0xC0,0x8B", "TLS_ECDHE_RSA_CHACHA20_POLY1305": "0xCC,0xA8", "TLS_ECDHE_RSA_NULL_SHA1": "0xC0,0x10", "TLS_ECDH_ANON_3DES_EDE_CBC_SHA1": "0xC0,0x17", "TLS_ECDH_ANON_AES_128_CBC_SHA1": "0xC0,0x18", "TLS_ECDH_ANON_AES_256_CBC_SHA1": "0xC0,0x19", "TLS_ECDH_ANON_ARCFOUR_128_SHA1": "0xC0,0x16", "TLS_ECDH_ANON_NULL_SHA1": "0xC0,0x15", "TLS_PSK_3DES_EDE_CBC_SHA1": "0x00,0x8B", "TLS_PSK_AES_128_CBC_SHA1": "0x00,0x8C", "TLS_PSK_AES_128_CBC_SHA256": "0x00,0xAE", "TLS_PSK_AES_128_CCM": "0xC0,0xA4", "TLS_PSK_AES_128_CCM_8": "0xC0,0xA8", "TLS_PSK_AES_128_GCM_SHA256": "0x00,0xA8", "TLS_PSK_AES_256_CBC_SHA1": "0x00,0x8D", "TLS_PSK_AES_256_CBC_SHA384": "0x00,0xAF", "TLS_PSK_AES_256_CCM": "0xC0,0xA5", "TLS_PSK_AES_256_CCM_8": "0xC0,0xA9", "TLS_PSK_AES_256_GCM_SHA384": "0x00,0xA9", "TLS_PSK_ARCFOUR_128_SHA1": "0x00,0x8A", "TLS_PSK_CAMELLIA_128_CBC_SHA256": "0xC0,0x94", "TLS_PSK_CAMELLIA_128_GCM_SHA256": "0xC0,0x8E", "TLS_PSK_CAMELLIA_256_CBC_SHA384": "0xC0,0x95", "TLS_PSK_CAMELLIA_256_GCM_SHA384": "0xC0,0x8F", "TLS_PSK_CHACHA20_POLY1305": "0xCC,0xAB", "TLS_PSK_NULL_SHA1": "0x00,0x2C", "TLS_PSK_NULL_SHA256": "0x00,0xB0", "TLS_PSK_NULL_SHA384": "0x00,0xB1", "TLS_RSA_3DES_EDE_CBC_SHA1": "0x00,0x0A", "TLS_RSA_AES_128_CBC_SHA1": "0x00,0x2F", "TLS_RSA_AES_128_CBC_SHA256": "0x00,0x3C", "TLS_RSA_AES_128_CCM": "0xC0,0x9C", "TLS_RSA_AES_128_CCM_8": "0xC0,0xA0", "TLS_RSA_AES_128_GCM_SHA256": "0x00,0x9C", "TLS_RSA_AES_256_CBC_SHA1": "0x00,0x35", "TLS_RSA_AES_256_CBC_SHA256": "0x00,0x3D", "TLS_RSA_AES_256_CCM": "0xC0,0x9D", "TLS_RSA_AES_256_CCM_8": "0xC0,0xA1", "TLS_RSA_AES_256_GCM_SHA384": "0x00,0x9D", "TLS_RSA_ARCFOUR_128_MD5": "0x00,0x04", "TLS_RSA_ARCFOUR_128_SHA1": "0x00,0x05", "TLS_RSA_CAMELLIA_128_CBC_SHA1": "0x00,0x41", "TLS_RSA_CAMELLIA_128_CBC_SHA256": "0x00,0xBA", "TLS_RSA_CAMELLIA_128_GCM_SHA256": "0xC0,0x7A", "TLS_RSA_CAMELLIA_256_CBC_SHA1": "0x00,0x84", "TLS_RSA_CAMELLIA_256_CBC_SHA256": "0x00,0xC0", "TLS_RSA_CAMELLIA_256_GCM_SHA384": "0xC0,0x7B", "TLS_RSA_NULL_MD5": "0x00,0x01", "TLS_RSA_NULL_SHA1": "0x00,0x02", "TLS_RSA_NULL_SHA256": "0x00,0x3B", "TLS_RSA_PSK_3DES_EDE_CBC_SHA1": "0x00,0x93", "TLS_RSA_PSK_AES_128_CBC_SHA1": "0x00,0x94", "TLS_RSA_PSK_AES_128_CBC_SHA256": "0x00,0xB6", "TLS_RSA_PSK_AES_128_GCM_SHA256": "0x00,0xAC", "TLS_RSA_PSK_AES_256_CBC_SHA1": "0x00,0x95", "TLS_RSA_PSK_AES_256_CBC_SHA384": "0x00,0xB7", "TLS_RSA_PSK_AES_256_GCM_SHA384": "0x00,0xAD", "TLS_RSA_PSK_ARCFOUR_128_SHA1": "0x00,0x92", "TLS_RSA_PSK_CAMELLIA_128_CBC_SHA256": "0xC0,0x98", "TLS_RSA_PSK_CAMELLIA_128_GCM_SHA256": "0xC0,0x92", "TLS_RSA_PSK_CAMELLIA_256_CBC_SHA384": "0xC0,0x99", "TLS_RSA_PSK_CAMELLIA_256_GCM_SHA384": "0xC0,0x93", "TLS_RSA_PSK_CHACHA20_POLY1305": "0xCC,0xAE", "TLS_RSA_PSK_NULL_SHA1": "0x00,0x2E", "TLS_RSA_PSK_NULL_SHA256": "0x00,0xB8", "TLS_RSA_PSK_NULL_SHA384": "0x00,0xB9", "TLS_SRP_SHA_3DES_EDE_CBC_SHA1": "0xC0,0x1A", "TLS_SRP_SHA_AES_128_CBC_SHA1": "0xC0,0x1D", "TLS_SRP_SHA_AES_256_CBC_SHA1": "0xC0,0x20", "TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1": "0xC0,0x1C", "TLS_SRP_SHA_DSS_AES_128_CBC_SHA1": "0xC0,0x1F", "TLS_SRP_SHA_DSS_AES_256_CBC_SHA1": "0xC0,0x22", "TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1": "0xC0,0x1B", "TLS_SRP_SHA_RSA_AES_128_CBC_SHA1": "0xC0,0x1E", "TLS_SRP_SHA_RSA_AES_256_CBC_SHA1": "0xC0,0x21" }, "iana": { "TLS_AES_128_CCM_8_SHA256": "0x13,0x05", "TLS_AES_128_CCM_SHA256": "0x13,0x04", "TLS_AES_128_GCM_SHA256": "0x13,0x01", "TLS_AES_256_GCM_SHA384": "0x13,0x02", "TLS_CHACHA20_POLY1305_SHA256": "0x13,0x03", "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x11", "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA": "0x00,0x13", "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": "0x00,0x32", "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": "0x00,0x40", "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": "0x00,0xA2", "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": "0x00,0x38", "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": "0x00,0x6A", "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": "0x00,0xA3", "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256": "0xC0,0x42", "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256": "0xC0,0x56", "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384": "0xC0,0x43", "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384": "0xC0,0x57", "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x44", "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256": "0x00,0xBD", "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x80", "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x87", "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256": "0x00,0xC3", "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x81", "TLS_DHE_DSS_WITH_DES_CBC_SHA": "0x00,0x12", "TLS_DHE_DSS_WITH_SEED_CBC_SHA": "0x00,0x99", "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA": "0x00,0x8F", "TLS_DHE_PSK_WITH_AES_128_CBC_SHA": "0x00,0x90", "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256": "0x00,0xB2", "TLS_DHE_PSK_WITH_AES_128_CCM": "0xC0,0xA6", "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256": "0x00,0xAA", "TLS_DHE_PSK_WITH_AES_256_CBC_SHA": "0x00,0x91", "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384": "0x00,0xB3", "TLS_DHE_PSK_WITH_AES_256_CCM": "0xC0,0xA7", "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384": "0x00,0xAB", "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256": "0xC0,0x66", "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256": "0xC0,0x6C", "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384": "0xC0,0x67", "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384": "0xC0,0x6D", "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x96", "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x90", "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x97", "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x91", "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAD", "TLS_DHE_PSK_WITH_NULL_SHA": "0x00,0x2D", "TLS_DHE_PSK_WITH_NULL_SHA256": "0x00,0xB4", "TLS_DHE_PSK_WITH_NULL_SHA384": "0x00,0xB5", "TLS_DHE_PSK_WITH_RC4_128_SHA": "0x00,0x8E", "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x14", "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA": "0x00,0x16", "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": "0x00,0x33", "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": "0x00,0x67", "TLS_DHE_RSA_WITH_AES_128_CCM": "0xC0,0x9E", "TLS_DHE_RSA_WITH_AES_128_CCM_8": "0xC0,0xA2", "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": "0x00,0x9E", "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": "0x00,0x39", "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": "0x00,0x6B", "TLS_DHE_RSA_WITH_AES_256_CCM": "0xC0,0x9F", "TLS_DHE_RSA_WITH_AES_256_CCM_8": "0xC0,0xA3", "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": "0x00,0x9F", "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256": "0xC0,0x44", "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256": "0xC0,0x52", "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384": "0xC0,0x45", "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384": "0xC0,0x53", "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x45", "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256": "0x00,0xBE", "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x7C", "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x88", "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256": "0x00,0xC4", "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x7D", "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAA", "TLS_DHE_RSA_WITH_DES_CBC_SHA": "0x00,0x15", "TLS_DHE_RSA_WITH_SEED_CBC_SHA": "0x00,0x9A", "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x0B", "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA": "0x00,0x0D", "TLS_DH_DSS_WITH_AES_128_CBC_SHA": "0x00,0x30", "TLS_DH_DSS_WITH_AES_128_CBC_SHA256": "0x00,0x3E", "TLS_DH_DSS_WITH_AES_128_GCM_SHA256": "0x00,0xA4", "TLS_DH_DSS_WITH_AES_256_CBC_SHA": "0x00,0x36", "TLS_DH_DSS_WITH_AES_256_CBC_SHA256": "0x00,0x68", "TLS_DH_DSS_WITH_AES_256_GCM_SHA384": "0x00,0xA5", "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256": "0xC0,0x3E", "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256": "0xC0,0x58", "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384": "0xC0,0x3F", "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384": "0xC0,0x59", "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x42", "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256": "0x00,0xBB", "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x82", "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x85", "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256": "0x00,0xC1", "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x83", "TLS_DH_DSS_WITH_DES_CBC_SHA": "0x00,0x0C", "TLS_DH_DSS_WITH_SEED_CBC_SHA": "0x00,0x97", "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x0E", "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA": "0x00,0x10", "TLS_DH_RSA_WITH_AES_128_CBC_SHA": "0x00,0x31", "TLS_DH_RSA_WITH_AES_128_CBC_SHA256": "0x00,0x3F", "TLS_DH_RSA_WITH_AES_128_GCM_SHA256": "0x00,0xA0", "TLS_DH_RSA_WITH_AES_256_CBC_SHA": "0x00,0x37", "TLS_DH_RSA_WITH_AES_256_CBC_SHA256": "0x00,0x69", "TLS_DH_RSA_WITH_AES_256_GCM_SHA384": "0x00,0xA1", "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256": "0xC0,0x40", "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256": "0xC0,0x54", "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384": "0xC0,0x41", "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384": "0xC0,0x55", "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x43", "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256": "0x00,0xBC", "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x7E", "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x86", "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256": "0x00,0xC2", "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x7F", "TLS_DH_RSA_WITH_DES_CBC_SHA": "0x00,0x0F", "TLS_DH_RSA_WITH_SEED_CBC_SHA": "0x00,0x98", "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x19", "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5": "0x00,0x17", "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA": "0x00,0x1B", "TLS_DH_anon_WITH_AES_128_CBC_SHA": "0x00,0x34", "TLS_DH_anon_WITH_AES_128_CBC_SHA256": "0x00,0x6C", "TLS_DH_anon_WITH_AES_128_GCM_SHA256": "0x00,0xA6", "TLS_DH_anon_WITH_AES_256_CBC_SHA": "0x00,0x3A", "TLS_DH_anon_WITH_AES_256_CBC_SHA256": "0x00,0x6D", "TLS_DH_anon_WITH_AES_256_GCM_SHA384": "0x00,0xA7", "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256": "0xC0,0x46", "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256": "0xC0,0x5A", "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384": "0xC0,0x47", "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384": "0xC0,0x5B", "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x46", "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256": "0x00,0xBF", "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x84", "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x89", "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256": "0x00,0xC5", "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x85", "TLS_DH_anon_WITH_DES_CBC_SHA": "0x00,0x1A", "TLS_DH_anon_WITH_RC4_128_MD5": "0x00,0x18", "TLS_DH_anon_WITH_SEED_CBC_SHA": "0x00,0x9B", "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x08", "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": "0xC0,0x09", "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": "0xC0,0x23", "TLS_ECDHE_ECDSA_WITH_AES_128_CCM": "0xC0,0xAC", "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8": "0xC0,0xAE", "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": "0xC0,0x2B", "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": "0xC0,0x0A", "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": "0xC0,0x24", "TLS_ECDHE_ECDSA_WITH_AES_256_CCM": "0xC0,0xAD", "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8": "0xC0,0xAF", "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": "0xC0,0x2C", "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256": "0xC0,0x48", "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256": "0xC0,0x5C", "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384": "0xC0,0x49", "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384": "0xC0,0x5D", "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x72", "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x86", "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x73", "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x87", "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xA9", "TLS_ECDHE_ECDSA_WITH_NULL_SHA": "0xC0,0x06", "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA": "0xC0,0x07", "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA": "0xC0,0x34", "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA": "0xC0,0x35", "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256": "0xC0,0x37", "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA": "0xC0,0x36", "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384": "0xC0,0x38", "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256": "0xC0,0x70", "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384": "0xC0,0x71", "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x9A", "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x9B", "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAC", "TLS_ECDHE_PSK_WITH_NULL_SHA": "0xC0,0x39", "TLS_ECDHE_PSK_WITH_NULL_SHA256": "0xC0,0x3A", "TLS_ECDHE_PSK_WITH_NULL_SHA384": "0xC0,0x3B", "TLS_ECDHE_PSK_WITH_RC4_128_SHA": "0xC0,0x33", "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x12", "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": "0xC0,0x13", "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": "0xC0,0x27", "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": "0xC0,0x2F", "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": "0xC0,0x14", "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": "0xC0,0x28", "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": "0xC0,0x30", "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256": "0xC0,0x4C", "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256": "0xC0,0x60", "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384": "0xC0,0x4D", "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384": "0xC0,0x61", "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x76", "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x8A", "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x77", "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x8B", "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xA8", "TLS_ECDHE_RSA_WITH_NULL_SHA": "0xC0,0x10", "TLS_ECDHE_RSA_WITH_RC4_128_SHA": "0xC0,0x11", "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x03", "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": "0xC0,0x04", "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256": "0xC0,0x25", "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": "0xC0,0x2D", "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": "0xC0,0x05", "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384": "0xC0,0x26", "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384": "0xC0,0x2E", "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256": "0xC0,0x4A", "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256": "0xC0,0x5E", "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384": "0xC0,0x4B", "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384": "0xC0,0x5F", "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x74", "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x88", "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x75", "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x89", "TLS_ECDH_ECDSA_WITH_NULL_SHA": "0xC0,0x01", "TLS_ECDH_ECDSA_WITH_RC4_128_SHA": "0xC0,0x02", "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x0D", "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": "0xC0,0x0E", "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256": "0xC0,0x29", "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": "0xC0,0x31", "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": "0xC0,0x0F", "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384": "0xC0,0x2A", "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384": "0xC0,0x32", "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256": "0xC0,0x4E", "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256": "0xC0,0x62", "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384": "0xC0,0x4F", "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384": "0xC0,0x63", "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x78", "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x8C", "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x79", "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x8D", "TLS_ECDH_RSA_WITH_NULL_SHA": "0xC0,0x0B", "TLS_ECDH_RSA_WITH_RC4_128_SHA": "0xC0,0x0C", "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA": "0xC0,0x17", "TLS_ECDH_anon_WITH_AES_128_CBC_SHA": "0xC0,0x18", "TLS_ECDH_anon_WITH_AES_256_CBC_SHA": "0xC0,0x19", "TLS_ECDH_anon_WITH_NULL_SHA": "0xC0,0x15", "TLS_ECDH_anon_WITH_RC4_128_SHA": "0xC0,0x16", "TLS_EMPTY_RENEGOTIATION_INFO_SCSV": "0x00,0xFF", "TLS_FALLBACK_SCSV": "0x56,0x00", "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5": "0x00,0x29", "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA": "0x00,0x26", "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5": "0x00,0x2A", "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA": "0x00,0x27", "TLS_KRB5_EXPORT_WITH_RC4_40_MD5": "0x00,0x2B", "TLS_KRB5_EXPORT_WITH_RC4_40_SHA": "0x00,0x28", "TLS_KRB5_WITH_3DES_EDE_CBC_MD5": "0x00,0x23", "TLS_KRB5_WITH_3DES_EDE_CBC_SHA": "0x00,0x1F", "TLS_KRB5_WITH_DES_CBC_MD5": "0x00,0x22", "TLS_KRB5_WITH_DES_CBC_SHA": "0x00,0x1E", "TLS_KRB5_WITH_IDEA_CBC_MD5": "0x00,0x25", "TLS_KRB5_WITH_IDEA_CBC_SHA": "0x00,0x21", "TLS_KRB5_WITH_RC4_128_MD5": "0x00,0x24", "TLS_KRB5_WITH_RC4_128_SHA": "0x00,0x20", "TLS_NULL_WITH_NULL_NULL": "0x00,0x00", "TLS_PSK_DHE_WITH_AES_128_CCM_8": "0xC0,0xAA", "TLS_PSK_DHE_WITH_AES_256_CCM_8": "0xC0,0xAB", "TLS_PSK_WITH_3DES_EDE_CBC_SHA": "0x00,0x8B", "TLS_PSK_WITH_AES_128_CBC_SHA": "0x00,0x8C", "TLS_PSK_WITH_AES_128_CBC_SHA256": "0x00,0xAE", "TLS_PSK_WITH_AES_128_CCM": "0xC0,0xA4", "TLS_PSK_WITH_AES_128_CCM_8": "0xC0,0xA8", "TLS_PSK_WITH_AES_128_GCM_SHA256": "0x00,0xA8", "TLS_PSK_WITH_AES_256_CBC_SHA": "0x00,0x8D", "TLS_PSK_WITH_AES_256_CBC_SHA384": "0x00,0xAF", "TLS_PSK_WITH_AES_256_CCM": "0xC0,0xA5", "TLS_PSK_WITH_AES_256_CCM_8": "0xC0,0xA9", "TLS_PSK_WITH_AES_256_GCM_SHA384": "0x00,0xA9", "TLS_PSK_WITH_ARIA_128_CBC_SHA256": "0xC0,0x64", "TLS_PSK_WITH_ARIA_128_GCM_SHA256": "0xC0,0x6A", "TLS_PSK_WITH_ARIA_256_CBC_SHA384": "0xC0,0x65", "TLS_PSK_WITH_ARIA_256_GCM_SHA384": "0xC0,0x6B", "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x94", "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x8E", "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x95", "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x8F", "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAB", "TLS_PSK_WITH_NULL_SHA": "0x00,0x2C", "TLS_PSK_WITH_NULL_SHA256": "0x00,0xB0", "TLS_PSK_WITH_NULL_SHA384": "0x00,0xB1", "TLS_PSK_WITH_RC4_128_SHA": "0x00,0x8A", "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x08", "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5": "0x00,0x06", "TLS_RSA_EXPORT_WITH_RC4_40_MD5": "0x00,0x03", "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA": "0x00,0x93", "TLS_RSA_PSK_WITH_AES_128_CBC_SHA": "0x00,0x94", "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256": "0x00,0xB6", "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256": "0x00,0xAC", "TLS_RSA_PSK_WITH_AES_256_CBC_SHA": "0x00,0x95", "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384": "0x00,0xB7", "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384": "0x00,0xAD", "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256": "0xC0,0x68", "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256": "0xC0,0x6E", "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384": "0xC0,0x69", "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384": "0xC0,0x6F", "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256": "0xC0,0x98", "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x92", "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384": "0xC0,0x99", "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x93", "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAE", "TLS_RSA_PSK_WITH_NULL_SHA": "0x00,0x2E", "TLS_RSA_PSK_WITH_NULL_SHA256": "0x00,0xB8", "TLS_RSA_PSK_WITH_NULL_SHA384": "0x00,0xB9", "TLS_RSA_PSK_WITH_RC4_128_SHA": "0x00,0x92", "TLS_RSA_WITH_3DES_EDE_CBC_SHA": "0x00,0x0A", "TLS_RSA_WITH_AES_128_CBC_SHA": "0x00,0x2F", "TLS_RSA_WITH_AES_128_CBC_SHA256": "0x00,0x3C", "TLS_RSA_WITH_AES_128_CCM": "0xC0,0x9C", "TLS_RSA_WITH_AES_128_CCM_8": "0xC0,0xA0", "TLS_RSA_WITH_AES_128_GCM_SHA256": "0x00,0x9C", "TLS_RSA_WITH_AES_256_CBC_SHA": "0x00,0x35", "TLS_RSA_WITH_AES_256_CBC_SHA256": "0x00,0x3D", "TLS_RSA_WITH_AES_256_CCM": "0xC0,0x9D", "TLS_RSA_WITH_AES_256_CCM_8": "0xC0,0xA1", "TLS_RSA_WITH_AES_256_GCM_SHA384": "0x00,0x9D", "TLS_RSA_WITH_ARIA_128_CBC_SHA256": "0xC0,0x3C", "TLS_RSA_WITH_ARIA_128_GCM_SHA256": "0xC0,0x50", "TLS_RSA_WITH_ARIA_256_CBC_SHA384": "0xC0,0x3D", "TLS_RSA_WITH_ARIA_256_GCM_SHA384": "0xC0,0x51", "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x41", "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256": "0x00,0xBA", "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256": "0xC0,0x7A", "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x84", "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256": "0x00,0xC0", "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384": "0xC0,0x7B", "TLS_RSA_WITH_DES_CBC_SHA": "0x00,0x09", "TLS_RSA_WITH_IDEA_CBC_SHA": "0x00,0x07", "TLS_RSA_WITH_NULL_MD5": "0x00,0x01", "TLS_RSA_WITH_NULL_SHA": "0x00,0x02", "TLS_RSA_WITH_NULL_SHA256": "0x00,0x3B", "TLS_RSA_WITH_RC4_128_MD5": "0x00,0x04", "TLS_RSA_WITH_RC4_128_SHA": "0x00,0x05", "TLS_RSA_WITH_SEED_CBC_SHA": "0x00,0x96", "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA": "0xC0,0x1C", "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA": "0xC0,0x1F", "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA": "0xC0,0x22", "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x1B", "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA": "0xC0,0x1E", "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA": "0xC0,0x21", "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x1A", "TLS_SRP_SHA_WITH_AES_128_CBC_SHA": "0xC0,0x1D", "TLS_SRP_SHA_WITH_AES_256_CBC_SHA": "0xC0,0x20" }, "mod_nss": { "aes_128_gcm_sha_256": "0x13,0x01", "aes_128_sha_256": "0x00,0x3C", "aes_256_gcm_sha_384": "0x13,0x02", "aes_256_sha_256": "0x00,0x3D", "camellia_128_sha": "0x00,0x41", "camellia_256_sha": "0x00,0x84", "chacha20_poly1305_sha_256": "0x13,0x03", "dhe_rsa_3des_sha": "0x00,0x16", "dhe_rsa_aes_128_gcm_sha_256": "0x00,0x9E", "dhe_rsa_aes_128_sha": "0x00,0x33", "dhe_rsa_aes_128_sha_256": "0x00,0x67", "dhe_rsa_aes_256_gcm_sha_384": "0x00,0x9F", "dhe_rsa_aes_256_sha": "0x00,0x39", "dhe_rsa_aes_256_sha_256": "0x00,0x6B", "dhe_rsa_camellia_128_sha": "0x00,0x45", "dhe_rsa_camellia_256_sha": "0x00,0x88", "dhe_rsa_chacha20_poly1305_sha_256": "0xCC,0xAA", "dhe_rsa_des_sha": "0x00,0x15", "ecdh_anon_3des_sha": "0xC0,0x17", "ecdh_anon_aes_128_sha": "0xC0,0x18", "ecdh_anon_aes_256_sha": "0xC0,0x19", "ecdh_anon_null_sha": "0xC0,0x15", "ecdh_anon_rc4_128sha": "0xC0,0x16", "ecdh_ecdsa_3des_sha": "0xC0,0x03", "ecdh_ecdsa_aes_128_sha": "0xC0,0x04", "ecdh_ecdsa_aes_256_sha": "0xC0,0x05", "ecdh_ecdsa_null_sha": "0xC0,0x01", "ecdh_ecdsa_rc4_128_sha": "0xC0,0x02", "ecdh_rsa_128_sha": "0xC0,0x0C", "ecdh_rsa_3des_sha": "0xC0,0x0D", "ecdh_rsa_aes_128_sha": "0xC0,0x0E", "ecdh_rsa_aes_256_sha": "0xC0,0x0F", "ecdh_rsa_null_sha": "0xC0,0x0B", "ecdhe_ecdsa_3des_sha": "0xC0,0x08", "ecdhe_ecdsa_aes_128_gcm_sha_256": "0xC0,0x2B", "ecdhe_ecdsa_aes_128_sha": "0xC0,0x09", "ecdhe_ecdsa_aes_128_sha_256": "0xC0,0x23", "ecdhe_ecdsa_aes_256_gcm_sha_384": "0xC0,0x2C", "ecdhe_ecdsa_aes_256_sha": "0xC0,0x0A", "ecdhe_ecdsa_aes_256_sha_384": "0xC0,0x24", "ecdhe_ecdsa_chacha20_poly1305_sha_256": "0xCC,0xA9", "ecdhe_ecdsa_null_sha": "0xC0,0x06", "ecdhe_ecdsa_rc4_128_sha": "0xC0,0x07", "ecdhe_rsa_3des_sha": "0xC0,0x12", "ecdhe_rsa_aes_128_gcm_sha_256": "0xC0,0x2F", "ecdhe_rsa_aes_128_sha": "0xC0,0x13", "ecdhe_rsa_aes_128_sha_256": "0xC0,0x27", "ecdhe_rsa_aes_256_gcm_sha_384": "0xC0,0x30", "ecdhe_rsa_aes_256_sha": "0xC0,0x14", "ecdhe_rsa_aes_256_sha_384": "0xC0,0x28", "ecdhe_rsa_chacha20_poly1305_sha_256": "0xCC,0xA8", "ecdhe_rsa_null": "0xC0,0x10", "ecdhe_rsa_rc4_128_sha": "0xC0,0x11", "null_sha_256": "0x00,0x3B", "rsa_3des_sha": "0x00,0x0A", "rsa_aes_128_gcm_sha_256": "0x00,0x9C", "rsa_aes_128_sha": "0x00,0x2F", "rsa_aes_256_gcm_sha_384": "0x00,0x9D", "rsa_aes_256_sha": "0x00,0x35", "rsa_des_sha": "0x00,0x09", "rsa_null_md5": "0x00,0x01", "rsa_null_sha": "0x00,0x02", "rsa_rc2_40_md5": "0x00,0x06", "rsa_rc4_128_md5": "0x00,0x04", "rsa_rc4_128_sha": "0x00,0x05", "rsa_rc4_40_md5": "0x00,0x03" }, "nss": { "TLS_AES_128_GCM_SHA256": "0x13,0x01", "TLS_AES_256_GCM_SHA384": "0x13,0x02", "TLS_CHACHA20_POLY1305_SHA256": "0x13,0x03", "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x11", "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA": "0x00,0x13", "TLS_DHE_DSS_WITH_AES_128_CBC_SHA": "0x00,0x32", "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256": "0x00,0x40", "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256": "0x00,0xA2", "TLS_DHE_DSS_WITH_AES_256_CBC_SHA": "0x00,0x38", "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256": "0x00,0x6A", "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384": "0x00,0xA3", "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x44", "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x87", "TLS_DHE_DSS_WITH_DES_CBC_SHA": "0x00,0x12", "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256": "0x00,0xAA", "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384": "0x00,0xAB", "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAD", "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x14", "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA": "0x00,0x16", "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": "0x00,0x33", "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": "0x00,0x67", "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256": "0x00,0x9E", "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": "0x00,0x39", "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": "0x00,0x6B", "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384": "0x00,0x9F", "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x45", "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x88", "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAA", "TLS_DHE_RSA_WITH_DES_CBC_SHA": "0x00,0x15", "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x0B", "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA": "0x00,0x0D", "TLS_DH_DSS_WITH_AES_128_CBC_SHA": "0x00,0x30", "TLS_DH_DSS_WITH_AES_256_CBC_SHA": "0x00,0x36", "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x42", "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x85", "TLS_DH_DSS_WITH_DES_CBC_SHA": "0x00,0x0C", "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x0E", "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA": "0x00,0x10", "TLS_DH_RSA_WITH_AES_128_CBC_SHA": "0x00,0x31", "TLS_DH_RSA_WITH_AES_256_CBC_SHA": "0x00,0x37", "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x43", "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x86", "TLS_DH_RSA_WITH_DES_CBC_SHA": "0x00,0x0F", "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x08", "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": "0xC0,0x09", "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": "0xC0,0x23", "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": "0xC0,0x2B", "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": "0xC0,0x0A", "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": "0xC0,0x24", "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": "0xC0,0x2C", "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xA9", "TLS_ECDHE_ECDSA_WITH_NULL_SHA": "0xC0,0x06", "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA": "0xC0,0x07", "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xAC", "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x12", "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": "0xC0,0x13", "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": "0xC0,0x27", "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": "0xC0,0x2F", "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": "0xC0,0x14", "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": "0xC0,0x28", "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": "0xC0,0x30", "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256": "0xCC,0xA8", "TLS_ECDHE_RSA_WITH_NULL_SHA": "0xC0,0x10", "TLS_ECDHE_RSA_WITH_RC4_128_SHA": "0xC0,0x11", "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x03", "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA": "0xC0,0x04", "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256": "0xC0,0x2D", "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA": "0xC0,0x05", "TLS_ECDH_ECDSA_WITH_NULL_SHA": "0xC0,0x01", "TLS_ECDH_ECDSA_WITH_RC4_128_SHA": "0xC0,0x02", "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA": "0xC0,0x0D", "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA": "0xC0,0x0E", "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256": "0xC0,0x31", "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA": "0xC0,0x0F", "TLS_ECDH_RSA_WITH_NULL_SHA": "0xC0,0x0B", "TLS_ECDH_RSA_WITH_RC4_128_SHA": "0xC0,0x0C", "TLS_EMPTY_RENEGOTIATION_INFO_SCSV": "0x00,0xFF", "TLS_FALLBACK_SCSV": "0x56,0x00", "TLS_NULL_WITH_NULL_NULL": "0x00,0x00", "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA": "0x00,0x08", "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5": "0x00,0x06", "TLS_RSA_EXPORT_WITH_RC4_40_MD5": "0x00,0x03", "TLS_RSA_WITH_3DES_EDE_CBC_SHA": "0x00,0x0A", "TLS_RSA_WITH_AES_128_CBC_SHA": "0x00,0x2F", "TLS_RSA_WITH_AES_128_CBC_SHA256": "0x00,0x3C", "TLS_RSA_WITH_AES_128_GCM_SHA256": "0x00,0x9C", "TLS_RSA_WITH_AES_256_CBC_SHA": "0x00,0x35", "TLS_RSA_WITH_AES_256_CBC_SHA256": "0x00,0x3D", "TLS_RSA_WITH_AES_256_GCM_SHA384": "0x00,0x9D", "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA": "0x00,0x41", "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA": "0x00,0x84", "TLS_RSA_WITH_DES_CBC_SHA": "0x00,0x09", "TLS_RSA_WITH_IDEA_CBC_SHA": "0x00,0x07", "TLS_RSA_WITH_NULL_MD5": "0x00,0x01", "TLS_RSA_WITH_NULL_SHA": "0x00,0x02", "TLS_RSA_WITH_NULL_SHA256": "0x00,0x3B", "TLS_RSA_WITH_RC4_128_MD5": "0x00,0x04", "TLS_RSA_WITH_RC4_128_SHA": "0x00,0x05", "TLS_RSA_WITH_SEED_CBC_SHA": "0x00,0x96" }, "openssl": { "ADH-AES128-GCM-SHA256": "0x00,0xA6", "ADH-AES128-SHA": "0x00,0x34", "ADH-AES128-SHA256": "0x00,0x6C", "ADH-AES256-GCM-SHA384": "0x00,0xA7", "ADH-AES256-SHA": "0x00,0x3A", "ADH-AES256-SHA256": "0x00,0x6D", "ADH-CAMELLIA128-SHA": "0x00,0x46", "ADH-CAMELLIA128-SHA256": "0x00,0xBF", "ADH-CAMELLIA256-SHA": "0x00,0x89", "ADH-CAMELLIA256-SHA256": "0x00,0xC5", "ADH-DES-CBC-SHA": "0x00,0x1A", "ADH-DES-CBC3-SHA": "0x00,0x1B", "ADH-RC4-MD5": "0x00,0x18", "ADH-SEED-SHA": "0x00,0x9B", "AECDH-AES128-SHA": "0xC0,0x18", "AECDH-AES256-SHA": "0xC0,0x19", "AECDH-DES-CBC3-SHA": "0xC0,0x17", "AECDH-NULL-SHA": "0xC0,0x15", "AECDH-RC4-SHA": "0xC0,0x16", "AES128-CCM": "0xC0,0x9C", "AES128-CCM8": "0xC0,0xA0", "AES128-GCM-SHA256": "0x00,0x9C", "AES128-SHA": "0x00,0x2F", "AES128-SHA256": "0x00,0x3C", "AES256-CCM": "0xC0,0x9D", "AES256-CCM8": "0xC0,0xA1", "AES256-GCM-SHA384": "0x00,0x9D", "AES256-SHA": "0x00,0x35", "AES256-SHA256": "0x00,0x3D", "CAMELLIA128-SHA": "0x00,0x41", "CAMELLIA128-SHA256": "0x00,0xBA", "CAMELLIA256-SHA": "0x00,0x84", "CAMELLIA256-SHA256": "0x00,0xC0", "DES-CBC-SHA": "0x00,0x09", "DES-CBC3-SHA": "0x00,0x0A", "DH-DSS-AES128-GCM-SHA256": "0x00,0xA4", "DH-DSS-AES128-SHA": "0x00,0x30", "DH-DSS-AES128-SHA256": "0x00,0x3E", "DH-DSS-AES256-GCM-SHA384": "0x00,0xA5", "DH-DSS-AES256-SHA": "0x00,0x36", "DH-DSS-AES256-SHA256": "0x00,0x68", "DH-DSS-CAMELLIA128-SHA": "0x00,0x42", "DH-DSS-CAMELLIA128-SHA256": "0x00,0xBB", "DH-DSS-CAMELLIA256-SHA": "0x00,0x85", "DH-DSS-CAMELLIA256-SHA256": "0x00,0xC1", "DH-DSS-DES-CBC-SHA": "0x00,0x0C", "DH-DSS-DES-CBC3-SHA": "0x00,0x0D", "DH-DSS-SEED-SHA": "0x00,0x97", "DH-RSA-AES128-GCM-SHA256": "0x00,0xA0", "DH-RSA-AES128-SHA": "0x00,0x31", "DH-RSA-AES128-SHA256": "0x00,0x3F", "DH-RSA-AES256-GCM-SHA384": "0x00,0xA1", "DH-RSA-AES256-SHA": "0x00,0x37", "DH-RSA-AES256-SHA256": "0x00,0x69", "DH-RSA-CAMELLIA128-SHA": "0x00,0x43", "DH-RSA-CAMELLIA128-SHA256": "0x00,0xBC", "DH-RSA-CAMELLIA256-SHA": "0x00,0x86", "DH-RSA-CAMELLIA256-SHA256": "0x00,0xC2", "DH-RSA-DES-CBC-SHA": "0x00,0x0F", "DH-RSA-DES-CBC3-SHA": "0x00,0x10", "DH-RSA-SEED-SHA": "0x00,0x98", "DHE-DSS-AES128-GCM-SHA256": "0x00,0xA2", "DHE-DSS-AES128-SHA": "0x00,0x32", "DHE-DSS-AES128-SHA256": "0x00,0x40", "DHE-DSS-AES256-GCM-SHA384": "0x00,0xA3", "DHE-DSS-AES256-SHA": "0x00,0x38", "DHE-DSS-AES256-SHA256": "0x00,0x6A", "DHE-DSS-CAMELLIA128-SHA": "0x00,0x44", "DHE-DSS-CAMELLIA128-SHA256": "0x00,0xBD", "DHE-DSS-CAMELLIA256-SHA": "0x00,0x87", "DHE-DSS-CAMELLIA256-SHA256": "0x00,0xC3", "DHE-DSS-DES-CBC-SHA": "0x00,0x12", "DHE-DSS-DES-CBC3-SHA": "0x00,0x13", "DHE-DSS-SEED-SHA": "0x00,0x99", "DHE-PSK-3DES-EDE-CBC-SHA": "0x00,0x8F", "DHE-PSK-AES128-CBC-SHA": "0x00,0x90", "DHE-PSK-AES128-CBC-SHA256": "0x00,0xB2", "DHE-PSK-AES128-CCM": "0xC0,0xA6", "DHE-PSK-AES128-CCM8": "0xC0,0xAA", "DHE-PSK-AES128-GCM-SHA256": "0x00,0xAA", "DHE-PSK-AES256-CBC-SHA": "0x00,0x91", "DHE-PSK-AES256-CBC-SHA384": "0x00,0xB3", "DHE-PSK-AES256-CCM": "0xC0,0xA7", "DHE-PSK-AES256-CCM8": "0xC0,0xAB", "DHE-PSK-AES256-GCM-SHA384": "0x00,0xAB", "DHE-PSK-CAMELLIA128-SHA256": "0xC0,0x96", "DHE-PSK-CAMELLIA256-SHA384": "0xC0,0x97", "DHE-PSK-CHACHA20-POLY1305": "0xCC,0xAD", "DHE-PSK-NULL-SHA": "0x00,0x2D", "DHE-PSK-NULL-SHA256": "0x00,0xB4", "DHE-PSK-NULL-SHA384": "0x00,0xB5", "DHE-PSK-RC4-SHA": "0x00,0x8E", "DHE-RSA-AES128-CCM": "0xC0,0x9E", "DHE-RSA-AES128-CCM8": "0xC0,0xA2", "DHE-RSA-AES128-GCM-SHA256": "0x00,0x9E", "DHE-RSA-AES128-SHA": "0x00,0x33", "DHE-RSA-AES128-SHA256": "0x00,0x67", "DHE-RSA-AES256-CCM": "0xC0,0x9F", "DHE-RSA-AES256-CCM8": "0xC0,0xA3", "DHE-RSA-AES256-GCM-SHA384": "0x00,0x9F", "DHE-RSA-AES256-SHA": "0x00,0x39", "DHE-RSA-AES256-SHA256": "0x00,0x6B", "DHE-RSA-CAMELLIA128-SHA": "0x00,0x45", "DHE-RSA-CAMELLIA128-SHA256": "0x00,0xBE", "DHE-RSA-CAMELLIA256-SHA": "0x00,0x88", "DHE-RSA-CAMELLIA256-SHA256": "0x00,0xC4", "DHE-RSA-CHACHA20-POLY1305": "0xCC,0xAA", "DHE-RSA-DES-CBC-SHA": "0x00,0x15", "DHE-RSA-DES-CBC3-SHA": "0x00,0x16", "DHE-RSA-SEED-SHA": "0x00,0x9A", "ECDH-ECDSA-AES128-GCM-SHA256": "0xC0,0x2D", "ECDH-ECDSA-AES128-SHA": "0xC0,0x04", "ECDH-ECDSA-AES128-SHA256": "0xC0,0x25", "ECDH-ECDSA-AES256-GCM-SHA384": "0xC0,0x2E", "ECDH-ECDSA-AES256-SHA": "0xC0,0x05", "ECDH-ECDSA-AES256-SHA384": "0xC0,0x26", "ECDH-ECDSA-CAMELLIA128-SHA256": "0xC0,0x74", "ECDH-ECDSA-CAMELLIA256-SHA384": "0xC0,0x75", "ECDH-ECDSA-DES-CBC3-SHA": "0xC0,0x03", "ECDH-ECDSA-NULL-SHA": "0xC0,0x01", "ECDH-ECDSA-RC4-SHA": "0xC0,0x02", "ECDH-RSA-AES128-GCM-SHA256": "0xC0,0x31", "ECDH-RSA-AES128-SHA": "0xC0,0x0E", "ECDH-RSA-AES128-SHA256": "0xC0,0x29", "ECDH-RSA-AES256-GCM-SHA384": "0xC0,0x32", "ECDH-RSA-AES256-SHA": "0xC0,0x0F", "ECDH-RSA-AES256-SHA384": "0xC0,0x2A", "ECDH-RSA-CAMELLIA128-SHA256": "0xC0,0x78", "ECDH-RSA-CAMELLIA256-SHA384": "0xC0,0x79", "ECDH-RSA-DES-CBC3-SHA": "0xC0,0x0D", "ECDH-RSA-NULL-SHA": "0xC0,0x0B", "ECDH-RSA-RC4-SHA": "0xC0,0x0C", "ECDHE-ECDSA-AES128-CCM": "0xC0,0xAC", "ECDHE-ECDSA-AES128-CCM8": "0xC0,0xAE", "ECDHE-ECDSA-AES128-GCM-SHA256": "0xC0,0x2B", "ECDHE-ECDSA-AES128-SHA": "0xC0,0x09", "ECDHE-ECDSA-AES128-SHA256": "0xC0,0x23", "ECDHE-ECDSA-AES256-CCM": "0xC0,0xAD", "ECDHE-ECDSA-AES256-CCM8": "0xC0,0xAF", "ECDHE-ECDSA-AES256-GCM-SHA384": "0xC0,0x2C", "ECDHE-ECDSA-AES256-SHA": "0xC0,0x0A", "ECDHE-ECDSA-AES256-SHA384": "0xC0,0x24", "ECDHE-ECDSA-CAMELLIA128-SHA256": "0xC0,0x72", "ECDHE-ECDSA-CAMELLIA256-SHA384": "0xC0,0x73", "ECDHE-ECDSA-CHACHA20-POLY1305": "0xCC,0xA9", "ECDHE-ECDSA-DES-CBC3-SHA": "0xC0,0x08", "ECDHE-ECDSA-NULL-SHA": "0xC0,0x06", "ECDHE-ECDSA-RC4-SHA": "0xC0,0x07", "ECDHE-PSK-3DES-EDE-CBC-SHA": "0xC0,0x34", "ECDHE-PSK-AES128-CBC-SHA": "0xC0,0x35", "ECDHE-PSK-AES128-CBC-SHA256": "0xC0,0x37", "ECDHE-PSK-AES256-CBC-SHA": "0xC0,0x36", "ECDHE-PSK-AES256-CBC-SHA384": "0xC0,0x38", "ECDHE-PSK-CAMELLIA128-SHA256": "0xC0,0x9A", "ECDHE-PSK-CAMELLIA256-SHA384": "0xC0,0x9B", "ECDHE-PSK-CHACHA20-POLY1305": "0xCC,0xAC", "ECDHE-PSK-NULL-SHA": "0xC0,0x39", "ECDHE-PSK-NULL-SHA256": "0xC0,0x3A", "ECDHE-PSK-NULL-SHA384": "0xC0,0x3B", "ECDHE-PSK-RC4-SHA": "0xC0,0x33", "ECDHE-RSA-AES128-GCM-SHA256": "0xC0,0x2F", "ECDHE-RSA-AES128-SHA": "0xC0,0x13", "ECDHE-RSA-AES128-SHA256": "0xC0,0x27", "ECDHE-RSA-AES256-GCM-SHA384": "0xC0,0x30", "ECDHE-RSA-AES256-SHA": "0xC0,0x14", "ECDHE-RSA-AES256-SHA384": "0xC0,0x28", "ECDHE-RSA-CAMELLIA128-SHA256": "0xC0,0x76", "ECDHE-RSA-CAMELLIA256-SHA384": "0xC0,0x77", "ECDHE-RSA-CHACHA20-POLY1305": "0xCC,0xA8", "ECDHE-RSA-DES-CBC3-SHA": "0xC0,0x12", "ECDHE-RSA-NULL-SHA": "0xC0,0x10", "ECDHE-RSA-RC4-SHA": "0xC0,0x11", "EDH-DSS-DES-CBC-SHA": "0x00,0x12", "EDH-DSS-DES-CBC3-SHA": "0x00,0x13", "EDH-RSA-DES-CBC-SHA": "0x00,0x15", "EDH-RSA-DES-CBC3-SHA": "0x00,0x16", "EXP-ADH-DES-CBC-SHA": "0x00,0x19", "EXP-ADH-RC4-MD5": "0x00,0x17", "EXP-DES-CBC-SHA": "0x00,0x08", "EXP-DH-DSS-DES-CBC-SHA": "0x00,0x0B", "EXP-DH-RSA-DES-CBC-SHA": "0x00,0x0E", "EXP-DHE-DSS-DES-CBC-SHA": "0x00,0x11", "EXP-DHE-RSA-DES-CBC-SHA": "0x00,0x14", "EXP-EDH-DSS-DES-CBC-SHA": "0x00,0x11", "EXP-EDH-RSA-DES-CBC-SHA": "0x00,0x14", "EXP-KRB5-DES-CBC-MD5": "0x00,0x29", "EXP-KRB5-DES-CBC-SHA": "0x00,0x26", "EXP-KRB5-RC2-CBC-MD5": "0x00,0x2A", "EXP-KRB5-RC2-CBC-SHA": "0x00,0x27", "EXP-KRB5-RC4-MD5": "0x00,0x2B", "EXP-KRB5-RC4-SHA": "0x00,0x28", "EXP-RC2-CBC-MD5": "0x00,0x06", "EXP-RC4-MD5": "0x00,0x03", "IDEA-CBC-SHA": "0x00,0x07", "KRB5-DES-CBC-MD5": "0x00,0x22", "KRB5-DES-CBC-SHA": "0x00,0x1E", "KRB5-DES-CBC3-MD5": "0x00,0x23", "KRB5-DES-CBC3-SHA": "0x00,0x1F", "KRB5-IDEA-CBC-MD5": "0x00,0x25", "KRB5-IDEA-CBC-SHA": "0x00,0x21", "KRB5-RC4-MD5": "0x00,0x24", "KRB5-RC4-SHA": "0x00,0x20", "NULL-MD5": "0x00,0x01", "NULL-SHA": "0x00,0x02", "NULL-SHA256": "0x00,0x3B", "PSK-3DES-EDE-CBC-SHA": "0x00,0x8B", "PSK-AES128-CBC-SHA": "0x00,0x8C", "PSK-AES128-CBC-SHA256": "0x00,0xAE", "PSK-AES128-CCM": "0xC0,0xA4", "PSK-AES128-CCM8": "0xC0,0xA8", "PSK-AES128-GCM-SHA256": "0x00,0xA8", "PSK-AES256-CBC-SHA": "0x00,0x8D", "PSK-AES256-CBC-SHA384": "0x00,0xAF", "PSK-AES256-CCM": "0xC0,0xA5", "PSK-AES256-CCM8": "0xC0,0xA9", "PSK-AES256-GCM-SHA384": "0x00,0xA9", "PSK-CAMELLIA128-SHA256": "0xC0,0x94", "PSK-CAMELLIA256-SHA384": "0xC0,0x95", "PSK-CHACHA20-POLY1305": "0xCC,0xAB", "PSK-NULL-SHA": "0x00,0x2C", "PSK-NULL-SHA256": "0x00,0xB0", "PSK-NULL-SHA384": "0x00,0xB1", "PSK-RC4-SHA": "0x00,0x8A", "RC4-MD5": "0x00,0x04", "RC4-SHA": "0x00,0x05", "RSA-PSK-3DES-EDE-CBC-SHA": "0x00,0x93", "RSA-PSK-AES128-CBC-SHA": "0x00,0x94", "RSA-PSK-AES128-CBC-SHA256": "0x00,0xB6", "RSA-PSK-AES128-GCM-SHA256": "0x00,0xAC", "RSA-PSK-AES256-CBC-SHA": "0x00,0x95", "RSA-PSK-AES256-CBC-SHA384": "0x00,0xB7", "RSA-PSK-AES256-GCM-SHA384": "0x00,0xAD", "RSA-PSK-CAMELLIA128-SHA256": "0xC0,0x98", "RSA-PSK-CAMELLIA256-SHA384": "0xC0,0x99", "RSA-PSK-CHACHA20-POLY1305": "0xCC,0xAE", "RSA-PSK-NULL-SHA": "0x00,0x2E", "RSA-PSK-NULL-SHA256": "0x00,0xB8", "RSA-PSK-NULL-SHA384": "0x00,0xB9", "RSA-PSK-RC4-SHA": "0x00,0x92", "SEED-SHA": "0x00,0x96", "SRP-3DES-EDE-CBC-SHA": "0xC0,0x1A", "SRP-AES-128-CBC-SHA": "0xC0,0x1D", "SRP-AES-256-CBC-SHA": "0xC0,0x20", "SRP-DSS-3DES-EDE-CBC-SHA": "0xC0,0x1C", "SRP-DSS-AES-128-CBC-SHA": "0xC0,0x1F", "SRP-DSS-AES-256-CBC-SHA": "0xC0,0x22", "SRP-RSA-3DES-EDE-CBC-SHA": "0xC0,0x1B", "SRP-RSA-AES-128-CBC-SHA": "0xC0,0x1E", "SRP-RSA-AES-256-CBC-SHA": "0xC0,0x21", "TLS13-AES-128-GCM-SHA256": "0x13,0x01" } }, "suites": { "0x00,0x00": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 0, "family": null, "name": "NULL", "secure": false }, "kea": "NULL", "mode": [ [ null, false, false ] ], "name": "TLS_NULL_WITH_NULL_NULL", "prefix": "TLS", "secure": false }, "0x00,0x01": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_WITH_NULL_MD5", "prefix": "TLS", "secure": false }, "0x00,0x02": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0x00,0x03": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_40", "secure": false, "type": 40 }, "export": true, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_EXPORT_WITH_RC4_40_MD5", "prefix": "TLS", "secure": false }, "0x00,0x04": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_WITH_RC4_128_MD5", "prefix": "TLS", "secure": false }, "0x00,0x05": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0x00,0x06": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 40, "family": "RC2_40", "name": "RC2_40", "secure": false, "type": "stream" }, "export": true, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5", "prefix": "TLS", "secure": false }, "0x00,0x07": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "IDEA", "name": "IDEA", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_IDEA_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x08": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x09": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_DES_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x0A": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x0B": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x0C": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_DES_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x0D": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x0E": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x0F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_DES_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x10": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x11": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x12": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_DES_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x13": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x14": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x15": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_DES_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x16": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x17": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_40", "secure": false, "type": 40 }, "export": true, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": [ [ null, false, false ] ], "name": "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5", "prefix": "TLS", "secure": false }, "0x00,0x18": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": [ [ null, false, false ] ], "name": "TLS_DH_anon_WITH_RC4_128_MD5", "prefix": "TLS", "secure": false }, "0x00,0x19": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x1A": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_DES_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x1B": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x1E": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_WITH_DES_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x1F": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x20": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "KRB5", "mode": [ [ null, false, false ] ], "name": "TLS_KRB5_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0x00,0x21": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 128, "family": "IDEA", "name": "IDEA", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_WITH_IDEA_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x22": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 56, "family": "DES", "name": "DES", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_WITH_DES_CBC_MD5", "prefix": "TLS", "secure": false }, "0x00,0x23": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_WITH_3DES_EDE_CBC_MD5", "prefix": "TLS", "secure": false }, "0x00,0x24": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": "KRB5", "mode": [ [ null, false, false ] ], "name": "TLS_KRB5_WITH_RC4_128_MD5", "prefix": "TLS", "secure": false }, "0x00,0x25": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 128, "family": "IDEA", "name": "IDEA", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_WITH_IDEA_CBC_MD5", "prefix": "TLS", "secure": false }, "0x00,0x26": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA", "prefix": "TLS", "secure": false }, "0x00,0x27": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 40, "family": "RC2_40", "name": "RC2_40", "secure": false, "type": "stream" }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA", "prefix": "TLS", "secure": false }, "0x00,0x28": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_40", "secure": false, "type": 40 }, "export": true, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "KRB5", "mode": [ [ null, false, false ] ], "name": "TLS_KRB5_EXPORT_WITH_RC4_40_SHA", "prefix": "TLS", "secure": false }, "0x00,0x29": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 40, "family": "DES", "name": "DES40", "secure": false, "type": "block" }, "export": true, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5", "prefix": "TLS", "secure": false }, "0x00,0x2A": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": 40, "family": "RC2_40", "name": "RC2_40", "secure": false, "type": "stream" }, "export": true, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": "KRB5", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5", "prefix": "TLS", "secure": false }, "0x00,0x2B": { "auth": { "family": "KRB5", "name": "KRB5", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_40", "secure": false, "type": 40 }, "export": true, "hash": { "bits": 128, "family": "MD5", "name": "MD5", "secure": false }, "kea": "KRB5", "mode": [ [ null, false, false ] ], "name": "TLS_KRB5_EXPORT_WITH_RC4_40_MD5", "prefix": "TLS", "secure": false }, "0x00,0x2C": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "PSK", "mode": [ [ null, false, false ] ], "name": "TLS_PSK_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0x00,0x2D": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_DHE_PSK_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0x00,0x2E": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_PSK_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0x00,0x2F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x30": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x31": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x32": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x33": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x34": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x35": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x36": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x37": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x38": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x39": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x3A": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x3B": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_WITH_NULL_SHA256", "prefix": "TLS", "secure": false }, "0x00,0x3C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x3D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_AES_256_CBC_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x3E": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0x3F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x40": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0x41": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x42": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x43": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x44": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x45": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x46": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x67": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x68": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_AES_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0x69": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_AES_256_CBC_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x6A": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0x6B": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x6C": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0x6D": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_AES_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0x84": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x85": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x86": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x87": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x88": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x89": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x8A": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "PSK", "mode": [ [ null, false, false ] ], "name": "TLS_PSK_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0x00,0x8B": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x8C": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x8D": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x8E": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_DHE_PSK_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0x00,0x8F": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x90": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x91": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x92": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_PSK_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0x00,0x93": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x94": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x95": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x96": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "SEED", "name": "SEED", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_SEED_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x97": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "SEED", "name": "SEED", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_SEED_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x98": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "SEED", "name": "SEED", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_SEED_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x99": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "SEED", "name": "SEED", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_SEED_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x9A": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "SEED", "name": "SEED", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_SEED_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x9B": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 128, "family": "SEED", "name": "SEED", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_SEED_CBC_SHA", "prefix": "TLS", "secure": false }, "0x00,0x9C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x9D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": true }, "0x00,0x9E": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": true }, "0x00,0x9F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": true }, "0x00,0xA0": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_RSA_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": true }, "0x00,0xA1": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_RSA_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": true }, "0x00,0xA2": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xA3": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xA4": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_DSS_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xA5": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_DSS_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xA6": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_anon_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xA7": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_anon_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xA8": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_PSK_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xA9": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_PSK_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xAA": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xAB": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xAC": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xAD": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xAE": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xAF": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xB0": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": [ [ null, false, false ] ], "name": "TLS_PSK_WITH_NULL_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xB1": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": "PSK", "mode": [ [ null, false, false ] ], "name": "TLS_PSK_WITH_NULL_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xB2": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xB3": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xB4": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_DHE_PSK_WITH_NULL_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xB5": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_DHE_PSK_WITH_NULL_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xB6": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xB7": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xB8": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_PSK_WITH_NULL_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xB9": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": [ [ null, false, false ] ], "name": "TLS_RSA_PSK_WITH_NULL_SHA384", "prefix": "TLS", "secure": false }, "0x00,0xBA": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xBB": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xBC": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xBD": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xBE": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xBF": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xC0": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xC1": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xC2": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xC3": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xC4": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0x00,0xC5": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x01": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDH_ECDSA_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x02": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDH_ECDSA_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x03": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x04": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x05": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x06": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_ECDSA_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x07": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x08": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x09": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x0A": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x0B": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDH_RSA_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x0C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDH_RSA_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x0D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x0E": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x0F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x10": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_RSA_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x11": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_RSA_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x12": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x13": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x14": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x15": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDH_anon_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x16": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDH_anon_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x17": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x18": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_anon_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x19": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_anon_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x1A": { "auth": { "family": "PAKE", "name": "SRP_SHA", "secure": null }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x1B": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x1C": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x1D": { "auth": { "family": "PAKE", "name": "SRP_SHA", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x1E": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x1F": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x20": { "auth": { "family": "PAKE", "name": "SRP_SHA", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x21": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x22": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": false, "ephemeral": false, "family": "PAKE", "name": "SRP_SHA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x23": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x24": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x25": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x26": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x27": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x28": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x29": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x2A": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x2B": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x2C": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x2D": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x2E": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x2F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x30": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x31": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256", "prefix": "TLS", "secure": true }, "0xC0,0x32": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384", "prefix": "TLS", "secure": true }, "0xC0,0x33": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "RC4", "name": "RC4_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_PSK_WITH_RC4_128_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x34": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 168, "family": "3DES", "name": "3DES_EDE", "secure": false, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x35": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x36": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x37": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x38": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x39": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 160, "family": "SHA-1", "name": "SHA", "secure": false }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_PSK_WITH_NULL_SHA", "prefix": "TLS", "secure": false }, "0xC0,0x3A": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_PSK_WITH_NULL_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x3B": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 0, "family": "eNULL", "name": "NULL", "secure": false, "type": null }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": [ [ null, false, false ] ], "name": "TLS_ECDHE_PSK_WITH_NULL_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x3C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x3D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x3E": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x3F": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x40": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x41": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x42": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x43": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x44": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x45": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x46": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x47": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x48": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x49": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x4A": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x4B": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x4C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x4D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x4E": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x4F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x50": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x51": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x52": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x53": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x54": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x55": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x56": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x57": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x58": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x59": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x5A": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x5B": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x5C": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x5D": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x5E": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x5F": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x60": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x61": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x62": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x63": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x64": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x65": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x66": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x67": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x68": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x69": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x6A": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_PSK_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x6B": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_PSK_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x6C": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x6D": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x6E": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x6F": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x70": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x71": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "block", "family": "ARIA", "name": "ARIA_128", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x72": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x73": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x74": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x75": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x76": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x77": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x78": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x79": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x7A": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x7B": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x7C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x7D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x7E": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x7F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x80": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x81": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x82": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x83": { "auth": { "family": "DSS", "name": "DSS", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x84": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x85": { "auth": { "family": "aNULL", "name": "NULL", "secure": false }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "DH", "name": "DH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x86": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x87": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x88": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x89": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x8A": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x8B": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x8C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x8D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": false, "family": "DH", "name": "ECDH" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x8E": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x8F": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x90": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x91": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x92": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x93": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "GCM" }, "name": "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x94": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x95": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": "PSK", "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x96": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x97": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x98": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x99": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x9A": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_128", "secure": false, "type": 128 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", "prefix": "TLS", "secure": false }, "0xC0,0x9B": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "CAMELLIA", "family": "block", "name": "CAMELLIA_256", "secure": false, "type": 256 }, "export": false, "hash": { "bits": 384, "family": "SHA-2", "name": "SHA384", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": false, "aead": false, "name": "CBC" }, "name": "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", "prefix": "TLS", "secure": false }, "0xC0,0x9C": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_RSA_WITH_AES_128_CCM", "prefix": "TLS", "secure": true }, "0xC0,0x9D": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_RSA_WITH_AES_256_CCM", "prefix": "TLS", "secure": true }, "0xC0,0x9E": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_DHE_RSA_WITH_AES_128_CCM", "prefix": "TLS", "secure": true }, "0xC0,0x9F": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_DHE_RSA_WITH_AES_256_CCM", "prefix": "TLS", "secure": true }, "0xC0,0xA0": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_RSA_WITH_AES_128_CCM_8", "prefix": "TLS", "secure": true }, "0xC0,0xA1": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_RSA_WITH_AES_256_CCM_8", "prefix": "TLS", "secure": true }, "0xC0,0xA2": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_DHE_RSA_WITH_AES_128_CCM_8", "prefix": "TLS", "secure": true }, "0xC0,0xA3": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_DHE_RSA_WITH_AES_256_CCM_8", "prefix": "TLS", "secure": true }, "0xC0,0xA4": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_PSK_WITH_AES_128_CCM", "prefix": "TLS", "secure": false }, "0xC0,0xA5": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_PSK_WITH_AES_256_CCM", "prefix": "TLS", "secure": false }, "0xC0,0xA6": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_DHE_PSK_WITH_AES_128_CCM", "prefix": "TLS", "secure": false }, "0xC0,0xA7": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_DHE_PSK_WITH_AES_256_CCM", "prefix": "TLS", "secure": false }, "0xC0,0xA8": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_PSK_WITH_AES_128_CCM_8", "prefix": "TLS", "secure": false }, "0xC0,0xA9": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_PSK_WITH_AES_256_CCM_8", "prefix": "TLS", "secure": false }, "0xC0,0xAA": { "auth": { "family": "PAKE", "name": "PSK_DHE", "secure": null }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK_DHE", "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_PSK_DHE_WITH_AES_128_CCM_8", "prefix": "TLS", "secure": false }, "0xC0,0xAB": { "auth": { "family": "PAKE", "name": "PSK_DHE", "secure": null }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK_DHE", "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_PSK_DHE_WITH_AES_256_CCM_8", "prefix": "TLS", "secure": false }, "0xC0,0xAC": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_128_CCM", "prefix": "TLS", "secure": true }, "0xC0,0xAD": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_256_CCM", "prefix": "TLS", "secure": true }, "0xC0,0xAE": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 128, "family": "AES", "name": "AES_128", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8", "prefix": "TLS", "secure": true }, "0xC0,0xAF": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": 256, "family": "AES", "name": "AES_256", "secure": true, "type": "block" }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": false, "name": "CCM" }, "name": "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8", "prefix": "TLS", "secure": true }, "0xCC,0xA8": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "stream", "family": "CHACHA20", "name": "CHACHA20", "secure": true, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "POLY1305" }, "name": "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "prefix": "TLS", "secure": true }, "0xCC,0xA9": { "auth": { "family": "ECDSA", "name": "ECDSA", "secure": true }, "enc": { "bits": "stream", "family": "CHACHA20", "name": "CHACHA20", "secure": true, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "POLY1305" }, "name": "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256", "prefix": "TLS", "secure": true }, "0xCC,0xAA": { "auth": { "family": "aRSA", "name": "RSA", "secure": true }, "enc": { "bits": "stream", "family": "CHACHA20", "name": "CHACHA20", "secure": true, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "POLY1305" }, "name": "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256", "prefix": "TLS", "secure": true }, "0xCC,0xAB": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "CHACHA20", "name": "CHACHA20", "secure": true, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": "PSK", "mode": { "ae": true, "aead": true, "name": "POLY1305" }, "name": "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256", "prefix": "TLS", "secure": false }, "0xCC,0xAC": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "CHACHA20", "name": "CHACHA20", "secure": true, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": true, "ephemeral": true, "family": "DH", "name": "ECDHE" }, "mode": { "ae": true, "aead": true, "name": "POLY1305" }, "name": "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256", "prefix": "TLS", "secure": false }, "0xCC,0xAD": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "CHACHA20", "name": "CHACHA20", "secure": true, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": true, "family": "DH", "name": "DHE" }, "mode": { "ae": true, "aead": true, "name": "POLY1305" }, "name": "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256", "prefix": "TLS", "secure": false }, "0xCC,0xAE": { "auth": { "family": "PAKE", "name": "PSK", "secure": null }, "enc": { "bits": "stream", "family": "CHACHA20", "name": "CHACHA20", "secure": true, "type": 256 }, "export": false, "hash": { "bits": 256, "family": "SHA-2", "name": "SHA256", "secure": true }, "kea": { "elliptic": false, "ephemeral": false, "family": "kRSA", "name": "RSA" }, "mode": { "ae": true, "aead": true, "name": "POLY1305" }, "name": "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256", "prefix": "TLS", "secure": false } } }