data/extended.marshal in tls-map-2.2.0 vs data/extended.marshal in tls-map-3.0.0

- old
+ new

@@ -1,112 +1,478 @@ -{SI"TLS_AES_128_CCM_8_SHA256:ET{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.3;TI" -vulns;T[I"url;TI":https://ciphersuite.info/cs/TLS_AES_128_CCM_8_SHA256/;TI"TLS_AES_128_CCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.3;T@[@I"8https://ciphersuite.info/cs/TLS_AES_128_CCM_SHA256/;TI"TLS_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.3;T@[@I"8https://ciphersuite.info/cs/TLS_AES_128_GCM_SHA256/;TI"TLS_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.3;T@[@I"8https://ciphersuite.info/cs/TLS_AES_256_GCM_SHA384/;TI"!TLS_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.3;T@[@I">https://ciphersuite.info/cs/TLS_CHACHA20_POLY1305_SHA256/;TI"*TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"DES40 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ {: severityi:descriptionI"Export ciphers used to be legally exportable from the United States of America in the 1990s, when exporting military technology was heavily restricted. Nowadays, they are considered insecure (see [freakattack.com](https://freakattack.com/)).;T{;i;I"This key exchange algorithm does not support Perfect Forward Secrecy (PFS) which is recommended, so attackers cannot decrypt the complete communication stream.;T{;i;I"SAnonymous key exchanges are generally vulnerable to Man in the Middle attacks.;T{;i;I"DES is considered weak, primarily due to its short key-lengths of 40 or 65-Bit. Furthermore, it has been withdrawn as a standard by the National Institute of Standards and Technology in 2005.;T{;i;I"In 2013, researchers demonstrated a timing attack against several TLS implementations using the CBC encryption algorithm (see [isg.rhul.ac.uk](http://www.isg.rhul.ac.uk/tls/Lucky13.html)). Additionally, the CBC mode is vulnerable to plain-text attacks in TLS 1.0, SSL 3.0 and lower. A fix has been introduced with TLS 1.2 in form of the GCM mode which is not vulnerable to the BEAST attack. GCM should be preferred over CBC.;T{;i;I"vThe Secure Hash Algorithm 1 has been proven to be insecure as of 2017 (see [shattered.io](https://shattered.io)).;T@I"Ghttps://ciphersuite.info/cs/TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA/;TI"'TLS_DH_anon_EXPORT_WITH_RC4_40_MD5;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI" RC4 40;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ -@z@|@~{;i;I"mIETF has officially prohibited RC4 for use in TLS in RFC 7465. Therefore, it can be considered insecure.;T{;i;I"eThe Message Digest 5 algorithm suffers form multiple vulnerabilities and is considered insecure.;T@I"Dhttps://ciphersuite.info/cs/TLS_DH_anon_EXPORT_WITH_RC4_40_MD5/;TI"&TLS_DH_anon_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@|@~{;i;I"(While Triple-DES is still recognized as a secure symmetric-key encryption, a more and more standardizations bodies and projects decide to deprecate this algorithm. Though not broken, it has been proven to suffer from several vulnerabilities in the past (see [sweet32.info](https://sweet32.info)).;T@}@@I"Chttps://ciphersuite.info/cs/TLS_DH_anon_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DH_anon_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@}@@I"Bhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_128_CBC_SHA/;TI"(TLS_DH_anon_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@}@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_128_CBC_SHA256/;TI"(TLS_DH_anon_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_128_GCM_SHA256/;TI"%TLS_DH_anon_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@}@@I"Bhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_256_CBC_SHA/;TI"(TLS_DH_anon_WITH_AES_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@}@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_256_CBC_SHA256/;TI"(TLS_DH_anon_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_256_GCM_SHA384/;TI")TLS_DH_anon_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@~@}@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DH_anon_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DH_anon_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@~@}@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DH_anon_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_256_GCM_SHA384/;TI"*TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@}@@I"Ghttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA/;TI"-TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@~@}@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256/;TI"*TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@}@@I"Ghttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA/;TI"-TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@~@}@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256/;TI"-TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@~@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384/;TI"!TLS_DH_anon_WITH_DES_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@|@~@{@}@@I">https://ciphersuite.info/cs/TLS_DH_anon_WITH_DES_CBC_SHA/;TI"!TLS_DH_anon_WITH_RC4_128_MD5;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@@@I">https://ciphersuite.info/cs/TLS_DH_anon_WITH_RC4_128_MD5/;TI""TLS_DH_anon_WITH_SEED_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI" SEED CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@}@@I"?https://ciphersuite.info/cs/TLS_DH_anon_WITH_SEED_CBC_SHA/;TI")TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"DES40 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@z@|@{@}@@I"Fhttps://ciphersuite.info/cs/TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA/;TI"%TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Bhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA/;TI"$TLS_DH_DSS_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ahttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_128_CBC_SHA/;TI"'TLS_DH_DSS_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_128_CBC_SHA256/;TI"'TLS_DH_DSS_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_128_GCM_SHA256/;TI"$TLS_DH_DSS_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ahttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_256_CBC_SHA/;TI"'TLS_DH_DSS_WITH_AES_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_256_CBC_SHA256/;TI"'TLS_DH_DSS_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_256_GCM_SHA384/;TI"(TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256/;TI"(TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256/;TI"(TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384/;TI"(TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384/;TI")TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Fhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA/;TI",TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256/;TI",TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256/;TI")TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Fhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA/;TI",TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256/;TI",TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384/;TI" TLS_DH_DSS_WITH_DES_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@{@}@@I"=https://ciphersuite.info/cs/TLS_DH_DSS_WITH_DES_CBC_SHA/;TI"!TLS_DH_DSS_WITH_SEED_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI" SEED CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I">https://ciphersuite.info/cs/TLS_DH_DSS_WITH_SEED_CBC_SHA/;TI"*TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"DES40 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @z@{@}@@I"Ghttps://ciphersuite.info/cs/TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA/;TI"&TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@@}@@I"Chttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DHE_DSS_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@@I"Bhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_128_CBC_SHA/;TI"(TLS_DHE_DSS_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@}@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_128_CBC_SHA256/;TI"(TLS_DHE_DSS_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_128_GCM_SHA256/;TI"%TLS_DHE_DSS_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@@I"Bhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_256_CBC_SHA/;TI"(TLS_DHE_DSS_WITH_AES_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@}@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_256_CBC_SHA256/;TI"(TLS_DHE_DSS_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_256_GCM_SHA384/;TI")TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384/;TI"*TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@@I"Ghttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256/;TI"*TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@@I"Ghttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384/;TI"!TLS_DHE_DSS_WITH_DES_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@{@}@@I">https://ciphersuite.info/cs/TLS_DHE_DSS_WITH_DES_CBC_SHA/;TI""TLS_DHE_DSS_WITH_SEED_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"DSS;TI"enc_algorithm;TI" SEED CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@@I"?https://ciphersuite.info/cs/TLS_DHE_DSS_WITH_SEED_CBC_SHA/;TI"&TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Chttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DHE_PSK_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Bhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_CBC_SHA/;TI"(TLS_DHE_PSK_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_CBC_SHA256/;TI"!TLS_DHE_PSK_WITH_AES_128_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_CCM/;TI"(TLS_DHE_PSK_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_GCM_SHA256/;TI"%TLS_DHE_PSK_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Bhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_CBC_SHA/;TI"(TLS_DHE_PSK_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_CBC_SHA384/;TI"!TLS_DHE_PSK_WITH_AES_256_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_CCM/;TI"(TLS_DHE_PSK_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_GCM_SHA384/;TI")TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384/;TI".TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Khttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI"TLS_DHE_PSK_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|{;i;I"]This cipher suite uses no encryption at all. Hence, it is not providing confidentiality.;T@@I";https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_NULL_SHA/;TI"!TLS_DHE_PSK_WITH_NULL_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_NULL_SHA256/;TI"!TLS_DHE_PSK_WITH_NULL_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_NULL_SHA384/;TI"!TLS_DHE_PSK_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_RC4_128_SHA/;TI"*TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"DES40 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@z@|@{@}@@I"Ghttps://ciphersuite.info/cs/TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA/;TI"&TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Chttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DHE_RSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Bhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CBC_SHA/;TI"(TLS_DHE_RSA_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256/;TI"!TLS_DHE_RSA_WITH_AES_128_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I">https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CCM/;TI"#TLS_DHE_RSA_WITH_AES_128_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"@https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CCM_8/;TI"(TLS_DHE_RSA_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_GCM_SHA256/;TI"%TLS_DHE_RSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Bhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CBC_SHA/;TI"(TLS_DHE_RSA_WITH_AES_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256/;TI"!TLS_DHE_RSA_WITH_AES_256_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I">https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CCM/;TI"#TLS_DHE_RSA_WITH_AES_256_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"@https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CCM_8/;TI"(TLS_DHE_RSA_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_GCM_SHA384/;TI")TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384/;TI"*TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ghttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"*TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ghttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI".TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Khttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256/;TI"!TLS_DHE_RSA_WITH_DES_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@{@}@@I">https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_DES_CBC_SHA/;TI""TLS_DHE_RSA_WITH_SEED_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" SEED CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"?https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_SEED_CBC_SHA/;TI")TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"DES40 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@z@|@{@}@@I"Fhttps://ciphersuite.info/cs/TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA/;TI"%TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Bhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA/;TI"$TLS_DH_RSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ahttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_128_CBC_SHA/;TI"'TLS_DH_RSA_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_128_CBC_SHA256/;TI"'TLS_DH_RSA_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_128_GCM_SHA256/;TI"$TLS_DH_RSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ahttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_256_CBC_SHA/;TI"'TLS_DH_RSA_WITH_AES_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_256_CBC_SHA256/;TI"'TLS_DH_RSA_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_256_GCM_SHA384/;TI"(TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256/;TI"(TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256/;TI"(TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384/;TI"(TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384/;TI")TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Fhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA/;TI",TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI",TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI")TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Fhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA/;TI",TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256/;TI",TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI" TLS_DH_RSA_WITH_DES_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@{@}@@I"=https://ciphersuite.info/cs/TLS_DH_RSA_WITH_DES_CBC_SHA/;TI"!TLS_DH_RSA_WITH_SEED_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"DH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" SEED CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I">https://ciphersuite.info/cs/TLS_DH_RSA_WITH_SEED_CBC_SHA/;TI"'TLS_ECCPWD_WITH_AES_128_CCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECCPWD;TI"auth_algorithm;TI" ECCPWD;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_128_CCM_SHA256/;TI"'TLS_ECCPWD_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECCPWD;TI"auth_algorithm;TI" ECCPWD;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_128_GCM_SHA256/;TI"'TLS_ECCPWD_WITH_AES_256_CCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECCPWD;TI"auth_algorithm;TI" ECCPWD;TI"enc_algorithm;TI"AES 256 CCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_256_CCM_SHA384/;TI"'TLS_ECCPWD_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECCPWD;TI"auth_algorithm;TI" ECCPWD;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_256_GCM_SHA384/;TI"(TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@|@~@@}@@I"Ehttps://ciphersuite.info/cs/TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA/;TI"'TLS_ECDH_anon_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@}@@I"Dhttps://ciphersuite.info/cs/TLS_ECDH_anon_WITH_AES_128_CBC_SHA/;TI"'TLS_ECDH_anon_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@}@@I"Dhttps://ciphersuite.info/cs/TLS_ECDH_anon_WITH_AES_256_CBC_SHA/;TI" TLS_ECDH_anon_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@@@I"=https://ciphersuite.info/cs/TLS_ECDH_anon_WITH_NULL_SHA/;TI"#TLS_ECDH_anon_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" anon;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @|@~@@@I"@https://ciphersuite.info/cs/TLS_ECDH_anon_WITH_RC4_128_SHA/;TI")TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA/;TI"(TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ehttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA/;TI"+TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256/;TI"+TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256/;TI"(TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Ehttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA/;TI"+TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384/;TI"+TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384/;TI",TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256/;TI",TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256/;TI",TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384/;TI",TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"!TLS_ECDH_ECDSA_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I">https://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_NULL_SHA/;TI"$TLS_ECDH_ECDSA_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"Ahttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_RC4_128_SHA/;TI"*TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@@}@@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA/;TI")TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@@I"Fhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA/;TI",TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@}@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256/;TI"%TLS_ECDHE_ECDSA_WITH_AES_128_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Bhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CCM/;TI"'TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8/;TI",TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256/;TI")TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@@I"Fhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA/;TI",TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@}@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384/;TI"%TLS_ECDHE_ECDSA_WITH_AES_256_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Bhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CCM/;TI"'TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8/;TI",TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@}@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@}@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@}@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"2TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@I"Ohttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256/;TI""TLS_ECDHE_ECDSA_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@@I"?https://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_NULL_SHA/;TI"%TLS_ECDHE_ECDSA_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI" -ECDSA;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@@I"Bhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_RC4_128_SHA/;TI"(TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Ehttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA/;TI"'TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA/;TI"*TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256/;TI",TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256/;TI"*TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256/;TI"*TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256/;TI"'TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA/;TI"*TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384/;TI"*TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384/;TI"+TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256/;TI"+TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384/;TI"/TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI"/TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI"0TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI"recommended;TI"tls_version;T[I" TLS1.2;T@[@|@I"Mhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI" TLS_ECDHE_PSK_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"=https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_NULL_SHA/;TI"#TLS_ECDHE_PSK_WITH_NULL_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I"@https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_NULL_SHA256/;TI"#TLS_ECDHE_PSK_WITH_NULL_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I"@https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_NULL_SHA384/;TI"#TLS_ECDHE_PSK_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"@https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_RC4_128_SHA/;TI"(TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Ehttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA/;TI"'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA/;TI"*TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256/;TI"*TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256/;TI"'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA/;TI"*TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384/;TI"*TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384/;TI"+TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256/;TI"+TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256/;TI"+TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384/;TI"+TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"0TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.2;T@[@|@I"Mhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256/;TI" TLS_ECDHE_RSA_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"=https://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_NULL_SHA/;TI"#TLS_ECDHE_RSA_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" -ECDHE;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"@https://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_RC4_128_SHA/;TI"'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Dhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA/;TI"&TLS_ECDH_RSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Chttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_128_CBC_SHA/;TI")TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256/;TI")TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256/;TI"&TLS_ECDH_RSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Chttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_256_CBC_SHA/;TI")TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384/;TI")TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384/;TI"*TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256/;TI"*TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256/;TI"*TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384/;TI"*TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"TLS_ECDH_RSA_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"<https://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_NULL_SHA/;TI""TLS_ECDH_RSA_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" ECDH;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"?https://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_RC4_128_SHA/;TI"(TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI"DES CBC 40;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@z@|@{@}@@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5/;TI"(TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI"DES CBC 40;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@z@|@{@}@@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA/;TI"(TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI"RC2 CBC 40;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ -@z@|{;i;I"There exists a related-key attack found in 1997. With this attack, RC2 can be broken (see [schneier.com](https://www.schneier.com/academic/paperfiles/paper-relatedkey.pdf)).;T@}@@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5/;TI"(TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI"RC2 CBC 40;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ -@z@|@@}@@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA/;TI"$TLS_KRB5_EXPORT_WITH_RC4_40_MD5;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" RC4 40;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @z@|@@@I"Ahttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC4_40_MD5/;TI"$TLS_KRB5_EXPORT_WITH_RC4_40_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" RC4 40;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @z@|@@@I"Ahttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC4_40_SHA/;TI"#TLS_KRB5_WITH_3DES_EDE_CBC_MD5;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"@https://ciphersuite.info/cs/TLS_KRB5_WITH_3DES_EDE_CBC_MD5/;TI"#TLS_KRB5_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"@https://ciphersuite.info/cs/TLS_KRB5_WITH_3DES_EDE_CBC_SHA/;TI"TLS_KRB5_WITH_DES_CBC_MD5;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@{@}@@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_DES_CBC_MD5/;TI"TLS_KRB5_WITH_DES_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@{@}@@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_DES_CBC_SHA/;TI"TLS_KRB5_WITH_IDEA_CBC_MD5;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" IDEA CBC;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@|@}@@I"<https://ciphersuite.info/cs/TLS_KRB5_WITH_IDEA_CBC_MD5/;TI"TLS_KRB5_WITH_IDEA_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" IDEA CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@|@}@@I"<https://ciphersuite.info/cs/TLS_KRB5_WITH_IDEA_CBC_SHA/;TI"TLS_KRB5_WITH_RC4_128_MD5;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_RC4_128_MD5/;TI"TLS_KRB5_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" KRB5;TI"auth_algorithm;TI" KRB5;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_RC4_128_SHA/;TI"TLS_NULL_WITH_NULL_NULL;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI" NULL;TI"auth_algorithm;TI" NULL;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" NULL;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@I"9https://ciphersuite.info/cs/TLS_NULL_WITH_NULL_NULL/;TI"#TLS_PSK_DHE_WITH_AES_128_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"DHE;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"@https://ciphersuite.info/cs/TLS_PSK_DHE_WITH_AES_128_CCM_8/;TI"#TLS_PSK_DHE_WITH_AES_256_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"DHE;TI"enc_algorithm;TI"AES 256 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"@https://ciphersuite.info/cs/TLS_PSK_DHE_WITH_AES_256_CCM_8/;TI""TLS_PSK_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"?https://ciphersuite.info/cs/TLS_PSK_WITH_3DES_EDE_CBC_SHA/;TI"!TLS_PSK_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I">https://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CBC_SHA/;TI"$TLS_PSK_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CBC_SHA256/;TI"TLS_PSK_WITH_AES_128_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I":https://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CCM/;TI"TLS_PSK_WITH_AES_128_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"<https://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CCM_8/;TI"$TLS_PSK_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_GCM_SHA256/;TI"!TLS_PSK_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I">https://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CBC_SHA/;TI"$TLS_PSK_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CBC_SHA384/;TI"TLS_PSK_WITH_AES_256_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I":https://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CCM/;TI"TLS_PSK_WITH_AES_256_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"<https://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CCM_8/;TI"$TLS_PSK_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_GCM_SHA384/;TI"%TLS_PSK_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_128_CBC_SHA256/;TI"%TLS_PSK_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_128_GCM_SHA256/;TI"%TLS_PSK_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_256_CBC_SHA384/;TI"%TLS_PSK_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_256_GCM_SHA384/;TI")TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI")TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256/;TI")TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI")TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384/;TI"*TLS_PSK_WITH_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ghttps://ciphersuite.info/cs/TLS_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI"TLS_PSK_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"7https://ciphersuite.info/cs/TLS_PSK_WITH_NULL_SHA/;TI"TLS_PSK_WITH_NULL_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I":https://ciphersuite.info/cs/TLS_PSK_WITH_NULL_SHA256/;TI"TLS_PSK_WITH_NULL_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I":https://ciphersuite.info/cs/TLS_PSK_WITH_NULL_SHA384/;TI"TLS_PSK_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"PSK;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I":https://ciphersuite.info/cs/TLS_PSK_WITH_RC4_128_SHA/;TI"&TLS_RSA_EXPORT_WITH_DES40_CBC_SHA;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"DES40 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ -@z@|@{@}@@I"Chttps://ciphersuite.info/cs/TLS_RSA_EXPORT_WITH_DES40_CBC_SHA/;TI"'TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"RC2 CBC 40;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ -@z@|@@}@@I"Dhttps://ciphersuite.info/cs/TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5/;TI"#TLS_RSA_EXPORT_WITH_RC4_40_MD5;T{I"protocol_version;TI"TLS EXPORT;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" RC4 40;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[ @z@|@@@I"@https://ciphersuite.info/cs/TLS_RSA_EXPORT_WITH_RC4_40_MD5/;TI"&TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"Chttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_RSA_PSK_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Bhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_128_CBC_SHA/;TI"(TLS_RSA_PSK_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_128_CBC_SHA256/;TI"(TLS_RSA_PSK_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_128_GCM_SHA256/;TI"%TLS_RSA_PSK_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Bhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_256_CBC_SHA/;TI"(TLS_RSA_PSK_WITH_AES_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_256_CBC_SHA384/;TI"(TLS_RSA_PSK_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_256_GCM_SHA384/;TI")TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256/;TI")TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256/;TI")TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384/;TI")TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384/;TI".TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI"CHACHA20 POLY1305;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Khttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI"TLS_RSA_PSK_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I";https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_NULL_SHA/;TI"!TLS_RSA_PSK_WITH_NULL_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I">https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_NULL_SHA256/;TI"!TLS_RSA_PSK_WITH_NULL_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA384;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@I">https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_NULL_SHA384/;TI"!TLS_RSA_PSK_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"PSK;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I">https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_RC4_128_SHA/;TI""TLS_RSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@@}@@I"?https://ciphersuite.info/cs/TLS_RSA_WITH_3DES_EDE_CBC_SHA/;TI"!TLS_RSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I">https://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CBC_SHA/;TI"$TLS_RSA_WITH_AES_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CBC_SHA256/;TI"TLS_RSA_WITH_AES_128_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I":https://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CCM/;TI"TLS_RSA_WITH_AES_128_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"<https://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CCM_8/;TI"$TLS_RSA_WITH_AES_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_GCM_SHA256/;TI"!TLS_RSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I">https://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CBC_SHA/;TI"$TLS_RSA_WITH_AES_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@}@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CBC_SHA256/;TI"TLS_RSA_WITH_AES_256_CCM;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I":https://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CCM/;TI"TLS_RSA_WITH_AES_256_CCM_8;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"<https://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CCM_8/;TI"$TLS_RSA_WITH_AES_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"AES 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_GCM_SHA384/;TI"%TLS_RSA_WITH_ARIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_128_CBC_SHA256/;TI"%TLS_RSA_WITH_ARIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_128_GCM_SHA256/;TI"%TLS_RSA_WITH_ARIA_256_CBC_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 CBC;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_256_CBC_SHA384/;TI"%TLS_RSA_WITH_ARIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"ARIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_256_GCM_SHA384/;TI"&TLS_RSA_WITH_CAMELLIA_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Chttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_128_CBC_SHA/;TI")TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI")TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 128 GCM;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"&TLS_RSA_WITH_CAMELLIA_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I"Chttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_256_CBC_SHA/;TI")TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 CBC;TI"hash_algorithm;TI" SHA256;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256/;TI")TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI"CAMELLIA 256 GCM;TI"hash_algorithm;TI" SHA384;TI" security;TI" weak;TI"tls_version;T[I" TLS1.2;T@[@|@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"TLS_RSA_WITH_DES_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" DES CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[ @|@{@}@@I":https://ciphersuite.info/cs/TLS_RSA_WITH_DES_CBC_SHA/;TI"TLS_RSA_WITH_IDEA_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" IDEA CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@|@}@@I";https://ciphersuite.info/cs/TLS_RSA_WITH_IDEA_CBC_SHA/;TI"TLS_RSA_WITH_NULL_MD5;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"7https://ciphersuite.info/cs/TLS_RSA_WITH_NULL_MD5/;TI"TLS_RSA_WITH_NULL_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I"7https://ciphersuite.info/cs/TLS_RSA_WITH_NULL_SHA/;TI"TLS_RSA_WITH_NULL_SHA256;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" NULL;TI"hash_algorithm;TI" SHA256;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.2;T@[@|@@I":https://ciphersuite.info/cs/TLS_RSA_WITH_NULL_SHA256/;TI"TLS_RSA_WITH_RC4_128_MD5;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"MD5;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I":https://ciphersuite.info/cs/TLS_RSA_WITH_RC4_128_MD5/;TI"TLS_RSA_WITH_RC4_128_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" RC4 128;TI"hash_algorithm;TI"SHA;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@@@I":https://ciphersuite.info/cs/TLS_RSA_WITH_RC4_128_SHA/;TI"TLS_RSA_WITH_SEED_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"RSA;TI"auth_algorithm;TI"RSA;TI"enc_algorithm;TI" SEED CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@|@}@@I";https://ciphersuite.info/cs/TLS_RSA_WITH_SEED_CBC_SHA/;TI"TLS_SM4_CCM_SM3;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI" SM4 CCM;TI"hash_algorithm;TI"SM3;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.3;T@[{;i;I"The ShangMi 4 (SM4) encryption algorithm is a chinese algorithm, which will be or is already mandatory for TLS encrypted connections in China. The security of this algorithm is not proven and its use is not recommended by the IETF. (see [ietf.org](https://tools.ietf.org/html/rfc8998));T{;i;I"The ShangMi 3 (SM3) hashing algorithm is a chinese algorithm, which will be or is already mandatory for TLS encrypted connections in China. The security of this algorithm is not proven and its use is not recommended by the IETF. (see [ietf.org](https://tools.ietf.org/html/rfc8998));T@I"1https://ciphersuite.info/cs/TLS_SM4_CCM_SM3/;TI"TLS_SM4_GCM_SM3;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI" SM4 GCM;TI"hash_algorithm;TI"SM3;TI" security;TI" insecure;TI"tls_version;T[I" TLS1.3;T@[@@@I"1https://ciphersuite.info/cs/TLS_SM4_GCM_SM3/;TI"*TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI" SHA DSS;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@@@}@I"Ghttps://ciphersuite.info/cs/TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA/;TI")TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI" SHA DSS;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@}@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA/;TI")TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI" SHA DSS;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@}@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA/;TI"*TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI" SHA RSA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@@@}@I"Ghttps://ciphersuite.info/cs/TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA/;TI")TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI" SHA RSA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@}@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA/;TI")TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI" SHA RSA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@}@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA/;TI"&TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI"SHA;TI"enc_algorithm;TI"3DES EDE CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;T@[@@@}@I"Chttps://ciphersuite.info/cs/TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_SRP_SHA_WITH_AES_128_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI"SHA;TI"enc_algorithm;TI"AES 128 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@}@I"Bhttps://ciphersuite.info/cs/TLS_SRP_SHA_WITH_AES_128_CBC_SHA/;TI"%TLS_SRP_SHA_WITH_AES_256_CBC_SHA;T{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"SRP;TI"auth_algorithm;TI"SHA;TI"enc_algorithm;TI"AES 256 CBC;TI"hash_algorithm;TI"SHA;TI" security;TI" weak;TI"tls_version;T[I" TLS1.0;TI" TLS1.1;TI" TLS1.2;T@[@@}@I"Bhttps://ciphersuite.info/cs/TLS_SRP_SHA_WITH_AES_256_CBC_SHA/;T +{\I"TLS_AES_128_CCM_8_SHA256:ET{I"protocol_version;TI"TLS;TI"kex_algorithm;TI"-;TI"auth_algorithm;TI"-;TI"enc_algorithm;TI"AES 128 CCM 8;TI"hash_algorithm;TI" SHA256;TI" security;TI" secure;TI"tls_version;T[I" TLS1.3;TI" +vulns;T[I"url;TI":https://ciphersuite.info/cs/TLS_AES_128_CCM_8_SHA256/;TI"TLS_AES_128_CCM_SHA256;T{@I"TLS;T@ +I"-;T@ I"-;T@I"AES 128 CCM;T@I" SHA256;T@I" secure;T@[I" TLS1.3;T@[@I"8https://ciphersuite.info/cs/TLS_AES_128_CCM_SHA256/;TI"TLS_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"-;T@ I"-;T@I"AES 128 GCM;T@I" SHA256;T@I"recommended;T@[I" TLS1.3;T@[@I"8https://ciphersuite.info/cs/TLS_AES_128_GCM_SHA256/;TI"TLS_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"-;T@ I"-;T@I"AES 256 GCM;T@I" SHA384;T@I"recommended;T@[I" TLS1.3;T@[@I"8https://ciphersuite.info/cs/TLS_AES_256_GCM_SHA384/;TI"!TLS_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I"-;T@ I"-;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I"recommended;T@[I" TLS1.3;T@[@I">https://ciphersuite.info/cs/TLS_CHACHA20_POLY1305_SHA256/;TI"*TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA;T{@I"TLS EXPORT;T@ +I"DH;T@ I" anon;T@I"DES40 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ {: severityi:descriptionI"9Export ciphers used to be legally exportable from the United States of America in the 1990s, when exporting military technology was heavily restricted. Nowadays, they are considered insecure (see <a href="https://freakattack.com/" class="alert-link" target="_blank" rel="noopener noreferrer">freakattack.com</a>).;T{;i;I"This key exchange algorithm does not support Perfect Forward Secrecy (PFS) which is recommended, so attackers cannot decrypt the complete communication stream.;T{;i;I"The so-called <a href ="https://raccoon-attack.com" class="alert-link" target="_blank" rel="noopener noreferrer">Raccoon Attack</a> affects the specifications of TLS 1.2 and below when using a DH(E) key exchange. According to the researchers, while very hard to exploit, in rare circumstances this timing attack allows attackers to decrypt the connection between users and the server. A fix has been introduced in the TLS 1.3 specification.;T{;i;I"SAnonymous key exchanges are generally vulnerable to Man in the Middle attacks.;T{;i;I"DES is considered weak, primarily due to its short key-lengths of 40 or 65-Bit. Furthermore, it has been withdrawn as a standard by the National Institute of Standards and Technology in 2005.;T{;i;I"In 2013, researchers demonstrated a timing attack against several TLS implementations using the CBC encryption algorithm (see <a href="http://www.isg.rhul.ac.uk/tls/Lucky13.html" class="alert-link" target="_blank" rel="noopener noreferrer">isg.rhul.ac.uk</a>). Additionally, the CBC mode is vulnerable to plain-text attacks in TLS 1.0, SSL 3.0 and lower. A fix has been introduced with TLS 1.2 in form of the GCM mode which is not vulnerable to the BEAST attack. GCM should be preferred over CBC.;T{;i;I"The Secure Hash Algorithm 1 has been proven to be insecure as of 2017 (see <a href="https://shattered.io" class="alert-link" target="_blank" rel="noopener noreferrer">shattered.io</a>).;T@I"Ghttps://ciphersuite.info/cs/TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA/;TI"'TLS_DH_anon_EXPORT_WITH_RC4_40_MD5;T{@I"TLS EXPORT;T@ +I"DH;T@ I" anon;T@I" RC4 40;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y@[@]@_{;i;I"mIETF has officially prohibited RC4 for use in TLS in RFC 7465. Therefore, it can be considered insecure.;T{;i;I"eThe Message Digest 5 algorithm suffers form multiple vulnerabilities and is considered insecure.;T@I"Dhttps://ciphersuite.info/cs/TLS_DH_anon_EXPORT_WITH_RC4_40_MD5/;TI"&TLS_DH_anon_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"3DES EDE CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@_{;i;I"pWhile Triple-DES is still recognized as a secure symmetric-key encryption, a more and more standardizations bodies and projects decide to deprecate this algorithm. Though not broken, it has been proven to suffer from several vulnerabilities in the past (see <a href="https://sweet32.info" class="alert-link" target="_blank" rel="noopener noreferrer">sweet32.info</a>).;T@c@e@I"Chttps://ciphersuite.info/cs/TLS_DH_anon_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DH_anon_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"AES 128 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@_@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_128_CBC_SHA/;TI"(TLS_DH_anon_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"AES 128 CBC;T@I" SHA256;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[ @[@]@_@c@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_128_CBC_SHA256/;TI"(TLS_DH_anon_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"AES 128 GCM;T@I" SHA256;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@_@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_128_GCM_SHA256/;TI"%TLS_DH_anon_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"AES 256 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@_@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_256_CBC_SHA/;TI"(TLS_DH_anon_WITH_AES_256_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"AES 256 CBC;T@I" SHA256;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[ @[@]@_@c@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_256_CBC_SHA256/;TI"(TLS_DH_anon_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"AES 256 GCM;T@I" SHA384;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@_@I"Ehttps://ciphersuite.info/cs/TLS_DH_anon_WITH_AES_256_GCM_SHA384/;TI")TLS_DH_anon_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"ARIA 128 CBC;T@I" SHA256;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@_@c@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DH_anon_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"ARIA 128 GCM;T@I" SHA256;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@_@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DH_anon_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"ARIA 256 CBC;T@I" SHA384;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@_@c@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DH_anon_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"ARIA 256 GCM;T@I" SHA384;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@_@I"Fhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_ARIA_256_GCM_SHA384/;TI"*TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"CAMELLIA 128 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@_@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA/;TI"-TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@_@c@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@_@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256/;TI"*TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"CAMELLIA 256 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@_@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA/;TI"-TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"CAMELLIA 256 CBC;T@I" SHA256;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@_@c@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256/;TI"-TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@_@I"Jhttps://ciphersuite.info/cs/TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384/;TI"!TLS_DH_anon_WITH_DES_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I" DES CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@_@a@c@e@I">https://ciphersuite.info/cs/TLS_DH_anon_WITH_DES_CBC_SHA/;TI"!TLS_DH_anon_WITH_RC4_128_MD5;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I" RC4 128;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@_@v@x@I">https://ciphersuite.info/cs/TLS_DH_anon_WITH_RC4_128_MD5/;TI""TLS_DH_anon_WITH_SEED_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I" anon;T@I" SEED CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@_@c@e@I"?https://ciphersuite.info/cs/TLS_DH_anon_WITH_SEED_CBC_SHA/;TI")TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA;T{@I"TLS EXPORT;T@ +I"DH;T@ I"DSS;T@I"DES40 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y@[@]@a@c@e@I"Fhttps://ciphersuite.info/cs/TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA/;TI"%TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA/;TI"$TLS_DH_DSS_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Ahttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_128_CBC_SHA/;TI"'TLS_DH_DSS_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_128_CBC_SHA256/;TI"'TLS_DH_DSS_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_128_GCM_SHA256/;TI"$TLS_DH_DSS_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Ahttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_256_CBC_SHA/;TI"'TLS_DH_DSS_WITH_AES_256_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"AES 256 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_256_CBC_SHA256/;TI"'TLS_DH_DSS_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Dhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_AES_256_GCM_SHA384/;TI"(TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256/;TI"(TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256/;TI"(TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384/;TI"(TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ehttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384/;TI")TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"CAMELLIA 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Fhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA/;TI",TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256/;TI",TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256/;TI")TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"CAMELLIA 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Fhttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA/;TI",TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"CAMELLIA 256 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256/;TI",TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ihttps://ciphersuite.info/cs/TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384/;TI" TLS_DH_DSS_WITH_DES_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I" DES CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@a@c@e@I"=https://ciphersuite.info/cs/TLS_DH_DSS_WITH_DES_CBC_SHA/;TI"!TLS_DH_DSS_WITH_SEED_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"DSS;T@I" SEED CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I">https://ciphersuite.info/cs/TLS_DH_DSS_WITH_SEED_CBC_SHA/;TI"*TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA;T{@I"TLS EXPORT;T@ +I"DHE;T@ I"DSS;T@I"DES40 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y{;i;I"The so-called <a href ="https://dheatattack.com" class="alert-link" target="_blank" rel="noopener noreferrer">DHEat Attack</a> affects cryptographic protocols using the Diffie Hellman key exchange (incl. TLS). According to its authors, it exploits a potocol particularity that may allow attackers to perform a DoS attack "with a low-bandwidth network connection without authentication, privilege, or user interaction.";T@]@a@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA/;TI"&TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@@c@e@I"Chttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DHE_DSS_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_128_CBC_SHA/;TI"(TLS_DHE_DSS_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@c@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_128_CBC_SHA256/;TI"(TLS_DHE_DSS_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_128_GCM_SHA256/;TI"%TLS_DHE_DSS_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_256_CBC_SHA/;TI"(TLS_DHE_DSS_WITH_AES_256_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"AES 256 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@c@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_256_CBC_SHA256/;TI"(TLS_DHE_DSS_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@I"Ehttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_AES_256_GCM_SHA384/;TI")TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@@]@c@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@@]@c@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@I"Fhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384/;TI"*TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"CAMELLIA 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@@]@c@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256/;TI"*TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"CAMELLIA 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"CAMELLIA 256 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@@]@c@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256/;TI"-TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@I"Jhttps://ciphersuite.info/cs/TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384/;TI"!TLS_DHE_DSS_WITH_DES_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I" DES CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@a@c@e@I">https://ciphersuite.info/cs/TLS_DHE_DSS_WITH_DES_CBC_SHA/;TI""TLS_DHE_DSS_WITH_SEED_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"DSS;T@I" SEED CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@c@e@I"?https://ciphersuite.info/cs/TLS_DHE_DSS_WITH_SEED_CBC_SHA/;TI"&TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@@c@e@I"Chttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DHE_PSK_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_CBC_SHA/;TI"(TLS_DHE_PSK_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_CBC_SHA256/;TI"!TLS_DHE_PSK_WITH_AES_128_CCM;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 128 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_CCM/;TI"(TLS_DHE_PSK_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_128_GCM_SHA256/;TI"%TLS_DHE_PSK_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_CBC_SHA/;TI"(TLS_DHE_PSK_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_CBC_SHA384/;TI"!TLS_DHE_PSK_WITH_AES_256_CCM;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 256 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_CCM/;TI"(TLS_DHE_PSK_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Ehttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_AES_256_GCM_SHA384/;TI")TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Fhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI"-TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Jhttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384/;TI".TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Khttps://ciphersuite.info/cs/TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI"TLS_DHE_PSK_WITH_NULL_SHA;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[{;i;I"hThis cipher suite uses no encryption at all. Hence, it does not provide confidentiality protection.;T@e@I";https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_NULL_SHA/;TI"!TLS_DHE_PSK_WITH_NULL_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I" NULL;T@I" SHA256;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_NULL_SHA256/;TI"!TLS_DHE_PSK_WITH_NULL_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I" NULL;T@I" SHA384;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_NULL_SHA384/;TI"!TLS_DHE_PSK_WITH_RC4_128_SHA;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@v@e@I">https://ciphersuite.info/cs/TLS_DHE_PSK_WITH_RC4_128_SHA/;TI"*TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA;T{@I"TLS EXPORT;T@ +I"DHE;T@ I"RSA;T@I"DES40 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y@@]@[@a@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA/;TI"&TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@@c@e@I"Chttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_DHE_RSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CBC_SHA/;TI"(TLS_DHE_RSA_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CBC_SHA256/;TI"!TLS_DHE_RSA_WITH_AES_128_CCM;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 128 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I">https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CCM/;TI"#TLS_DHE_RSA_WITH_AES_128_CCM_8;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 128 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"@https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_CCM_8/;TI"(TLS_DHE_RSA_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_128_GCM_SHA256/;TI"%TLS_DHE_RSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CBC_SHA/;TI"(TLS_DHE_RSA_WITH_AES_256_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 256 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CBC_SHA256/;TI"!TLS_DHE_RSA_WITH_AES_256_CCM;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 256 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I">https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CCM/;TI"#TLS_DHE_RSA_WITH_AES_256_CCM_8;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 256 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"@https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_CCM_8/;TI"(TLS_DHE_RSA_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Ehttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_AES_256_GCM_SHA384/;TI")TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256/;TI")TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256/;TI")TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384/;TI")TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Fhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384/;TI"*TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"*TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@c@e@I"Ghttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@c@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256/;TI"-TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Jhttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI".TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"Khttps://ciphersuite.info/cs/TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256/;TI"!TLS_DHE_RSA_WITH_DES_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I" DES CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @@]@[@a@c@e@I">https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_DES_CBC_SHA/;TI""TLS_DHE_RSA_WITH_SEED_CBC_SHA;T{@I"TLS;T@ +I"DHE;T@ I"RSA;T@I" SEED CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@@]@[@c@e@I"?https://ciphersuite.info/cs/TLS_DHE_RSA_WITH_SEED_CBC_SHA/;TI")TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA;T{@I"TLS EXPORT;T@ +I"DH;T@ I"RSA;T@I"DES40 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y@[@]@a@c@e@I"Fhttps://ciphersuite.info/cs/TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA/;TI"%TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@@c@e@I"Bhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA/;TI"$TLS_DH_RSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Ahttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_128_CBC_SHA/;TI"'TLS_DH_RSA_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_128_CBC_SHA256/;TI"'TLS_DH_RSA_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_128_GCM_SHA256/;TI"$TLS_DH_RSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Ahttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_256_CBC_SHA/;TI"'TLS_DH_RSA_WITH_AES_256_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"AES 256 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_256_CBC_SHA256/;TI"'TLS_DH_RSA_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Dhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_AES_256_GCM_SHA384/;TI"(TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256/;TI"(TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256/;TI"(TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384/;TI"(TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ehttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384/;TI")TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Fhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA/;TI",TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI",TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI")TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I"Fhttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA/;TI",TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@]@c@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256/;TI",TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@]@I"Ihttps://ciphersuite.info/cs/TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI" TLS_DH_RSA_WITH_DES_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I" DES CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@]@a@c@e@I"=https://ciphersuite.info/cs/TLS_DH_RSA_WITH_DES_CBC_SHA/;TI"!TLS_DH_RSA_WITH_SEED_CBC_SHA;T{@I"TLS;T@ +I"DH;T@ I"RSA;T@I" SEED CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@]@c@e@I">https://ciphersuite.info/cs/TLS_DH_RSA_WITH_SEED_CBC_SHA/;TI"'TLS_ECCPWD_WITH_AES_128_CCM_SHA256;T{@I"TLS;T@ +I" ECCPWD;T@ I" ECCPWD;T@I"AES 128 CCM;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_128_CCM_SHA256/;TI"'TLS_ECCPWD_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I" ECCPWD;T@ I" ECCPWD;T@I"AES 128 GCM;T@I" SHA256;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_128_GCM_SHA256/;TI"'TLS_ECCPWD_WITH_AES_256_CCM_SHA384;T{@I"TLS;T@ +I" ECCPWD;T@ I" ECCPWD;T@I"AES 256 CCM;T@I" SHA384;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_256_CCM_SHA384/;TI"'TLS_ECCPWD_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I" ECCPWD;T@ I" ECCPWD;T@I"AES 256 GCM;T@I" SHA384;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECCPWD_WITH_AES_256_GCM_SHA384/;TI"(TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" anon;T@I"3DES EDE CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@[@_@@c@e@I"Ehttps://ciphersuite.info/cs/TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA/;TI"'TLS_ECDH_anon_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" anon;T@I"AES 128 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@_@c@e@I"Dhttps://ciphersuite.info/cs/TLS_ECDH_anon_WITH_AES_128_CBC_SHA/;TI"'TLS_ECDH_anon_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" anon;T@I"AES 256 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@_@c@e@I"Dhttps://ciphersuite.info/cs/TLS_ECDH_anon_WITH_AES_256_CBC_SHA/;TI" TLS_ECDH_anon_WITH_NULL_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" anon;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@_@@e@I"=https://ciphersuite.info/cs/TLS_ECDH_anon_WITH_NULL_SHA/;TI"#TLS_ECDH_anon_WITH_RC4_128_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" anon;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@_@v@e@I"@https://ciphersuite.info/cs/TLS_ECDH_anon_WITH_RC4_128_SHA/;TI")TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA/;TI"(TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Ehttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA/;TI"+TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256/;TI"+TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256/;TI"(TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Ehttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA/;TI"+TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384/;TI"+TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Hhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384/;TI",TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256/;TI",TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256/;TI",TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384/;TI",TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ihttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384/;TI"0TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Mhttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"!TLS_ECDH_ECDSA_WITH_NULL_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@e@I">https://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_NULL_SHA/;TI"$TLS_ECDH_ECDSA_WITH_RC4_128_SHA;T{@I"TLS;T@ +I" ECDH;T@ I" +ECDSA;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I"Ahttps://ciphersuite.info/cs/TLS_ECDH_ECDSA_WITH_RC4_128_SHA/;TI"*TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@@c@e@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA/;TI")TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@c@e@I"Fhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA/;TI",TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@c@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256/;TI"%TLS_ECDHE_ECDSA_WITH_AES_128_CCM;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 128 CCM;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Bhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CCM/;TI"'TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 128 CCM 8;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8/;TI",TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 128 GCM;T@I" SHA256;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256/;TI")TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@c@e@I"Fhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA/;TI",TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@c@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384/;TI"%TLS_ECDHE_ECDSA_WITH_AES_256_CCM;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 256 CCM;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Bhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CCM/;TI"'TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 256 CCM 8;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8/;TI",TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"AES 256 GCM;T@I" SHA384;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@c@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"ARIA 128 GCM;T@I" SHA256;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@c@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384/;TI"-TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"ARIA 256 GCM;T@I" SHA384;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Jhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@c@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@c@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384/;TI"1TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Nhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"2TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@I"Ohttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256/;TI""TLS_ECDHE_ECDSA_WITH_NULL_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@@e@I"?https://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_NULL_SHA/;TI"%TLS_ECDHE_ECDSA_WITH_RC4_128_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I" +ECDSA;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@v@e@I"Bhttps://ciphersuite.info/cs/TLS_ECDHE_ECDSA_WITH_RC4_128_SHA/;TI"(TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"Ehttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA/;TI"'TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA/;TI"*TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256/;TI",TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 128 CCM 8;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ihttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256/;TI"*TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 128 CCM;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256/;TI"*TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 128 GCM;T@I" SHA256;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256/;TI"'TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA/;TI"*TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384/;TI"*TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"AES 256 GCM;T@I" SHA384;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384/;TI"+TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256/;TI"+TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384/;TI"/TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI"/TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI"0TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I"recommended;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Mhttps://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI" TLS_ECDHE_PSK_WITH_NULL_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@e@I"=https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_NULL_SHA/;TI"#TLS_ECDHE_PSK_WITH_NULL_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I" NULL;T@I" SHA256;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@I"@https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_NULL_SHA256/;TI"#TLS_ECDHE_PSK_WITH_NULL_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I" NULL;T@I" SHA384;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@I"@https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_NULL_SHA384/;TI"#TLS_ECDHE_PSK_WITH_RC4_128_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"PSK;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I"@https://ciphersuite.info/cs/TLS_ECDHE_PSK_WITH_RC4_128_SHA/;TI"(TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"Ehttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA/;TI"'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA/;TI"*TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256/;TI"*TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"AES 128 GCM;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256/;TI"'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Dhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA/;TI"*TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384/;TI"*TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"AES 256 GCM;T@I" SHA384;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384/;TI"+TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256/;TI"+TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"ARIA 128 GCM;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256/;TI"+TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384/;TI"+TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"ARIA 256 GCM;T@I" SHA384;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Hhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384/;TI"/TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Lhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"0TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I" secure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Mhttps://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256/;TI" TLS_ECDHE_RSA_WITH_NULL_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@e@I"=https://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_NULL_SHA/;TI"#TLS_ECDHE_RSA_WITH_RC4_128_SHA;T{@I"TLS;T@ +I" +ECDHE;T@ I"RSA;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I"@https://ciphersuite.info/cs/TLS_ECDHE_RSA_WITH_RC4_128_SHA/;TI"'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"Dhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA/;TI"&TLS_ECDH_RSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Chttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_128_CBC_SHA/;TI")TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256/;TI")TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256/;TI"&TLS_ECDH_RSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Chttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_256_CBC_SHA/;TI")TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384/;TI")TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384/;TI"*TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256/;TI"*TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256/;TI"*TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384/;TI"*TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384/;TI".TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Khttps://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"TLS_ECDH_RSA_WITH_NULL_SHA;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@e@I"<https://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_NULL_SHA/;TI""TLS_ECDH_RSA_WITH_RC4_128_SHA;T{@I"TLS;T@ +I" ECDH;T@ I"RSA;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I"?https://ciphersuite.info/cs/TLS_ECDH_RSA_WITH_RC4_128_SHA/;TI",TLS_GOSTR341112_256_WITH_28147_CNT_IMIT;T{@I"TLS;T@ +I"GOSTR341112 256;T@ I"GOSTR341012;T@I"28147 CNT;T@I"GOSTR341112;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[{;i;I" The GOST algorithms are Russian cryptographic standard algorithms. Their security is not proven and its use is not recommended by the IETF. (see <a href="https://www.rfc-editor.org/rfc/rfc9189" class="alert-link" target="_blank" rel="noopener noreferrer">ietf.org</a>);T@I"Ihttps://ciphersuite.info/cs/TLS_GOSTR341112_256_WITH_28147_CNT_IMIT/;TI"1TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC;T{@I"TLS;T@ +I"GOSTR341112 256;T@ I"GOSTR341012;T@I"KUZNYECHIK CTR;T@I"GOSTR341112;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@ @I"Nhttps://ciphersuite.info/cs/TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC/;TI".TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L;T{@I"TLS;T@ +I" +ECDHE;T@ I"-;T@I"KUZNYECHIK MGM L;T@I"-;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@ @I"Khttps://ciphersuite.info/cs/TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L/;TI".TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S;T{@I"TLS;T@ +I" +ECDHE;T@ I"-;T@I"KUZNYECHIK MGM S;T@I"-;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@ @I"Khttps://ciphersuite.info/cs/TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S/;TI",TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC;T{@I"TLS;T@ +I"GOSTR341112 256;T@ I"GOSTR341012;T@I"MAGMA CTR;T@I"GOSTR341112;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@ @I"Ihttps://ciphersuite.info/cs/TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC/;TI")TLS_GOSTR341112_256_WITH_MAGMA_MGM_L;T{@I"TLS;T@ +I" +ECDHE;T@ I"-;T@I"MAGMA MGM L;T@I"-;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@ @I"Fhttps://ciphersuite.info/cs/TLS_GOSTR341112_256_WITH_MAGMA_MGM_L/;TI")TLS_GOSTR341112_256_WITH_MAGMA_MGM_S;T{@I"TLS;T@ +I" +ECDHE;T@ I"-;T@I"MAGMA MGM S;T@I"-;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@ @I"Fhttps://ciphersuite.info/cs/TLS_GOSTR341112_256_WITH_MAGMA_MGM_S/;TI"(TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5;T{@I"TLS EXPORT;T@ +I" KRB5;T@ I" KRB5;T@I"DES CBC 40;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@Y@[@a@c@x@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5/;TI"(TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA;T{@I"TLS EXPORT;T@ +I" KRB5;T@ I" KRB5;T@I"DES CBC 40;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@Y@[@a@c@e@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA/;TI"(TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5;T{@I"TLS EXPORT;T@ +I" KRB5;T@ I" KRB5;T@I"RC2 CBC 40;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@Y@[{;i;I"There exists a related-key attack found in 1997. With this attack, RC2 can be broken (see <a href="https://www.schneier.com/academic/paperfiles/paper-relatedkey.pdf" class="alert-link" target="_blank" rel="noopener noreferrer" target="_blank" rel="noopener noreferrer">schneier.com</a>).;T@c@x@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5/;TI"(TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA;T{@I"TLS EXPORT;T@ +I" KRB5;T@ I" KRB5;T@I"RC2 CBC 40;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@Y@[@ @c@e@I"Ehttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA/;TI"$TLS_KRB5_EXPORT_WITH_RC4_40_MD5;T{@I"TLS EXPORT;T@ +I" KRB5;T@ I" KRB5;T@I" RC4 40;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y@[@v@x@I"Ahttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC4_40_MD5/;TI"$TLS_KRB5_EXPORT_WITH_RC4_40_SHA;T{@I"TLS EXPORT;T@ +I" KRB5;T@ I" KRB5;T@I" RC4 40;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y@[@v@e@I"Ahttps://ciphersuite.info/cs/TLS_KRB5_EXPORT_WITH_RC4_40_SHA/;TI"#TLS_KRB5_WITH_3DES_EDE_CBC_MD5;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I"3DES EDE CBC;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@x@I"@https://ciphersuite.info/cs/TLS_KRB5_WITH_3DES_EDE_CBC_MD5/;TI"#TLS_KRB5_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"@https://ciphersuite.info/cs/TLS_KRB5_WITH_3DES_EDE_CBC_SHA/;TI"TLS_KRB5_WITH_DES_CBC_MD5;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I" DES CBC;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@a@c@x@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_DES_CBC_MD5/;TI"TLS_KRB5_WITH_DES_CBC_SHA;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I" DES CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@a@c@e@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_DES_CBC_SHA/;TI"TLS_KRB5_WITH_IDEA_CBC_MD5;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I" IDEA CBC;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@x@I"<https://ciphersuite.info/cs/TLS_KRB5_WITH_IDEA_CBC_MD5/;TI"TLS_KRB5_WITH_IDEA_CBC_SHA;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I" IDEA CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"<https://ciphersuite.info/cs/TLS_KRB5_WITH_IDEA_CBC_SHA/;TI"TLS_KRB5_WITH_RC4_128_MD5;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I" RC4 128;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@x@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_RC4_128_MD5/;TI"TLS_KRB5_WITH_RC4_128_SHA;T{@I"TLS;T@ +I" KRB5;T@ I" KRB5;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I";https://ciphersuite.info/cs/TLS_KRB5_WITH_RC4_128_SHA/;TI"TLS_NULL_WITH_NULL_NULL;T{@I"TLS;T@ +I" NULL;T@ I" NULL;T@I" NULL;T@I" NULL;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@@I"9https://ciphersuite.info/cs/TLS_NULL_WITH_NULL_NULL/;TI"#TLS_PSK_DHE_WITH_AES_128_CCM_8;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 128 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"@https://ciphersuite.info/cs/TLS_PSK_DHE_WITH_AES_128_CCM_8/;TI"#TLS_PSK_DHE_WITH_AES_256_CCM_8;T{@I"TLS;T@ +I"DHE;T@ I"PSK;T@I"AES 256 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@@]@[@I"@https://ciphersuite.info/cs/TLS_PSK_DHE_WITH_AES_256_CCM_8/;TI""TLS_PSK_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"?https://ciphersuite.info/cs/TLS_PSK_WITH_3DES_EDE_CBC_SHA/;TI"!TLS_PSK_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I">https://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CBC_SHA/;TI"$TLS_PSK_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CBC_SHA256/;TI"TLS_PSK_WITH_AES_128_CCM;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 128 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I":https://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CCM/;TI"TLS_PSK_WITH_AES_128_CCM_8;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 128 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"<https://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_CCM_8/;TI"$TLS_PSK_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_128_GCM_SHA256/;TI"!TLS_PSK_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I">https://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CBC_SHA/;TI"$TLS_PSK_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CBC_SHA384/;TI"TLS_PSK_WITH_AES_256_CCM;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 256 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I":https://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CCM/;TI"TLS_PSK_WITH_AES_256_CCM_8;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 256 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"<https://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_CCM_8/;TI"$TLS_PSK_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ahttps://ciphersuite.info/cs/TLS_PSK_WITH_AES_256_GCM_SHA384/;TI"%TLS_PSK_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_128_CBC_SHA256/;TI"%TLS_PSK_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_128_GCM_SHA256/;TI"%TLS_PSK_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_256_CBC_SHA384/;TI"%TLS_PSK_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Bhttps://ciphersuite.info/cs/TLS_PSK_WITH_ARIA_256_GCM_SHA384/;TI")TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI")TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256/;TI")TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI")TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384/;TI"*TLS_PSK_WITH_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ghttps://ciphersuite.info/cs/TLS_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI"TLS_PSK_WITH_NULL_SHA;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@e@I"7https://ciphersuite.info/cs/TLS_PSK_WITH_NULL_SHA/;TI"TLS_PSK_WITH_NULL_SHA256;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I" NULL;T@I" SHA256;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@I":https://ciphersuite.info/cs/TLS_PSK_WITH_NULL_SHA256/;TI"TLS_PSK_WITH_NULL_SHA384;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I" NULL;T@I" SHA384;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@I":https://ciphersuite.info/cs/TLS_PSK_WITH_NULL_SHA384/;TI"TLS_PSK_WITH_RC4_128_SHA;T{@I"TLS;T@ +I"PSK;T@ I"PSK;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I":https://ciphersuite.info/cs/TLS_PSK_WITH_RC4_128_SHA/;TI"&TLS_RSA_EXPORT_WITH_DES40_CBC_SHA;T{@I"TLS EXPORT;T@ +I"RSA;T@ I"RSA;T@I"DES40 CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@Y@[@a@c@e@I"Chttps://ciphersuite.info/cs/TLS_RSA_EXPORT_WITH_DES40_CBC_SHA/;TI"'TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5;T{@I"TLS EXPORT;T@ +I"RSA;T@ I"RSA;T@I"RC2 CBC 40;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ +@Y@[@ @c@x@I"Dhttps://ciphersuite.info/cs/TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5/;TI"#TLS_RSA_EXPORT_WITH_RC4_40_MD5;T{@I"TLS EXPORT;T@ +I"RSA;T@ I"RSA;T@I" RC4 40;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @Y@[@v@x@I"@https://ciphersuite.info/cs/TLS_RSA_EXPORT_WITH_RC4_40_MD5/;TI"&TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"Chttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_RSA_PSK_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Bhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_128_CBC_SHA/;TI"(TLS_RSA_PSK_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_128_CBC_SHA256/;TI"(TLS_RSA_PSK_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_128_GCM_SHA256/;TI"%TLS_RSA_PSK_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Bhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_256_CBC_SHA/;TI"(TLS_RSA_PSK_WITH_AES_256_CBC_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"AES 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_256_CBC_SHA384/;TI"(TLS_RSA_PSK_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ehttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_AES_256_GCM_SHA384/;TI")TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256/;TI")TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256/;TI")TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384/;TI")TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"CAMELLIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384/;TI"-TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Jhttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384/;TI".TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I"CHACHA20 POLY1305;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Khttps://ciphersuite.info/cs/TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256/;TI"TLS_RSA_PSK_WITH_NULL_SHA;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@e@I";https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_NULL_SHA/;TI"!TLS_RSA_PSK_WITH_NULL_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I" NULL;T@I" SHA256;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@I">https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_NULL_SHA256/;TI"!TLS_RSA_PSK_WITH_NULL_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I" NULL;T@I" SHA384;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@I">https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_NULL_SHA384/;TI"!TLS_RSA_PSK_WITH_RC4_128_SHA;T{@I"TLS;T@ +I"RSA;T@ I"PSK;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I">https://ciphersuite.info/cs/TLS_RSA_PSK_WITH_RC4_128_SHA/;TI""TLS_RSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@@c@e@I"?https://ciphersuite.info/cs/TLS_RSA_WITH_3DES_EDE_CBC_SHA/;TI"!TLS_RSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I">https://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CBC_SHA/;TI"$TLS_RSA_WITH_AES_128_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 128 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CBC_SHA256/;TI"TLS_RSA_WITH_AES_128_CCM;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 128 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I":https://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CCM/;TI"TLS_RSA_WITH_AES_128_CCM_8;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 128 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"<https://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_CCM_8/;TI"$TLS_RSA_WITH_AES_128_GCM_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_128_GCM_SHA256/;TI"!TLS_RSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I">https://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CBC_SHA/;TI"$TLS_RSA_WITH_AES_256_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 256 CBC;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@c@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CBC_SHA256/;TI"TLS_RSA_WITH_AES_256_CCM;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 256 CCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I":https://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CCM/;TI"TLS_RSA_WITH_AES_256_CCM_8;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 256 CCM 8;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"<https://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_CCM_8/;TI"$TLS_RSA_WITH_AES_256_GCM_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"AES 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Ahttps://ciphersuite.info/cs/TLS_RSA_WITH_AES_256_GCM_SHA384/;TI"%TLS_RSA_WITH_ARIA_128_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"ARIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_128_CBC_SHA256/;TI"%TLS_RSA_WITH_ARIA_128_GCM_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"ARIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_128_GCM_SHA256/;TI"%TLS_RSA_WITH_ARIA_256_CBC_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"ARIA 256 CBC;T@I" SHA384;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_256_CBC_SHA384/;TI"%TLS_RSA_WITH_ARIA_256_GCM_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"ARIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Bhttps://ciphersuite.info/cs/TLS_RSA_WITH_ARIA_256_GCM_SHA384/;TI"&TLS_RSA_WITH_CAMELLIA_128_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Chttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_128_CBC_SHA/;TI")TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"CAMELLIA 128 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256/;TI")TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"CAMELLIA 128 GCM;T@I" SHA256;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256/;TI"&TLS_RSA_WITH_CAMELLIA_256_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I"Chttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_256_CBC_SHA/;TI")TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"CAMELLIA 256 CBC;T@I" SHA256;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256/;TI")TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I"CAMELLIA 256 GCM;T@I" SHA384;T@I" weak;T@[I" TLS1.2;TI" TLS1.3;T@[@[@I"Fhttps://ciphersuite.info/cs/TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384/;TI"TLS_RSA_WITH_DES_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" DES CBC;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[ @[@a@c@e@I":https://ciphersuite.info/cs/TLS_RSA_WITH_DES_CBC_SHA/;TI"TLS_RSA_WITH_IDEA_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" IDEA CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I";https://ciphersuite.info/cs/TLS_RSA_WITH_IDEA_CBC_SHA/;TI"TLS_RSA_WITH_NULL_MD5;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" NULL;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@x@I"7https://ciphersuite.info/cs/TLS_RSA_WITH_NULL_MD5/;TI"TLS_RSA_WITH_NULL_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" NULL;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@@e@I"7https://ciphersuite.info/cs/TLS_RSA_WITH_NULL_SHA/;TI"TLS_RSA_WITH_NULL_SHA256;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" NULL;T@I" SHA256;T@I" insecure;T@[I" TLS1.2;TI" TLS1.3;T@[@[@@I":https://ciphersuite.info/cs/TLS_RSA_WITH_NULL_SHA256/;TI"TLS_RSA_WITH_RC4_128_MD5;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" RC4 128;T@I"MD5;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@x@I":https://ciphersuite.info/cs/TLS_RSA_WITH_RC4_128_MD5/;TI"TLS_RSA_WITH_RC4_128_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" RC4 128;T@I"SHA;T@I" insecure;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@v@e@I":https://ciphersuite.info/cs/TLS_RSA_WITH_RC4_128_SHA/;TI"TLS_RSA_WITH_SEED_CBC_SHA;T{@I"TLS;T@ +I"RSA;T@ I"RSA;T@I" SEED CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@[@c@e@I";https://ciphersuite.info/cs/TLS_RSA_WITH_SEED_CBC_SHA/;TI"TLS_SHA256_SHA256;T{@I"TLS;T@ +I"-;T@ I" SHA256;T@I" NULL;T@I" SHA256;T@I" insecure;T@[I" TLS1.3;T@[@@I"3https://ciphersuite.info/cs/TLS_SHA256_SHA256/;TI"TLS_SHA384_SHA384;T{@I"TLS;T@ +I"-;T@ I" SHA384;T@I" NULL;T@I" SHA384;T@I" insecure;T@[I" TLS1.3;T@[@@I"3https://ciphersuite.info/cs/TLS_SHA384_SHA384/;TI"TLS_SM4_CCM_SM3;T{@I"TLS;T@ +I"-;T@ I"-;T@I" SM4 CCM;T@I"SM3;T@I" insecure;T@[I" TLS1.3;T@[{;i;I"eThe ShangMi 4 (SM4) encryption algorithm is a chinese algorithm, which will be or is already mandatory for TLS encrypted connections in China. The security of this algorithm is not proven and its use is not recommended by the IETF. (see <a href="https://tools.ietf.org/html/rfc8998" class="alert-link" target="_blank" rel="noopener noreferrer">ietf.org</a>);T{;i;I"bThe ShangMi 3 (SM3) hashing algorithm is a chinese algorithm, which will be or is already mandatory for TLS encrypted connections in China. The security of this algorithm is not proven and its use is not recommended by the IETF. (see <a href="https://tools.ietf.org/html/rfc8998" class="alert-link" target="_blank" rel="noopener noreferrer">ietf.org</a>);T@I"1https://ciphersuite.info/cs/TLS_SM4_CCM_SM3/;TI"TLS_SM4_GCM_SM3;T{@I"TLS;T@ +I"-;T@ I"-;T@I" SM4 GCM;T@I"SM3;T@I" insecure;T@[I" TLS1.3;T@[@@@I"1https://ciphersuite.info/cs/TLS_SM4_GCM_SM3/;TI"*TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I" SHA DSS;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@@c@I"Ghttps://ciphersuite.info/cs/TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA/;TI")TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I" SHA DSS;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@c@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA/;TI")TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I" SHA DSS;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@c@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA/;TI"*TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I" SHA RSA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@@c@I"Ghttps://ciphersuite.info/cs/TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA/;TI")TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I" SHA RSA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@c@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA/;TI")TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I" SHA RSA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@c@I"Fhttps://ciphersuite.info/cs/TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA/;TI"&TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I"SHA;T@I"3DES EDE CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@@c@I"Chttps://ciphersuite.info/cs/TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA/;TI"%TLS_SRP_SHA_WITH_AES_128_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I"SHA;T@I"AES 128 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@c@I"Bhttps://ciphersuite.info/cs/TLS_SRP_SHA_WITH_AES_128_CBC_SHA/;TI"%TLS_SRP_SHA_WITH_AES_256_CBC_SHA;T{@I"TLS;T@ +I"SRP;T@ I"SHA;T@I"AES 256 CBC;T@I"SHA;T@I" weak;T@[ I" TLS1.0;TI" TLS1.1;TI" TLS1.2;TI" TLS1.3;T@[@e@c@I"Bhttps://ciphersuite.info/cs/TLS_SRP_SHA_WITH_AES_256_CBC_SHA/;T \ No newline at end of file