zoukankan      html  css  js  c++  java
  • HTTP2密码组黑名单

    可以看到,这个黑名单,主要取决于对称加密的算法;

    使用了不够安全的对称加密算法,即使使用“ECDHE_ECDSA”交换密钥和认证,也上了黑名单。

    这里,不够安全的对称加密算法有:DES、RC2、RC4、3DES、IDEA、AES(长度256以下)、ARIA和CAMELLIA。

    下面是HTTP2密码组黑名单的全部(来自RFC7540):

    TLS_NULL_WITH_NULL_NULL
    TLS_EMPTY_RENEGOTIATION_INFO_SCSV

    TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
    TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
    TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
    TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
    TLS_KRB5_EXPORT_WITH_RC4_40_MD5
    TLS_KRB5_EXPORT_WITH_RC4_40_SHA
    TLS_KRB5_WITH_3DES_EDE_CBC_MD5
    TLS_KRB5_WITH_3DES_EDE_CBC_SHA
    TLS_KRB5_WITH_DES_CBC_MD5
    TLS_KRB5_WITH_DES_CBC_SHA
    TLS_KRB5_WITH_IDEA_CBC_MD5
    TLS_KRB5_WITH_IDEA_CBC_SHA
    TLS_KRB5_WITH_RC4_128_MD5
    TLS_KRB5_WITH_RC4_128_SHA

    TLS_PSK_WITH_NULL_SHA
    TLS_PSK_WITH_NULL_SHA256
    TLS_PSK_WITH_NULL_SHA384
    TLS_PSK_WITH_RC4_128_SHA
    TLS_PSK_WITH_3DES_EDE_CBC_SHA
    TLS_PSK_WITH_AES_128_CBC_SHA
    TLS_PSK_WITH_AES_128_CBC_SHA256
    TLS_PSK_WITH_AES_128_CCM
    TLS_PSK_WITH_AES_128_CCM_8
    TLS_PSK_WITH_AES_128_GCM_SHA256
    TLS_PSK_WITH_AES_256_CBC_SHA
    TLS_PSK_WITH_AES_256_CBC_SHA384
    TLS_PSK_WITH_AES_256_CCM
    TLS_PSK_WITH_AES_256_CCM_8
    TLS_PSK_WITH_AES_256_GCM_SHA384
    TLS_PSK_WITH_ARIA_128_CBC_SHA256
    TLS_PSK_WITH_ARIA_128_GCM_SHA256
    TLS_PSK_WITH_ARIA_256_CBC_SHA384
    TLS_PSK_WITH_ARIA_256_GCM_SHA384
    TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
    TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
    TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
    TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384

    TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA
    TLS_SRP_SHA_WITH_AES_128_CBC_SHA
    TLS_SRP_SHA_WITH_AES_256_CBC_SHA
    TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA
    TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
    TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
    TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
    TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA

    TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
    TLS_RSA_EXPORT_WITH_RC4_40_MD5
    TLS_RSA_EXPORT_WITH_DES40_CBC_SHA

    TLS_RSA_PSK_WITH_NULL_SHA
    TLS_RSA_PSK_WITH_NULL_SHA256
    TLS_RSA_PSK_WITH_NULL_SHA384
    TLS_RSA_PSK_WITH_RC4_128_SHA
    TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
    TLS_RSA_PSK_WITH_AES_128_CBC_SHA
    TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
    TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
    TLS_RSA_PSK_WITH_AES_256_CBC_SHA
    TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
    TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
    TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
    TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
    TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
    TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
    TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
    TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
    TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
    TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384

    TLS_RSA_WITH_NULL_MD5
    TLS_RSA_WITH_NULL_SHA
    TLS_RSA_WITH_NULL_SHA256
    TLS_RSA_WITH_RC4_128_MD5
    TLS_RSA_WITH_RC4_128_SHA
    TLS_RSA_WITH_SEED_CBC_SHA
    TLS_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_RSA_WITH_AES_128_CBC_SHA
    TLS_RSA_WITH_AES_128_CBC_SHA256
    TLS_RSA_WITH_AES_128_CCM
    TLS_RSA_WITH_AES_128_CCM_8
    TLS_RSA_WITH_AES_128_GCM_SHA256
    TLS_RSA_WITH_AES_256_CBC_SHA
    TLS_RSA_WITH_AES_256_CBC_SHA256
    TLS_RSA_WITH_AES_256_CCM
    TLS_RSA_WITH_AES_256_CCM_8
    TLS_RSA_WITH_AES_256_GCM_SHA384
    TLS_RSA_WITH_ARIA_128_CBC_SHA256
    TLS_RSA_WITH_ARIA_128_GCM_SHA256
    TLS_RSA_WITH_ARIA_256_CBC_SHA384
    TLS_RSA_WITH_ARIA_256_GCM_SHA384
    TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
    TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
    TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
    TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
    TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
    TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
    TLS_RSA_WITH_DES_CBC_SHA
    TLS_RSA_WITH_IDEA_CBC_SHA

    TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
    TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
    TLS_DH_anon_WITH_DES_CBC_SHA
    TLS_DH_anon_WITH_RC4_128_MD5
    TLS_DH_anon_WITH_SEED_CBC_SHA
    TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
    TLS_DH_anon_WITH_AES_128_CBC_SHA
    TLS_DH_anon_WITH_AES_128_CBC_SHA256
    TLS_DH_anon_WITH_AES_128_GCM_SHA256
    TLS_DH_anon_WITH_AES_256_CBC_SHA
    TLS_DH_anon_WITH_AES_256_CBC_SHA256
    TLS_DH_anon_WITH_AES_256_GCM_SHA384
    TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
    TLS_DH_anon_WITH_ARIA_128_GCM_SHA256
    TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
    TLS_DH_anon_WITH_ARIA_256_GCM_SHA384
    TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
    TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256
    TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256
    TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
    TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256
    TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384

    TLS_DH_DSS_WITH_DES_CBC_SHA
    TLS_DH_DSS_WITH_SEED_CBC_SHA
    TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
    TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
    TLS_DH_DSS_WITH_AES_128_CBC_SHA
    TLS_DH_DSS_WITH_AES_128_CBC_SHA256
    TLS_DH_DSS_WITH_AES_128_GCM_SHA256
    TLS_DH_DSS_WITH_AES_256_CBC_SHA
    TLS_DH_DSS_WITH_AES_256_CBC_SHA256
    TLS_DH_DSS_WITH_AES_256_GCM_SHA384
    TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
    TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
    TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
    TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
    TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
    TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256
    TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
    TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
    TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256
    TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384

    TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
    TLS_DH_RSA_WITH_DES_CBC_SHA
    TLS_DH_RSA_WITH_SEED_CBC_SHA
    TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_DH_RSA_WITH_AES_128_CBC_SHA
    TLS_DH_RSA_WITH_AES_128_CBC_SHA256
    TLS_DH_RSA_WITH_AES_128_GCM_SHA256
    TLS_DH_RSA_WITH_AES_256_CBC_SHA
    TLS_DH_RSA_WITH_AES_256_CBC_SHA256
    TLS_DH_RSA_WITH_AES_256_GCM_SHA384
    TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
    TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
    TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
    TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
    TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
    TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256
    TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
    TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
    TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256
    TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384

    TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
    TLS_DHE_DSS_WITH_DES_CBC_SHA
    TLS_DHE_DSS_WITH_SEED_CBC_SHA
    TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
    TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
    TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
    TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
    TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
    TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
    TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256

    TLS_DHE_PSK_WITH_NULL_SHA
    TLS_DHE_PSK_WITH_NULL_SHA256
    TLS_DHE_PSK_WITH_NULL_SHA384
    TLS_DHE_PSK_WITH_RC4_128_SHA
    TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
    TLS_DHE_PSK_WITH_AES_128_CBC_SHA
    TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
    TLS_DHE_PSK_WITH_AES_256_CBC_SHA
    TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
    TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
    TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
    TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
    TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

    TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
    TLS_DHE_RSA_WITH_DES_CBC_SHA
    TLS_DHE_RSA_WITH_SEED_CBC_SHA
    TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
    TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
    TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
    TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
    TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
    TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
    TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256

    TLS_ECDH_anon_WITH_NULL_SHA
    TLS_ECDH_anon_WITH_RC4_128_SHA
    TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
    TLS_ECDH_anon_WITH_AES_128_CBC_SHA
    TLS_ECDH_anon_WITH_AES_256_CBC_SHA

    TLS_ECDH_RSA_WITH_NULL_SHA
    TLS_ECDH_RSA_WITH_RC4_128_SHA
    TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
    TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
    TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
    TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
    TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
    TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
    TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
    TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
    TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
    TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
    TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384

    TLS_ECDH_ECDSA_WITH_NULL_SHA
    TLS_ECDH_ECDSA_WITH_RC4_128_SHA
    TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
    TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
    TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
    TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
    TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
    TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
    TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
    TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
    TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
    TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
    TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384

    TLS_ECDHE_PSK_WITH_NULL_SHA256
    TLS_ECDHE_PSK_WITH_NULL_SHA384
    TLS_ECDHE_PSK_WITH_RC4_128_SHA
    TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
    TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
    TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
    TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
    TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
    TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
    TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
    TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
    TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

    TLS_ECDHE_RSA_WITH_NULL_SHA
    TLS_ECDHE_RSA_WITH_RC4_128_SHA
    TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
    TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
    TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
    TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
    TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

    TLS_ECDHE_ECDSA_WITH_NULL_SHA
    TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
    TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
    TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
    TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

  • 相关阅读:
    sql server 常用函数 及 方法
    jQuery校验 表单验证
    解决VS2012新建MVC4等项目时,收到加载程序集“NuGet.VisualStudio.Interop…”的错误
    CC++宏大全
    Linux在线文档
    x264编码详细文字全过程
    国外程序员推荐的免费编程书籍资源
    使用eclipse快捷键
    aria2下载工具
    Ubuntu 12.04 后的VMWare Share Fold
  • 原文地址:https://www.cnblogs.com/andypeker/p/6207325.html
Copyright © 2011-2022 走看看