Although TLS 1.3 uses the same cipher suite space as previous versions of TLS, TLS 1.3 cipher suites are defined differently, only specifying the symmetric ciphers, and cannot be used for TLS 1.2. Similarly, TLS 1.2 and lower cipher suites cannot be used with TLS 1.3 (IETF TLS 1.3 draft 21). BoringSSL also hard-codes cipher preferences in this

Although TLS 1.3 uses the same cipher suite space as previous versions of TLS, TLS 1.3 cipher suites are defined differently, only specifying the symmetric ciphers and hash function, and cannot be used for TLS 1.2. Similarly, TLS 1.2 and lower cipher suite values cannot be used with TLS 1.3. Note CCM_8 cipher suites are not marked as "Recommended". tls - What are the use cases for anonymous SSL cipher +1 for the nice explanation of an alternative use case where anon suites could somewhat make sense, given that TLS is widely deployed and not only used for web services. – user3363866 Sep 22 '17 at 13:01 src/crypto/tls/cipher_suites.go - The Go Programming Language

Restrict TLS protocols and cipher suites—ArcGIS Server

Mar 02, 2017 Enable TLS 1.2 strong cipher suites | Deep Security Enable TLS 1.2 strong cipher suites Enabling strong cipher suites allows you to be certain that all of the communications to and from your Deep Security components are secure. If a malicious user were to create a connection to your system over a communications channel that uses weak cipher suites, this person could exploit the known weaknesses TLS 1.3 (with AEAD) and TLS 1.2 cipher suites demystified

SSL/TLS Client Security Test - BrowserLeaks

Cipher Suites: Ciphers, Algorithms and Negotiating