#[non_exhaustive]
pub enum CipherSuite {
Show 377 variants TLS_NULL_WITH_NULL_NULL, TLS_RSA_WITH_NULL_MD5, TLS_RSA_WITH_NULL_SHA, TLS_RSA_EXPORT_WITH_RC4_40_MD5, TLS_RSA_WITH_RC4_128_MD5, TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5, TLS_RSA_WITH_IDEA_CBC_SHA, TLS_RSA_EXPORT_WITH_DES40_CBC_SHA, TLS_RSA_WITH_DES_CBC_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_DH_DSS_WITH_DES_CBC_SHA, TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA, TLS_DH_RSA_WITH_DES_CBC_SHA, TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_DHE_DSS_WITH_DES_CBC_SHA, TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, TLS_DHE_RSA_WITH_DES_CBC_SHA, TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_DH_anon_EXPORT_WITH_RC4_40_MD5, TLS_DH_anon_WITH_RC4_128_MD5, TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA, TLS_DH_anon_WITH_DES_CBC_SHA, TLS_DH_anon_WITH_3DES_EDE_CBC_SHA, SSL_FORTEZZA_KEA_WITH_NULL_SHA, SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA, TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA, TLS_KRB5_WITH_3DES_EDE_CBC_SHA, TLS_KRB5_WITH_RC4_128_SHA, TLS_KRB5_WITH_IDEA_CBC_SHA, TLS_KRB5_WITH_DES_CBC_MD5, TLS_KRB5_WITH_3DES_EDE_CBC_MD5, TLS_KRB5_WITH_RC4_128_MD5, TLS_KRB5_WITH_IDEA_CBC_MD5, TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA, TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA, TLS_KRB5_EXPORT_WITH_RC4_40_SHA, TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5, TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5, TLS_KRB5_EXPORT_WITH_RC4_40_MD5, TLS_PSK_WITH_NULL_SHA, TLS_DHE_PSK_WITH_NULL_SHA, TLS_RSA_PSK_WITH_NULL_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DH_anon_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DH_anon_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_NULL_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_NULL_SHA_draft, TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft, TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft, TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft, TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft, TLS_ECMQV_ECDSA_NULL_SHA_draft, TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft, TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft, TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft, TLS_ECMQV_ECNRA_NULL_SHA_draft, TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft, TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft, TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft, TLS_ECDH_anon_NULL_WITH_SHA_draft, TLS_ECDH_anon_WITH_RC4_128_SHA_draft, TLS_ECDH_anon_WITH_DES_CBC_SHA_draft, TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft, TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft, TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft, TLS_RSA_EXPORT1024_WITH_RC4_56_MD5, TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5, TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA, TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA, TLS_RSA_EXPORT1024_WITH_RC4_56_SHA, TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA, TLS_DHE_DSS_WITH_RC4_128_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_DSS_WITH_AES_256_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_anon_WITH_AES_128_CBC_SHA256, TLS_DH_anon_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD, TLS_DHE_DSS_WITH_AES_128_CBC_RMD, TLS_DHE_DSS_WITH_AES_256_CBC_RMD, TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD, TLS_DHE_RSA_WITH_AES_128_CBC_RMD, TLS_DHE_RSA_WITH_AES_256_CBC_RMD, TLS_RSA_WITH_3DES_EDE_CBC_RMD, TLS_RSA_WITH_AES_128_CBC_RMD, TLS_RSA_WITH_AES_256_CBC_RMD, TLS_GOSTR341094_WITH_28147_CNT_IMIT, TLS_GOSTR341001_WITH_28147_CNT_IMIT, TLS_GOSTR341094_WITH_NULL_GOSTR3411, TLS_GOSTR341001_WITH_NULL_GOSTR3411, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA, TLS_PSK_WITH_RC4_128_SHA, TLS_PSK_WITH_3DES_EDE_CBC_SHA, TLS_PSK_WITH_AES_128_CBC_SHA, TLS_PSK_WITH_AES_256_CBC_SHA, TLS_DHE_PSK_WITH_RC4_128_SHA, TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA, TLS_DHE_PSK_WITH_AES_128_CBC_SHA, TLS_DHE_PSK_WITH_AES_256_CBC_SHA, TLS_RSA_PSK_WITH_RC4_128_SHA, TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA, TLS_RSA_PSK_WITH_AES_128_CBC_SHA, TLS_RSA_PSK_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_SEED_CBC_SHA, TLS_DH_DSS_WITH_SEED_CBC_SHA, TLS_DH_RSA_WITH_SEED_CBC_SHA, TLS_DHE_DSS_WITH_SEED_CBC_SHA, TLS_DHE_RSA_WITH_SEED_CBC_SHA, TLS_DH_anon_WITH_SEED_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DH_DSS_WITH_AES_128_GCM_SHA256, TLS_DH_DSS_WITH_AES_256_GCM_SHA384, TLS_DH_anon_WITH_AES_128_GCM_SHA256, TLS_DH_anon_WITH_AES_256_GCM_SHA384, TLS_PSK_WITH_AES_128_GCM_SHA256, TLS_PSK_WITH_AES_256_GCM_SHA384, TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, TLS_RSA_PSK_WITH_AES_128_GCM_SHA256, TLS_RSA_PSK_WITH_AES_256_GCM_SHA384, TLS_PSK_WITH_AES_128_CBC_SHA256, TLS_PSK_WITH_AES_256_CBC_SHA384, TLS_PSK_WITH_NULL_SHA256, TLS_PSK_WITH_NULL_SHA384, TLS_DHE_PSK_WITH_AES_128_CBC_SHA256, TLS_DHE_PSK_WITH_AES_256_CBC_SHA384, TLS_DHE_PSK_WITH_NULL_SHA256, TLS_DHE_PSK_WITH_NULL_SHA384, TLS_RSA_PSK_WITH_AES_128_CBC_SHA256, TLS_RSA_PSK_WITH_AES_256_CBC_SHA384, TLS_RSA_PSK_WITH_NULL_SHA256, TLS_RSA_PSK_WITH_NULL_SHA384, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256, TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256, TLS_EMPTY_RENEGOTIATION_INFO_SCSV, TLS13_AES_128_GCM_SHA256, TLS13_AES_256_GCM_SHA384, TLS13_CHACHA20_POLY1305_SHA256, TLS13_AES_128_CCM_SHA256, TLS13_AES_128_CCM_8_SHA256, TLS_ECDH_ECDSA_WITH_NULL_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_NULL_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_NULL_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_NULL_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_anon_WITH_NULL_SHA, TLS_ECDH_anon_WITH_RC4_128_SHA, TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_anon_WITH_AES_128_CBC_SHA, TLS_ECDH_anon_WITH_AES_256_CBC_SHA, TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA, TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA, TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA, TLS_SRP_SHA_WITH_AES_128_CBC_SHA, TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA, TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA, TLS_SRP_SHA_WITH_AES_256_CBC_SHA, TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA, TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_PSK_WITH_RC4_128_SHA, TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA, TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA, TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256, TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384, TLS_ECDHE_PSK_WITH_NULL_SHA, TLS_ECDHE_PSK_WITH_NULL_SHA256, TLS_ECDHE_PSK_WITH_NULL_SHA384, TLS_RSA_WITH_ARIA_128_CBC_SHA256, TLS_RSA_WITH_ARIA_256_CBC_SHA384, TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256, TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384, TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256, TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384, TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256, TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384, TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256, TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384, TLS_DH_anon_WITH_ARIA_128_CBC_SHA256, TLS_DH_anon_WITH_ARIA_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384, TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256, TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384, TLS_RSA_WITH_ARIA_128_GCM_SHA256, TLS_RSA_WITH_ARIA_256_GCM_SHA384, TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256, TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384, TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256, TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384, TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256, TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384, TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256, TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384, TLS_DH_anon_WITH_ARIA_128_GCM_SHA256, TLS_DH_anon_WITH_ARIA_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384, TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256, TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384, TLS_PSK_WITH_ARIA_128_CBC_SHA256, TLS_PSK_WITH_ARIA_256_CBC_SHA384, TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256, TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384, TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256, TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384, TLS_PSK_WITH_ARIA_128_GCM_SHA256, TLS_PSK_WITH_ARIA_256_GCM_SHA384, TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256, TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384, TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256, TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384, TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256, TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384, TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256, TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384, TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256, TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384, TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256, TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384, TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256, TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384, TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256, TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384, TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256, TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384, TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256, TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384, TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256, TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384, TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256, TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384, TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256, TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384, TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256, TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384, TLS_RSA_WITH_AES_128_CCM, TLS_RSA_WITH_AES_256_CCM, TLS_DHE_RSA_WITH_AES_128_CCM, TLS_DHE_RSA_WITH_AES_256_CCM, TLS_RSA_WITH_AES_128_CCM_8, TLS_RSA_WITH_AES_256_CCM_8, TLS_DHE_RSA_WITH_AES_128_CCM_8, TLS_DHE_RSA_WITH_AES_256_CCM_8, TLS_PSK_WITH_AES_128_CCM, TLS_PSK_WITH_AES_256_CCM, TLS_DHE_PSK_WITH_AES_128_CCM, TLS_DHE_PSK_WITH_AES_256_CCM, TLS_PSK_WITH_AES_128_CCM_8, TLS_PSK_WITH_AES_256_CCM_8, TLS_PSK_DHE_WITH_AES_128_CCM_8, TLS_PSK_DHE_WITH_AES_256_CCM_8, TLS_ECDHE_ECDSA_WITH_AES_128_CCM, TLS_ECDHE_ECDSA_WITH_AES_256_CCM, TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8, TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8, TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256, TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256, TLS_PSK_WITH_CHACHA20_POLY1305_SHA256, TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256, TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256, TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256, SSL_RSA_FIPS_WITH_DES_CBC_SHA, SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA, Unknown(u16),
}
Expand description

The CipherSuite TLS protocol enum. Values in this enum are taken from the various RFCs covering TLS, and are listed by IANA. The Unknown item is used when processing unrecognised ordinals.

Variants (Non-exhaustive)§

This enum is marked as non-exhaustive
Non-exhaustive enums could have additional variants added in future. Therefore, when matching against variants of non-exhaustive enums, an extra wildcard arm must be added to account for any future variants.
§

TLS_NULL_WITH_NULL_NULL

§

TLS_RSA_WITH_NULL_MD5

§

TLS_RSA_WITH_NULL_SHA

§

TLS_RSA_EXPORT_WITH_RC4_40_MD5

§

TLS_RSA_WITH_RC4_128_MD5

§

TLS_RSA_WITH_RC4_128_SHA

§

TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5

§

TLS_RSA_WITH_IDEA_CBC_SHA

§

TLS_RSA_EXPORT_WITH_DES40_CBC_SHA

§

TLS_RSA_WITH_DES_CBC_SHA

§

TLS_RSA_WITH_3DES_EDE_CBC_SHA

§

TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA

§

TLS_DH_DSS_WITH_DES_CBC_SHA

§

TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA

§

TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA

§

TLS_DH_RSA_WITH_DES_CBC_SHA

§

TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA

§

TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA

§

TLS_DHE_DSS_WITH_DES_CBC_SHA

§

TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA

§

TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA

§

TLS_DHE_RSA_WITH_DES_CBC_SHA

§

TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA

§

TLS_DH_anon_EXPORT_WITH_RC4_40_MD5

§

TLS_DH_anon_WITH_RC4_128_MD5

§

TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA

§

TLS_DH_anon_WITH_DES_CBC_SHA

§

TLS_DH_anon_WITH_3DES_EDE_CBC_SHA

§

SSL_FORTEZZA_KEA_WITH_NULL_SHA

§

SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA

§

TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA

§

TLS_KRB5_WITH_3DES_EDE_CBC_SHA

§

TLS_KRB5_WITH_RC4_128_SHA

§

TLS_KRB5_WITH_IDEA_CBC_SHA

§

TLS_KRB5_WITH_DES_CBC_MD5

§

TLS_KRB5_WITH_3DES_EDE_CBC_MD5

§

TLS_KRB5_WITH_RC4_128_MD5

§

TLS_KRB5_WITH_IDEA_CBC_MD5

§

TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA

§

TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA

§

TLS_KRB5_EXPORT_WITH_RC4_40_SHA

§

TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5

§

TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5

§

TLS_KRB5_EXPORT_WITH_RC4_40_MD5

§

TLS_PSK_WITH_NULL_SHA

§

TLS_DHE_PSK_WITH_NULL_SHA

§

TLS_RSA_PSK_WITH_NULL_SHA

§

TLS_RSA_WITH_AES_128_CBC_SHA

§

TLS_DH_DSS_WITH_AES_128_CBC_SHA

§

TLS_DH_RSA_WITH_AES_128_CBC_SHA

§

TLS_DHE_DSS_WITH_AES_128_CBC_SHA

§

TLS_DHE_RSA_WITH_AES_128_CBC_SHA

§

TLS_DH_anon_WITH_AES_128_CBC_SHA

§

TLS_RSA_WITH_AES_256_CBC_SHA

§

TLS_DH_DSS_WITH_AES_256_CBC_SHA

§

TLS_DH_RSA_WITH_AES_256_CBC_SHA

§

TLS_DHE_DSS_WITH_AES_256_CBC_SHA

§

TLS_DHE_RSA_WITH_AES_256_CBC_SHA

§

TLS_DH_anon_WITH_AES_256_CBC_SHA

§

TLS_RSA_WITH_NULL_SHA256

§

TLS_RSA_WITH_AES_128_CBC_SHA256

§

TLS_RSA_WITH_AES_256_CBC_SHA256

§

TLS_DH_DSS_WITH_AES_128_CBC_SHA256

§

TLS_DH_RSA_WITH_AES_128_CBC_SHA256

§

TLS_DHE_DSS_WITH_AES_128_CBC_SHA256

§

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

§

TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA

§

TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA

§

TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA

§

TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA

§

TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA

§

TLS_ECDH_ECDSA_WITH_NULL_SHA_draft

§

TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft

§

TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft

§

TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft

§

TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft

§

TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft

§

TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft

§

TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft

§

TLS_ECMQV_ECDSA_NULL_SHA_draft

§

TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft

§

TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft

§

TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft

§

TLS_ECMQV_ECNRA_NULL_SHA_draft

§

TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft

§

TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft

§

TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft

§

TLS_ECDH_anon_NULL_WITH_SHA_draft

§

TLS_ECDH_anon_WITH_RC4_128_SHA_draft

§

TLS_ECDH_anon_WITH_DES_CBC_SHA_draft

§

TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft

§

TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft

§

TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft

§

TLS_RSA_EXPORT1024_WITH_RC4_56_MD5

§

TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5

§

TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA

§

TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA

§

TLS_RSA_EXPORT1024_WITH_RC4_56_SHA

§

TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA

§

TLS_DHE_DSS_WITH_RC4_128_SHA

§

TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

§

TLS_DH_DSS_WITH_AES_256_CBC_SHA256

§

TLS_DH_RSA_WITH_AES_256_CBC_SHA256

§

TLS_DHE_DSS_WITH_AES_256_CBC_SHA256

§

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

§

TLS_DH_anon_WITH_AES_128_CBC_SHA256

§

TLS_DH_anon_WITH_AES_256_CBC_SHA256

§

TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD

§

TLS_DHE_DSS_WITH_AES_128_CBC_RMD

§

TLS_DHE_DSS_WITH_AES_256_CBC_RMD

§

TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD

§

TLS_DHE_RSA_WITH_AES_128_CBC_RMD

§

TLS_DHE_RSA_WITH_AES_256_CBC_RMD

§

TLS_RSA_WITH_3DES_EDE_CBC_RMD

§

TLS_RSA_WITH_AES_128_CBC_RMD

§

TLS_RSA_WITH_AES_256_CBC_RMD

§

TLS_GOSTR341094_WITH_28147_CNT_IMIT

§

TLS_GOSTR341001_WITH_28147_CNT_IMIT

§

TLS_GOSTR341094_WITH_NULL_GOSTR3411

§

TLS_GOSTR341001_WITH_NULL_GOSTR3411

§

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

§

TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA

§

TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA

§

TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA

§

TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA

§

TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA

§

TLS_PSK_WITH_RC4_128_SHA

§

TLS_PSK_WITH_3DES_EDE_CBC_SHA

§

TLS_PSK_WITH_AES_128_CBC_SHA

§

TLS_PSK_WITH_AES_256_CBC_SHA

§

TLS_DHE_PSK_WITH_RC4_128_SHA

§

TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA

§

TLS_DHE_PSK_WITH_AES_128_CBC_SHA

§

TLS_DHE_PSK_WITH_AES_256_CBC_SHA

§

TLS_RSA_PSK_WITH_RC4_128_SHA

§

TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA

§

TLS_RSA_PSK_WITH_AES_128_CBC_SHA

§

TLS_RSA_PSK_WITH_AES_256_CBC_SHA

§

TLS_RSA_WITH_SEED_CBC_SHA

§

TLS_DH_DSS_WITH_SEED_CBC_SHA

§

TLS_DH_RSA_WITH_SEED_CBC_SHA

§

TLS_DHE_DSS_WITH_SEED_CBC_SHA

§

TLS_DHE_RSA_WITH_SEED_CBC_SHA

§

TLS_DH_anon_WITH_SEED_CBC_SHA

§

TLS_RSA_WITH_AES_128_GCM_SHA256

§

TLS_RSA_WITH_AES_256_GCM_SHA384

§

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

§

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

§

TLS_DH_RSA_WITH_AES_128_GCM_SHA256

§

TLS_DH_RSA_WITH_AES_256_GCM_SHA384

§

TLS_DHE_DSS_WITH_AES_128_GCM_SHA256

§

TLS_DHE_DSS_WITH_AES_256_GCM_SHA384

§

TLS_DH_DSS_WITH_AES_128_GCM_SHA256

§

TLS_DH_DSS_WITH_AES_256_GCM_SHA384

§

TLS_DH_anon_WITH_AES_128_GCM_SHA256

§

TLS_DH_anon_WITH_AES_256_GCM_SHA384

§

TLS_PSK_WITH_AES_128_GCM_SHA256

§

TLS_PSK_WITH_AES_256_GCM_SHA384

§

TLS_DHE_PSK_WITH_AES_128_GCM_SHA256

§

TLS_DHE_PSK_WITH_AES_256_GCM_SHA384

§

TLS_RSA_PSK_WITH_AES_128_GCM_SHA256

§

TLS_RSA_PSK_WITH_AES_256_GCM_SHA384

§

TLS_PSK_WITH_AES_128_CBC_SHA256

§

TLS_PSK_WITH_AES_256_CBC_SHA384

§

TLS_PSK_WITH_NULL_SHA256

§

TLS_PSK_WITH_NULL_SHA384

§

TLS_DHE_PSK_WITH_AES_128_CBC_SHA256

§

TLS_DHE_PSK_WITH_AES_256_CBC_SHA384

§

TLS_DHE_PSK_WITH_NULL_SHA256

§

TLS_DHE_PSK_WITH_NULL_SHA384

§

TLS_RSA_PSK_WITH_AES_128_CBC_SHA256

§

TLS_RSA_PSK_WITH_AES_256_CBC_SHA384

§

TLS_RSA_PSK_WITH_NULL_SHA256

§

TLS_RSA_PSK_WITH_NULL_SHA384

§

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

§

TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256

§

TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256

§

TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256

§

TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256

§

TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256

§

TLS_EMPTY_RENEGOTIATION_INFO_SCSV

§

TLS13_AES_128_GCM_SHA256

§

TLS13_AES_256_GCM_SHA384

§

TLS13_CHACHA20_POLY1305_SHA256

§

TLS13_AES_128_CCM_SHA256

§

TLS13_AES_128_CCM_8_SHA256

§

TLS_ECDH_ECDSA_WITH_NULL_SHA

§

TLS_ECDH_ECDSA_WITH_RC4_128_SHA

§

TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA

§

TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA

§

TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA

§

TLS_ECDHE_ECDSA_WITH_NULL_SHA

§

TLS_ECDHE_ECDSA_WITH_RC4_128_SHA

§

TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA

§

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

§

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

§

TLS_ECDH_RSA_WITH_NULL_SHA

§

TLS_ECDH_RSA_WITH_RC4_128_SHA

§

TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA

§

TLS_ECDH_RSA_WITH_AES_128_CBC_SHA

§

TLS_ECDH_RSA_WITH_AES_256_CBC_SHA

§

TLS_ECDHE_RSA_WITH_NULL_SHA

§

TLS_ECDHE_RSA_WITH_RC4_128_SHA

§

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

§

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

§

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

§

TLS_ECDH_anon_WITH_NULL_SHA

§

TLS_ECDH_anon_WITH_RC4_128_SHA

§

TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA

§

TLS_ECDH_anon_WITH_AES_128_CBC_SHA

§

TLS_ECDH_anon_WITH_AES_256_CBC_SHA

§

TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA

§

TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA

§

TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA

§

TLS_SRP_SHA_WITH_AES_128_CBC_SHA

§

TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA

§

TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA

§

TLS_SRP_SHA_WITH_AES_256_CBC_SHA

§

TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA

§

TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA

§

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

§

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

§

TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256

§

TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384

§

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

§

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

§

TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256

§

TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384

§

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

§

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

§

TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256

§

TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384

§

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

§

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

§

TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256

§

TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384

§

TLS_ECDHE_PSK_WITH_RC4_128_SHA

§

TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA

§

TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA

§

TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA

§

TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256

§

TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384

§

TLS_ECDHE_PSK_WITH_NULL_SHA

§

TLS_ECDHE_PSK_WITH_NULL_SHA256

§

TLS_ECDHE_PSK_WITH_NULL_SHA384

§

TLS_RSA_WITH_ARIA_128_CBC_SHA256

§

TLS_RSA_WITH_ARIA_256_CBC_SHA384

§

TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256

§

TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384

§

TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256

§

TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384

§

TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256

§

TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384

§

TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256

§

TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384

§

TLS_DH_anon_WITH_ARIA_128_CBC_SHA256

§

TLS_DH_anon_WITH_ARIA_256_CBC_SHA384

§

TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256

§

TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384

§

TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256

§

TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384

§

TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256

§

TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384

§

TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256

§

TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384

§

TLS_RSA_WITH_ARIA_128_GCM_SHA256

§

TLS_RSA_WITH_ARIA_256_GCM_SHA384

§

TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256

§

TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384

§

TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256

§

TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384

§

TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256

§

TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384

§

TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256

§

TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384

§

TLS_DH_anon_WITH_ARIA_128_GCM_SHA256

§

TLS_DH_anon_WITH_ARIA_256_GCM_SHA384

§

TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256

§

TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384

§

TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256

§

TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384

§

TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256

§

TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384

§

TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256

§

TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384

§

TLS_PSK_WITH_ARIA_128_CBC_SHA256

§

TLS_PSK_WITH_ARIA_256_CBC_SHA384

§

TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256

§

TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384

§

TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256

§

TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384

§

TLS_PSK_WITH_ARIA_128_GCM_SHA256

§

TLS_PSK_WITH_ARIA_256_GCM_SHA384

§

TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256

§

TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384

§

TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256

§

TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384

§

TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256

§

TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384

§

TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256

§

TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384

§

TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256

§

TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384

§

TLS_RSA_WITH_AES_128_CCM

§

TLS_RSA_WITH_AES_256_CCM

§

TLS_DHE_RSA_WITH_AES_128_CCM

§

TLS_DHE_RSA_WITH_AES_256_CCM

§

TLS_RSA_WITH_AES_128_CCM_8

§

TLS_RSA_WITH_AES_256_CCM_8

§

TLS_DHE_RSA_WITH_AES_128_CCM_8

§

TLS_DHE_RSA_WITH_AES_256_CCM_8

§

TLS_PSK_WITH_AES_128_CCM

§

TLS_PSK_WITH_AES_256_CCM

§

TLS_DHE_PSK_WITH_AES_128_CCM

§

TLS_DHE_PSK_WITH_AES_256_CCM

§

TLS_PSK_WITH_AES_128_CCM_8

§

TLS_PSK_WITH_AES_256_CCM_8

§

TLS_PSK_DHE_WITH_AES_128_CCM_8

§

TLS_PSK_DHE_WITH_AES_256_CCM_8

§

TLS_ECDHE_ECDSA_WITH_AES_128_CCM

§

TLS_ECDHE_ECDSA_WITH_AES_256_CCM

§

TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8

§

TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8

§

TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

§

TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256

§

TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256

§

TLS_PSK_WITH_CHACHA20_POLY1305_SHA256

§

TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256

§

TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256

§

TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256

§

SSL_RSA_FIPS_WITH_DES_CBC_SHA

§

SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA

§

Unknown(u16)

Implementations§

source§

impl CipherSuite

source

pub fn get_u16(&self) -> u16

source

pub fn as_str(&self) -> Option<&'static str>

Trait Implementations§

source§

impl Clone for CipherSuite

source§

fn clone(&self) -> CipherSuite

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Codec for CipherSuite

source§

fn encode(&self, bytes: &mut Vec<u8>)

Function for encoding itself by appending itself to the provided vec of bytes.
source§

fn read(r: &mut Reader<'_>) -> Result<Self, InvalidMessage>

Function for decoding itself from the provided reader will return Some if the decoding was successful or None if it was not.
source§

fn get_encoding(&self) -> Vec<u8>

Convenience function for encoding the implementation into a vec and returning it
source§

fn read_bytes(bytes: &[u8]) -> Result<Self, InvalidMessage>

Function for wrapping a call to the read function in a Reader for the slice of bytes provided
source§

impl Debug for CipherSuite

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<u16> for CipherSuite

source§

fn from(x: u16) -> Self

Converts to this type from the input type.
source§

impl PartialEq<CipherSuite> for CipherSuite

source§

fn eq(&self, other: &CipherSuite) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl TlsListElement for CipherSuite

source§

const SIZE_LEN: ListLength = ListLength::U16

source§

impl Copy for CipherSuite

source§

impl Eq for CipherSuite

source§

impl StructuralEq for CipherSuite

source§

impl StructuralPartialEq for CipherSuite

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.