blob: 9627fd9ee0b759525d583c8eea969eabc3e521b1 [file] [log] [blame]
<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="generator" content="rustdoc"><meta name="description" content="The `CipherSuite` TLS protocol enum. Values in this enum are taken from the various RFCs covering TLS, and are listed by IANA. The `Unknown` item is used when processing unrecognised ordinals."><meta name="keywords" content="rust, rustlang, rust-lang, CipherSuite"><title>CipherSuite in rustls::internal::msgs::enums - Rust</title><link rel="preload" as="font" type="font/woff2" crossorigin href="../../../../SourceSerif4-Regular.ttf.woff2"><link rel="preload" as="font" type="font/woff2" crossorigin href="../../../../FiraSans-Regular.woff2"><link rel="preload" as="font" type="font/woff2" crossorigin href="../../../../FiraSans-Medium.woff2"><link rel="preload" as="font" type="font/woff2" crossorigin href="../../../../SourceCodePro-Regular.ttf.woff2"><link rel="preload" as="font" type="font/woff2" crossorigin href="../../../../SourceSerif4-Bold.ttf.woff2"><link rel="preload" as="font" type="font/woff2" crossorigin href="../../../../SourceCodePro-Semibold.ttf.woff2"><link rel="stylesheet" href="../../../../normalize.css"><link rel="stylesheet" href="../../../../rustdoc.css" id="mainThemeStyle"><link rel="stylesheet" href="../../../../ayu.css" disabled><link rel="stylesheet" href="../../../../dark.css" disabled><link rel="stylesheet" href="../../../../light.css" id="themeStyle"><script id="default-settings" ></script><script src="../../../../storage.js"></script><script defer src="sidebar-items.js"></script><script defer src="../../../../main.js"></script><noscript><link rel="stylesheet" href="../../../../noscript.css"></noscript><link rel="alternate icon" type="image/png" href="../../../../favicon-16x16.png"><link rel="alternate icon" type="image/png" href="../../../../favicon-32x32.png"><link rel="icon" type="image/svg+xml" href="../../../../favicon.svg"></head><body class="rustdoc enum"><!--[if lte IE 11]><div class="warning">This old browser is unsupported and will most likely display funky things.</div><![endif]--><nav class="mobile-topbar"><button class="sidebar-menu-toggle">&#9776;</button><a class="sidebar-logo" href="../../../../rustls/index.html"><div class="logo-container"><img class="rust-logo" src="../../../../rust-logo.svg" alt="logo"></div></a><h2></h2></nav><nav class="sidebar"><a class="sidebar-logo" href="../../../../rustls/index.html"><div class="logo-container"><img class="rust-logo" src="../../../../rust-logo.svg" alt="logo"></div></a><h2 class="location"><a href="#">CipherSuite</a></h2><div class="sidebar-elems"><section><h3><a href="#variants">Variants</a></h3><ul class="block"><li><a href="#variant.SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA">SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA</a></li><li><a href="#variant.SSL_FORTEZZA_KEA_WITH_NULL_SHA">SSL_FORTEZZA_KEA_WITH_NULL_SHA</a></li><li><a href="#variant.SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA">SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.SSL_RSA_FIPS_WITH_DES_CBC_SHA">SSL_RSA_FIPS_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS13_AES_128_CCM_8_SHA256">TLS13_AES_128_CCM_8_SHA256</a></li><li><a href="#variant.TLS13_AES_128_CCM_SHA256">TLS13_AES_128_CCM_SHA256</a></li><li><a href="#variant.TLS13_AES_128_GCM_SHA256">TLS13_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS13_AES_256_GCM_SHA384">TLS13_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS13_CHACHA20_POLY1305_SHA256">TLS13_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA">TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA">TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA">TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD">TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA">TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_128_CBC_RMD">TLS_DHE_DSS_WITH_AES_128_CBC_RMD</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_128_CBC_SHA">TLS_DHE_DSS_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256">TLS_DHE_DSS_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256">TLS_DHE_DSS_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_256_CBC_RMD">TLS_DHE_DSS_WITH_AES_256_CBC_RMD</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_256_CBC_SHA">TLS_DHE_DSS_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256">TLS_DHE_DSS_WITH_AES_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384">TLS_DHE_DSS_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256">TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256">TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384">TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384">TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA">TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256">TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256">TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA">TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256">TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384">TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_DES_CBC_SHA">TLS_DHE_DSS_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_RC4_128_SHA">TLS_DHE_DSS_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_DHE_DSS_WITH_SEED_CBC_SHA">TLS_DHE_DSS_WITH_SEED_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA">TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_128_CBC_SHA">TLS_DHE_PSK_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_128_CBC_SHA256">TLS_DHE_PSK_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_128_CCM">TLS_DHE_PSK_WITH_AES_128_CCM</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256">TLS_DHE_PSK_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_256_CBC_SHA">TLS_DHE_PSK_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_256_CBC_SHA384">TLS_DHE_PSK_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_256_CCM">TLS_DHE_PSK_WITH_AES_256_CCM</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384">TLS_DHE_PSK_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256">TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256">TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384">TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384">TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256">TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256">TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384">TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384">TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256">TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_NULL_SHA">TLS_DHE_PSK_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_NULL_SHA256">TLS_DHE_PSK_WITH_NULL_SHA256</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_NULL_SHA384">TLS_DHE_PSK_WITH_NULL_SHA384</a></li><li><a href="#variant.TLS_DHE_PSK_WITH_RC4_128_SHA">TLS_DHE_PSK_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA">TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD">TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA">TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CBC_RMD">TLS_DHE_RSA_WITH_AES_128_CBC_RMD</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CBC_SHA">TLS_DHE_RSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256">TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CCM">TLS_DHE_RSA_WITH_AES_128_CCM</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CCM_8">TLS_DHE_RSA_WITH_AES_128_CCM_8</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256">TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CBC_RMD">TLS_DHE_RSA_WITH_AES_256_CBC_RMD</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CBC_SHA">TLS_DHE_RSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256">TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CCM">TLS_DHE_RSA_WITH_AES_256_CCM</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CCM_8">TLS_DHE_RSA_WITH_AES_256_CCM_8</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384">TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256">TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256">TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384">TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384">TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA">TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256">TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256">TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA">TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256">TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384">TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256">TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_DES_CBC_SHA">TLS_DHE_RSA_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_DHE_RSA_WITH_SEED_CBC_SHA">TLS_DHE_RSA_WITH_SEED_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA">TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA">TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_WITH_AES_128_CBC_SHA">TLS_DH_DSS_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_WITH_AES_128_CBC_SHA256">TLS_DH_DSS_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_AES_128_GCM_SHA256">TLS_DH_DSS_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_AES_256_CBC_SHA">TLS_DH_DSS_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_WITH_AES_256_CBC_SHA256">TLS_DH_DSS_WITH_AES_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_AES_256_GCM_SHA384">TLS_DH_DSS_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256">TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256">TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384">TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384">TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA">TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256">TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256">TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA">TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256">TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384">TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_DSS_WITH_DES_CBC_SHA">TLS_DH_DSS_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_DH_DSS_WITH_SEED_CBC_SHA">TLS_DH_DSS_WITH_SEED_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA">TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA">TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_WITH_AES_128_CBC_SHA">TLS_DH_RSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_WITH_AES_128_CBC_SHA256">TLS_DH_RSA_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_AES_128_GCM_SHA256">TLS_DH_RSA_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_AES_256_CBC_SHA">TLS_DH_RSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_WITH_AES_256_CBC_SHA256">TLS_DH_RSA_WITH_AES_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_AES_256_GCM_SHA384">TLS_DH_RSA_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256">TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256">TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384">TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384">TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA">TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256">TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256">TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA">TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256">TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384">TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_RSA_WITH_DES_CBC_SHA">TLS_DH_RSA_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_DH_RSA_WITH_SEED_CBC_SHA">TLS_DH_RSA_WITH_SEED_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA">TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_EXPORT_WITH_RC4_40_MD5">TLS_DH_anon_EXPORT_WITH_RC4_40_MD5</a></li><li><a href="#variant.TLS_DH_anon_WITH_3DES_EDE_CBC_SHA">TLS_DH_anon_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_WITH_AES_128_CBC_SHA">TLS_DH_anon_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_WITH_AES_128_CBC_SHA256">TLS_DH_anon_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_AES_128_GCM_SHA256">TLS_DH_anon_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_AES_256_CBC_SHA">TLS_DH_anon_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_WITH_AES_256_CBC_SHA256">TLS_DH_anon_WITH_AES_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_AES_256_GCM_SHA384">TLS_DH_anon_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256">TLS_DH_anon_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256">TLS_DH_anon_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384">TLS_DH_anon_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384">TLS_DH_anon_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA">TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256">TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256">TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA">TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256">TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256</a></li><li><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384">TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_DH_anon_WITH_DES_CBC_SHA">TLS_DH_anon_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_DH_anon_WITH_RC4_128_MD5">TLS_DH_anon_WITH_RC4_128_MD5</a></li><li><a href="#variant.TLS_DH_anon_WITH_SEED_CBC_SHA">TLS_DH_anon_WITH_SEED_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA">TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA">TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256">TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256">TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA">TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384">TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384">TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256">TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256">TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384">TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384">TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256">TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256">TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384">TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384">TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256">TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_NULL_SHA">TLS_ECDHE_ECDSA_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_ECDHE_ECDSA_WITH_RC4_128_SHA">TLS_ECDHE_ECDSA_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA">TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA">TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256">TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA">TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384">TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256">TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384">TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256">TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384">TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256">TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_NULL_SHA">TLS_ECDHE_PSK_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_NULL_SHA256">TLS_ECDHE_PSK_WITH_NULL_SHA256</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_NULL_SHA384">TLS_ECDHE_PSK_WITH_NULL_SHA384</a></li><li><a href="#variant.TLS_ECDHE_PSK_WITH_RC4_128_SHA">TLS_ECDHE_PSK_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA">TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256">TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256">TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384">TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384">TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256">TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256">TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384">TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384">TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256">TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256">TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384">TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384">TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256">TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_NULL_SHA">TLS_ECDHE_RSA_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_ECDHE_RSA_WITH_RC4_128_SHA">TLS_ECDHE_RSA_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA">TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft">TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA">TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256">TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft">TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256">TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA">TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384">TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft">TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384">TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256">TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256">TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384">TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384">TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256">TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256">TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384">TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384">TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft">TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_NULL_SHA">TLS_ECDH_ECDSA_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_NULL_SHA_draft">TLS_ECDH_ECDSA_WITH_NULL_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_RC4_128_SHA">TLS_ECDH_ECDSA_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft">TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft">TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft">TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA">TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA">TLS_ECDH_RSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256">TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256">TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA">TLS_ECDH_RSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384">TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384">TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256">TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256">TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384">TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384">TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256">TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256">TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384">TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384">TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_NULL_SHA">TLS_ECDH_RSA_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_ECDH_RSA_WITH_RC4_128_SHA">TLS_ECDH_RSA_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft">TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft">TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_anon_NULL_WITH_SHA_draft">TLS_ECDH_anon_NULL_WITH_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA">TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft">TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_AES_128_CBC_SHA">TLS_ECDH_anon_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_AES_256_CBC_SHA">TLS_ECDH_anon_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_DES_CBC_SHA_draft">TLS_ECDH_anon_WITH_DES_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_NULL_SHA">TLS_ECDH_anon_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_RC4_128_SHA">TLS_ECDH_anon_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_ECDH_anon_WITH_RC4_128_SHA_draft">TLS_ECDH_anon_WITH_RC4_128_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECDSA_NULL_SHA_draft">TLS_ECMQV_ECDSA_NULL_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft">TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft">TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft">TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECNRA_NULL_SHA_draft">TLS_ECMQV_ECNRA_NULL_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft">TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft">TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft</a></li><li><a href="#variant.TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft">TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft</a></li><li><a href="#variant.TLS_EMPTY_RENEGOTIATION_INFO_SCSV">TLS_EMPTY_RENEGOTIATION_INFO_SCSV</a></li><li><a href="#variant.TLS_GOSTR341001_WITH_28147_CNT_IMIT">TLS_GOSTR341001_WITH_28147_CNT_IMIT</a></li><li><a href="#variant.TLS_GOSTR341001_WITH_NULL_GOSTR3411">TLS_GOSTR341001_WITH_NULL_GOSTR3411</a></li><li><a href="#variant.TLS_GOSTR341094_WITH_28147_CNT_IMIT">TLS_GOSTR341094_WITH_28147_CNT_IMIT</a></li><li><a href="#variant.TLS_GOSTR341094_WITH_NULL_GOSTR3411">TLS_GOSTR341094_WITH_NULL_GOSTR3411</a></li><li><a href="#variant.TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5">TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5</a></li><li><a href="#variant.TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA">TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA</a></li><li><a href="#variant.TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5">TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5</a></li><li><a href="#variant.TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA">TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA</a></li><li><a href="#variant.TLS_KRB5_EXPORT_WITH_RC4_40_MD5">TLS_KRB5_EXPORT_WITH_RC4_40_MD5</a></li><li><a href="#variant.TLS_KRB5_EXPORT_WITH_RC4_40_SHA">TLS_KRB5_EXPORT_WITH_RC4_40_SHA</a></li><li><a href="#variant.TLS_KRB5_WITH_3DES_EDE_CBC_MD5">TLS_KRB5_WITH_3DES_EDE_CBC_MD5</a></li><li><a href="#variant.TLS_KRB5_WITH_3DES_EDE_CBC_SHA">TLS_KRB5_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_KRB5_WITH_DES_CBC_MD5">TLS_KRB5_WITH_DES_CBC_MD5</a></li><li><a href="#variant.TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA">TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_KRB5_WITH_IDEA_CBC_MD5">TLS_KRB5_WITH_IDEA_CBC_MD5</a></li><li><a href="#variant.TLS_KRB5_WITH_IDEA_CBC_SHA">TLS_KRB5_WITH_IDEA_CBC_SHA</a></li><li><a href="#variant.TLS_KRB5_WITH_RC4_128_MD5">TLS_KRB5_WITH_RC4_128_MD5</a></li><li><a href="#variant.TLS_KRB5_WITH_RC4_128_SHA">TLS_KRB5_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_NULL_WITH_NULL_NULL">TLS_NULL_WITH_NULL_NULL</a></li><li><a href="#variant.TLS_PSK_DHE_WITH_AES_128_CCM_8">TLS_PSK_DHE_WITH_AES_128_CCM_8</a></li><li><a href="#variant.TLS_PSK_DHE_WITH_AES_256_CCM_8">TLS_PSK_DHE_WITH_AES_256_CCM_8</a></li><li><a href="#variant.TLS_PSK_WITH_3DES_EDE_CBC_SHA">TLS_PSK_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_PSK_WITH_AES_128_CBC_SHA">TLS_PSK_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_PSK_WITH_AES_128_CBC_SHA256">TLS_PSK_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_AES_128_CCM">TLS_PSK_WITH_AES_128_CCM</a></li><li><a href="#variant.TLS_PSK_WITH_AES_128_CCM_8">TLS_PSK_WITH_AES_128_CCM_8</a></li><li><a href="#variant.TLS_PSK_WITH_AES_128_GCM_SHA256">TLS_PSK_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_AES_256_CBC_SHA">TLS_PSK_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_PSK_WITH_AES_256_CBC_SHA384">TLS_PSK_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_PSK_WITH_AES_256_CCM">TLS_PSK_WITH_AES_256_CCM</a></li><li><a href="#variant.TLS_PSK_WITH_AES_256_CCM_8">TLS_PSK_WITH_AES_256_CCM_8</a></li><li><a href="#variant.TLS_PSK_WITH_AES_256_GCM_SHA384">TLS_PSK_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_PSK_WITH_ARIA_128_CBC_SHA256">TLS_PSK_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_ARIA_128_GCM_SHA256">TLS_PSK_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_ARIA_256_CBC_SHA384">TLS_PSK_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_PSK_WITH_ARIA_256_GCM_SHA384">TLS_PSK_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256">TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256">TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384">TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384">TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256">TLS_PSK_WITH_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_NULL_SHA">TLS_PSK_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_PSK_WITH_NULL_SHA256">TLS_PSK_WITH_NULL_SHA256</a></li><li><a href="#variant.TLS_PSK_WITH_NULL_SHA384">TLS_PSK_WITH_NULL_SHA384</a></li><li><a href="#variant.TLS_PSK_WITH_RC4_128_SHA">TLS_PSK_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA">TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5">TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5</a></li><li><a href="#variant.TLS_RSA_EXPORT1024_WITH_RC4_56_MD5">TLS_RSA_EXPORT1024_WITH_RC4_56_MD5</a></li><li><a href="#variant.TLS_RSA_EXPORT1024_WITH_RC4_56_SHA">TLS_RSA_EXPORT1024_WITH_RC4_56_SHA</a></li><li><a href="#variant.TLS_RSA_EXPORT_WITH_DES40_CBC_SHA">TLS_RSA_EXPORT_WITH_DES40_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5">TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5</a></li><li><a href="#variant.TLS_RSA_EXPORT_WITH_RC4_40_MD5">TLS_RSA_EXPORT_WITH_RC4_40_MD5</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA">TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_AES_128_CBC_SHA">TLS_RSA_PSK_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_AES_128_CBC_SHA256">TLS_RSA_PSK_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256">TLS_RSA_PSK_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_AES_256_CBC_SHA">TLS_RSA_PSK_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_AES_256_CBC_SHA384">TLS_RSA_PSK_WITH_AES_256_CBC_SHA384</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384">TLS_RSA_PSK_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256">TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256">TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384">TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384">TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256">TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256">TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384">TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384">TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256">TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_NULL_SHA">TLS_RSA_PSK_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_NULL_SHA256">TLS_RSA_PSK_WITH_NULL_SHA256</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_NULL_SHA384">TLS_RSA_PSK_WITH_NULL_SHA384</a></li><li><a href="#variant.TLS_RSA_PSK_WITH_RC4_128_SHA">TLS_RSA_PSK_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_3DES_EDE_CBC_RMD">TLS_RSA_WITH_3DES_EDE_CBC_RMD</a></li><li><a href="#variant.TLS_RSA_WITH_3DES_EDE_CBC_SHA">TLS_RSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_AES_128_CBC_RMD">TLS_RSA_WITH_AES_128_CBC_RMD</a></li><li><a href="#variant.TLS_RSA_WITH_AES_128_CBC_SHA">TLS_RSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_AES_128_CBC_SHA256">TLS_RSA_WITH_AES_128_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_AES_128_CCM">TLS_RSA_WITH_AES_128_CCM</a></li><li><a href="#variant.TLS_RSA_WITH_AES_128_CCM_8">TLS_RSA_WITH_AES_128_CCM_8</a></li><li><a href="#variant.TLS_RSA_WITH_AES_128_GCM_SHA256">TLS_RSA_WITH_AES_128_GCM_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_AES_256_CBC_RMD">TLS_RSA_WITH_AES_256_CBC_RMD</a></li><li><a href="#variant.TLS_RSA_WITH_AES_256_CBC_SHA">TLS_RSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_AES_256_CBC_SHA256">TLS_RSA_WITH_AES_256_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_AES_256_CCM">TLS_RSA_WITH_AES_256_CCM</a></li><li><a href="#variant.TLS_RSA_WITH_AES_256_CCM_8">TLS_RSA_WITH_AES_256_CCM_8</a></li><li><a href="#variant.TLS_RSA_WITH_AES_256_GCM_SHA384">TLS_RSA_WITH_AES_256_GCM_SHA384</a></li><li><a href="#variant.TLS_RSA_WITH_ARIA_128_CBC_SHA256">TLS_RSA_WITH_ARIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_ARIA_128_GCM_SHA256">TLS_RSA_WITH_ARIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_ARIA_256_CBC_SHA384">TLS_RSA_WITH_ARIA_256_CBC_SHA384</a></li><li><a href="#variant.TLS_RSA_WITH_ARIA_256_GCM_SHA384">TLS_RSA_WITH_ARIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA">TLS_RSA_WITH_CAMELLIA_128_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256">TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256">TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA">TLS_RSA_WITH_CAMELLIA_256_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256">TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384">TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384</a></li><li><a href="#variant.TLS_RSA_WITH_DES_CBC_SHA">TLS_RSA_WITH_DES_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_IDEA_CBC_SHA">TLS_RSA_WITH_IDEA_CBC_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_NULL_MD5">TLS_RSA_WITH_NULL_MD5</a></li><li><a href="#variant.TLS_RSA_WITH_NULL_SHA">TLS_RSA_WITH_NULL_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_NULL_SHA256">TLS_RSA_WITH_NULL_SHA256</a></li><li><a href="#variant.TLS_RSA_WITH_RC4_128_MD5">TLS_RSA_WITH_RC4_128_MD5</a></li><li><a href="#variant.TLS_RSA_WITH_RC4_128_SHA">TLS_RSA_WITH_RC4_128_SHA</a></li><li><a href="#variant.TLS_RSA_WITH_SEED_CBC_SHA">TLS_RSA_WITH_SEED_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA">TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA">TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA">TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA">TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA">TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA">TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA">TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_WITH_AES_128_CBC_SHA">TLS_SRP_SHA_WITH_AES_128_CBC_SHA</a></li><li><a href="#variant.TLS_SRP_SHA_WITH_AES_256_CBC_SHA">TLS_SRP_SHA_WITH_AES_256_CBC_SHA</a></li><li><a href="#variant.Unknown">Unknown</a></li></ul><h3><a href="#implementations">Methods</a></h3><ul class="block"><li><a href="#method.get_u16">get_u16</a></li></ul><h3><a href="#trait-implementations">Trait Implementations</a></h3><ul class="block"><li><a href="#impl-Clone-for-CipherSuite">Clone</a></li><li><a href="#impl-Codec-for-CipherSuite">Codec</a></li><li><a href="#impl-Copy-for-CipherSuite">Copy</a></li><li><a href="#impl-Debug-for-CipherSuite">Debug</a></li><li><a href="#impl-Eq-for-CipherSuite">Eq</a></li><li><a href="#impl-PartialEq%3CCipherSuite%3E-for-CipherSuite">PartialEq&lt;CipherSuite&gt;</a></li><li><a href="#impl-StructuralEq-for-CipherSuite">StructuralEq</a></li><li><a href="#impl-StructuralPartialEq-for-CipherSuite">StructuralPartialEq</a></li></ul><h3><a href="#synthetic-implementations">Auto Trait Implementations</a></h3><ul class="block"><li><a href="#impl-RefUnwindSafe-for-CipherSuite">RefUnwindSafe</a></li><li><a href="#impl-Send-for-CipherSuite">Send</a></li><li><a href="#impl-Sync-for-CipherSuite">Sync</a></li><li><a href="#impl-Unpin-for-CipherSuite">Unpin</a></li><li><a href="#impl-UnwindSafe-for-CipherSuite">UnwindSafe</a></li></ul><h3><a href="#blanket-implementations">Blanket Implementations</a></h3><ul class="block"><li><a href="#impl-Any-for-CipherSuite">Any</a></li><li><a href="#impl-Borrow%3CT%3E-for-CipherSuite">Borrow&lt;T&gt;</a></li><li><a href="#impl-BorrowMut%3CT%3E-for-CipherSuite">BorrowMut&lt;T&gt;</a></li><li><a href="#impl-From%3CT%3E-for-CipherSuite">From&lt;T&gt;</a></li><li><a href="#impl-Into%3CU%3E-for-CipherSuite">Into&lt;U&gt;</a></li><li><a href="#impl-ToOwned-for-CipherSuite">ToOwned</a></li><li><a href="#impl-TryFrom%3CU%3E-for-CipherSuite">TryFrom&lt;U&gt;</a></li><li><a href="#impl-TryInto%3CU%3E-for-CipherSuite">TryInto&lt;U&gt;</a></li></ul></section><h2><a href="index.html">In rustls::internal::msgs::enums</a></h2></div></nav><main><div class="width-limiter"><nav class="sub"><form class="search-form"><div class="search-container"><span></span><input class="search-input" name="search" autocomplete="off" spellcheck="false" placeholder="Click or press ‘S’ to search, ‘?’ for more options…" type="search"><div id="help-button" title="help" tabindex="-1"><a href="../../../../help.html">?</a></div><div id="settings-menu" tabindex="-1"><a href="../../../../settings.html" title="settings"><img width="22" height="22" alt="Change settings" src="../../../../wheel.svg"></a></div></div></form></nav><section id="main-content" class="content"><div class="main-heading"><h1 class="fqn">Enum <a href="../../../index.html">rustls</a>::<wbr><a href="../../index.html">internal</a>::<wbr><a href="../index.html">msgs</a>::<wbr><a href="index.html">enums</a>::<wbr><a class="enum" href="#">CipherSuite</a><button id="copy-path" onclick="copy_path(this)" title="Copy item path to clipboard"><img src="../../../../clipboard.svg" width="19" height="18" alt="Copy item path"></button></h1><span class="out-of-band"><a class="srclink" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a> · <a id="toggle-all-docs" href="javascript:void(0)" title="collapse all docs">[<span class="inner">&#x2212;</span>]</a></span></div><div class="item-decl"><pre class="rust enum"><code>pub enum CipherSuite {
<details class="rustdoc-toggle type-contents-toggle"><summary class="hideme"><span>Show 373 variants</span></summary> TLS_NULL_WITH_NULL_NULL,
TLS_RSA_WITH_NULL_MD5,
TLS_RSA_WITH_NULL_SHA,
TLS_RSA_EXPORT_WITH_RC4_40_MD5,
TLS_RSA_WITH_RC4_128_MD5,
TLS_RSA_WITH_RC4_128_SHA,
TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5,
TLS_RSA_WITH_IDEA_CBC_SHA,
TLS_RSA_EXPORT_WITH_DES40_CBC_SHA,
TLS_RSA_WITH_DES_CBC_SHA,
TLS_RSA_WITH_3DES_EDE_CBC_SHA,
TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA,
TLS_DH_DSS_WITH_DES_CBC_SHA,
TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA,
TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA,
TLS_DH_RSA_WITH_DES_CBC_SHA,
TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA,
TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA,
TLS_DHE_DSS_WITH_DES_CBC_SHA,
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,
TLS_DHE_RSA_WITH_DES_CBC_SHA,
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
TLS_DH_anon_EXPORT_WITH_RC4_40_MD5,
TLS_DH_anon_WITH_RC4_128_MD5,
TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA,
TLS_DH_anon_WITH_DES_CBC_SHA,
TLS_DH_anon_WITH_3DES_EDE_CBC_SHA,
SSL_FORTEZZA_KEA_WITH_NULL_SHA,
SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA,
TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA,
TLS_KRB5_WITH_3DES_EDE_CBC_SHA,
TLS_KRB5_WITH_RC4_128_SHA,
TLS_KRB5_WITH_IDEA_CBC_SHA,
TLS_KRB5_WITH_DES_CBC_MD5,
TLS_KRB5_WITH_3DES_EDE_CBC_MD5,
TLS_KRB5_WITH_RC4_128_MD5,
TLS_KRB5_WITH_IDEA_CBC_MD5,
TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA,
TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA,
TLS_KRB5_EXPORT_WITH_RC4_40_SHA,
TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5,
TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5,
TLS_KRB5_EXPORT_WITH_RC4_40_MD5,
TLS_PSK_WITH_NULL_SHA,
TLS_DHE_PSK_WITH_NULL_SHA,
TLS_RSA_PSK_WITH_NULL_SHA,
TLS_RSA_WITH_AES_128_CBC_SHA,
TLS_DH_DSS_WITH_AES_128_CBC_SHA,
TLS_DH_RSA_WITH_AES_128_CBC_SHA,
TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
TLS_DH_anon_WITH_AES_128_CBC_SHA,
TLS_RSA_WITH_AES_256_CBC_SHA,
TLS_DH_DSS_WITH_AES_256_CBC_SHA,
TLS_DH_RSA_WITH_AES_256_CBC_SHA,
TLS_DHE_DSS_WITH_AES_256_CBC_SHA,
TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
TLS_DH_anon_WITH_AES_256_CBC_SHA,
TLS_RSA_WITH_NULL_SHA256,
TLS_RSA_WITH_AES_128_CBC_SHA256,
TLS_RSA_WITH_AES_256_CBC_SHA256,
TLS_DH_DSS_WITH_AES_128_CBC_SHA256,
TLS_DH_RSA_WITH_AES_128_CBC_SHA256,
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA,
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA,
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA,
TLS_ECDH_ECDSA_WITH_NULL_SHA_draft,
TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft,
TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft,
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft,
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft,
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft,
TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft,
TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft,
TLS_ECMQV_ECDSA_NULL_SHA_draft,
TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft,
TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft,
TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft,
TLS_ECMQV_ECNRA_NULL_SHA_draft,
TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft,
TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft,
TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft,
TLS_ECDH_anon_NULL_WITH_SHA_draft,
TLS_ECDH_anon_WITH_RC4_128_SHA_draft,
TLS_ECDH_anon_WITH_DES_CBC_SHA_draft,
TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft,
TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft,
TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft,
TLS_RSA_EXPORT1024_WITH_RC4_56_MD5,
TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA,
TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
TLS_RSA_EXPORT1024_WITH_RC4_56_SHA,
TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
TLS_DHE_DSS_WITH_RC4_128_SHA,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
TLS_DH_DSS_WITH_AES_256_CBC_SHA256,
TLS_DH_RSA_WITH_AES_256_CBC_SHA256,
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
TLS_DH_anon_WITH_AES_128_CBC_SHA256,
TLS_DH_anon_WITH_AES_256_CBC_SHA256,
TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD,
TLS_DHE_DSS_WITH_AES_128_CBC_RMD,
TLS_DHE_DSS_WITH_AES_256_CBC_RMD,
TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD,
TLS_DHE_RSA_WITH_AES_128_CBC_RMD,
TLS_DHE_RSA_WITH_AES_256_CBC_RMD,
TLS_RSA_WITH_3DES_EDE_CBC_RMD,
TLS_RSA_WITH_AES_128_CBC_RMD,
TLS_RSA_WITH_AES_256_CBC_RMD,
TLS_GOSTR341094_WITH_28147_CNT_IMIT,
TLS_GOSTR341001_WITH_28147_CNT_IMIT,
TLS_GOSTR341094_WITH_NULL_GOSTR3411,
TLS_GOSTR341001_WITH_NULL_GOSTR3411,
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA,
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA,
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA,
TLS_PSK_WITH_RC4_128_SHA,
TLS_PSK_WITH_3DES_EDE_CBC_SHA,
TLS_PSK_WITH_AES_128_CBC_SHA,
TLS_PSK_WITH_AES_256_CBC_SHA,
TLS_DHE_PSK_WITH_RC4_128_SHA,
TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
TLS_RSA_PSK_WITH_RC4_128_SHA,
TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
TLS_RSA_WITH_SEED_CBC_SHA,
TLS_DH_DSS_WITH_SEED_CBC_SHA,
TLS_DH_RSA_WITH_SEED_CBC_SHA,
TLS_DHE_DSS_WITH_SEED_CBC_SHA,
TLS_DHE_RSA_WITH_SEED_CBC_SHA,
TLS_DH_anon_WITH_SEED_CBC_SHA,
TLS_RSA_WITH_AES_128_GCM_SHA256,
TLS_RSA_WITH_AES_256_GCM_SHA384,
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
TLS_DH_RSA_WITH_AES_128_GCM_SHA256,
TLS_DH_RSA_WITH_AES_256_GCM_SHA384,
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,
TLS_DHE_DSS_WITH_AES_256_GCM_SHA384,
TLS_DH_DSS_WITH_AES_128_GCM_SHA256,
TLS_DH_DSS_WITH_AES_256_GCM_SHA384,
TLS_DH_anon_WITH_AES_128_GCM_SHA256,
TLS_DH_anon_WITH_AES_256_GCM_SHA384,
TLS_PSK_WITH_AES_128_GCM_SHA256,
TLS_PSK_WITH_AES_256_GCM_SHA384,
TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
TLS_PSK_WITH_AES_128_CBC_SHA256,
TLS_PSK_WITH_AES_256_CBC_SHA384,
TLS_PSK_WITH_NULL_SHA256,
TLS_PSK_WITH_NULL_SHA384,
TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
TLS_DHE_PSK_WITH_NULL_SHA256,
TLS_DHE_PSK_WITH_NULL_SHA384,
TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
TLS_RSA_PSK_WITH_NULL_SHA256,
TLS_RSA_PSK_WITH_NULL_SHA384,
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256,
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256,
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256,
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256,
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256,
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256,
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256,
TLS_EMPTY_RENEGOTIATION_INFO_SCSV,
TLS13_AES_128_GCM_SHA256,
TLS13_AES_256_GCM_SHA384,
TLS13_CHACHA20_POLY1305_SHA256,
TLS13_AES_128_CCM_SHA256,
TLS13_AES_128_CCM_8_SHA256,
TLS_ECDH_ECDSA_WITH_NULL_SHA,
TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
TLS_ECDHE_ECDSA_WITH_NULL_SHA,
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
TLS_ECDH_RSA_WITH_NULL_SHA,
TLS_ECDH_RSA_WITH_RC4_128_SHA,
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
TLS_ECDHE_RSA_WITH_NULL_SHA,
TLS_ECDHE_RSA_WITH_RC4_128_SHA,
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
TLS_ECDH_anon_WITH_NULL_SHA,
TLS_ECDH_anon_WITH_RC4_128_SHA,
TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA,
TLS_ECDH_anon_WITH_AES_128_CBC_SHA,
TLS_ECDH_anon_WITH_AES_256_CBC_SHA,
TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA,
TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA,
TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA,
TLS_SRP_SHA_WITH_AES_128_CBC_SHA,
TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA,
TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA,
TLS_SRP_SHA_WITH_AES_256_CBC_SHA,
TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA,
TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA,
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
TLS_ECDHE_PSK_WITH_RC4_128_SHA,
TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
TLS_ECDHE_PSK_WITH_NULL_SHA,
TLS_ECDHE_PSK_WITH_NULL_SHA256,
TLS_ECDHE_PSK_WITH_NULL_SHA384,
TLS_RSA_WITH_ARIA_128_CBC_SHA256,
TLS_RSA_WITH_ARIA_256_CBC_SHA384,
TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256,
TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384,
TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256,
TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384,
TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256,
TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384,
TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
TLS_DH_anon_WITH_ARIA_128_CBC_SHA256,
TLS_DH_anon_WITH_ARIA_256_CBC_SHA384,
TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
TLS_RSA_WITH_ARIA_128_GCM_SHA256,
TLS_RSA_WITH_ARIA_256_GCM_SHA384,
TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256,
TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384,
TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256,
TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384,
TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256,
TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384,
TLS_DH_anon_WITH_ARIA_128_GCM_SHA256,
TLS_DH_anon_WITH_ARIA_256_GCM_SHA384,
TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
TLS_PSK_WITH_ARIA_128_CBC_SHA256,
TLS_PSK_WITH_ARIA_256_CBC_SHA384,
TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
TLS_PSK_WITH_ARIA_128_GCM_SHA256,
TLS_PSK_WITH_ARIA_256_GCM_SHA384,
TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256,
TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384,
TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256,
TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384,
TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256,
TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384,
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
TLS_RSA_WITH_AES_128_CCM,
TLS_RSA_WITH_AES_256_CCM,
TLS_DHE_RSA_WITH_AES_128_CCM,
TLS_DHE_RSA_WITH_AES_256_CCM,
TLS_RSA_WITH_AES_128_CCM_8,
TLS_RSA_WITH_AES_256_CCM_8,
TLS_DHE_RSA_WITH_AES_128_CCM_8,
TLS_DHE_RSA_WITH_AES_256_CCM_8,
TLS_PSK_WITH_AES_128_CCM,
TLS_PSK_WITH_AES_256_CCM,
TLS_DHE_PSK_WITH_AES_128_CCM,
TLS_DHE_PSK_WITH_AES_256_CCM,
TLS_PSK_WITH_AES_128_CCM_8,
TLS_PSK_WITH_AES_256_CCM_8,
TLS_PSK_DHE_WITH_AES_128_CCM_8,
TLS_PSK_DHE_WITH_AES_256_CCM_8,
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
SSL_RSA_FIPS_WITH_DES_CBC_SHA,
SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA,
Unknown(u16),
</details>}</code></pre></div><details class="rustdoc-toggle top-doc" open><summary class="hideme"><span>Expand description</span></summary><div class="docblock"><p>The <code>CipherSuite</code> TLS protocol enum. Values in this enum are taken
from the various RFCs covering TLS, and are listed by IANA.
The <code>Unknown</code> item is used when processing unrecognised ordinals.</p>
</div></details><h2 id="variants" class="variants small-section-header">Variants<a href="#variants" class="anchor"></a></h2><h3 id="variant.TLS_NULL_WITH_NULL_NULL" class="variant small-section-header"><a href="#variant.TLS_NULL_WITH_NULL_NULL" class="anchor field"></a><code>TLS_NULL_WITH_NULL_NULL</code></h3><h3 id="variant.TLS_RSA_WITH_NULL_MD5" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_NULL_MD5" class="anchor field"></a><code>TLS_RSA_WITH_NULL_MD5</code></h3><h3 id="variant.TLS_RSA_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_NULL_SHA" class="anchor field"></a><code>TLS_RSA_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_RSA_EXPORT_WITH_RC4_40_MD5" class="variant small-section-header"><a href="#variant.TLS_RSA_EXPORT_WITH_RC4_40_MD5" class="anchor field"></a><code>TLS_RSA_EXPORT_WITH_RC4_40_MD5</code></h3><h3 id="variant.TLS_RSA_WITH_RC4_128_MD5" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_RC4_128_MD5" class="anchor field"></a><code>TLS_RSA_WITH_RC4_128_MD5</code></h3><h3 id="variant.TLS_RSA_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_RSA_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" class="variant small-section-header"><a href="#variant.TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5" class="anchor field"></a><code>TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5</code></h3><h3 id="variant.TLS_RSA_WITH_IDEA_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_IDEA_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_IDEA_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_EXPORT_WITH_DES40_CBC_SHA" class="anchor field"></a><code>TLS_RSA_EXPORT_WITH_DES40_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" class="variant small-section-header"><a href="#variant.TLS_DH_anon_EXPORT_WITH_RC4_40_MD5" class="anchor field"></a><code>TLS_DH_anon_EXPORT_WITH_RC4_40_MD5</code></h3><h3 id="variant.TLS_DH_anon_WITH_RC4_128_MD5" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_RC4_128_MD5" class="anchor field"></a><code>TLS_DH_anon_WITH_RC4_128_MD5</code></h3><h3 id="variant.TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.SSL_FORTEZZA_KEA_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.SSL_FORTEZZA_KEA_WITH_NULL_SHA" class="anchor field"></a><code>SSL_FORTEZZA_KEA_WITH_NULL_SHA</code></h3><h3 id="variant.SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA" class="variant small-section-header"><a href="#variant.SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA" class="anchor field"></a><code>SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA</code></h3><h3 id="variant.TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_KRB5_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_KRB5_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_KRB5_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_KRB5_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_KRB5_WITH_IDEA_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_IDEA_CBC_SHA" class="anchor field"></a><code>TLS_KRB5_WITH_IDEA_CBC_SHA</code></h3><h3 id="variant.TLS_KRB5_WITH_DES_CBC_MD5" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_DES_CBC_MD5" class="anchor field"></a><code>TLS_KRB5_WITH_DES_CBC_MD5</code></h3><h3 id="variant.TLS_KRB5_WITH_3DES_EDE_CBC_MD5" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_3DES_EDE_CBC_MD5" class="anchor field"></a><code>TLS_KRB5_WITH_3DES_EDE_CBC_MD5</code></h3><h3 id="variant.TLS_KRB5_WITH_RC4_128_MD5" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_RC4_128_MD5" class="anchor field"></a><code>TLS_KRB5_WITH_RC4_128_MD5</code></h3><h3 id="variant.TLS_KRB5_WITH_IDEA_CBC_MD5" class="variant small-section-header"><a href="#variant.TLS_KRB5_WITH_IDEA_CBC_MD5" class="anchor field"></a><code>TLS_KRB5_WITH_IDEA_CBC_MD5</code></h3><h3 id="variant.TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" class="variant small-section-header"><a href="#variant.TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA" class="anchor field"></a><code>TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA</code></h3><h3 id="variant.TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" class="variant small-section-header"><a href="#variant.TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA" class="anchor field"></a><code>TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA</code></h3><h3 id="variant.TLS_KRB5_EXPORT_WITH_RC4_40_SHA" class="variant small-section-header"><a href="#variant.TLS_KRB5_EXPORT_WITH_RC4_40_SHA" class="anchor field"></a><code>TLS_KRB5_EXPORT_WITH_RC4_40_SHA</code></h3><h3 id="variant.TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" class="variant small-section-header"><a href="#variant.TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5" class="anchor field"></a><code>TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5</code></h3><h3 id="variant.TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" class="variant small-section-header"><a href="#variant.TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5" class="anchor field"></a><code>TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5</code></h3><h3 id="variant.TLS_KRB5_EXPORT_WITH_RC4_40_MD5" class="variant small-section-header"><a href="#variant.TLS_KRB5_EXPORT_WITH_RC4_40_MD5" class="anchor field"></a><code>TLS_KRB5_EXPORT_WITH_RC4_40_MD5</code></h3><h3 id="variant.TLS_PSK_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_NULL_SHA" class="anchor field"></a><code>TLS_PSK_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_NULL_SHA" class="anchor field"></a><code>TLS_DHE_PSK_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_NULL_SHA" class="anchor field"></a><code>TLS_RSA_PSK_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_RSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_WITH_NULL_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_NULL_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_NULL_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_AES_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_256_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_AES_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_CAMELLIA_128_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_NULL_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_NULL_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_NULL_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECDSA_NULL_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECDSA_NULL_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECDSA_NULL_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECNRA_NULL_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECNRA_NULL_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECNRA_NULL_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_anon_NULL_WITH_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_NULL_WITH_SHA_draft" class="anchor field"></a><code>TLS_ECDH_anon_NULL_WITH_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_RC4_128_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_RC4_128_SHA_draft" class="anchor field"></a><code>TLS_ECDH_anon_WITH_RC4_128_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_DES_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_DES_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_anon_WITH_DES_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft" class="anchor field"></a><code>TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft</code></h3><h3 id="variant.TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft" class="anchor field"></a><code>TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft</code></h3><h3 id="variant.TLS_RSA_EXPORT1024_WITH_RC4_56_MD5" class="variant small-section-header"><a href="#variant.TLS_RSA_EXPORT1024_WITH_RC4_56_MD5" class="anchor field"></a><code>TLS_RSA_EXPORT1024_WITH_RC4_56_MD5</code></h3><h3 id="variant.TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5" class="variant small-section-header"><a href="#variant.TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5" class="anchor field"></a><code>TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5</code></h3><h3 id="variant.TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_EXPORT1024_WITH_RC4_56_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_EXPORT1024_WITH_RC4_56_SHA" class="anchor field"></a><code>TLS_RSA_EXPORT1024_WITH_RC4_56_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA" class="anchor field"></a><code>TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_AES_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_AES_256_CBC_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_AES_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_AES_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_AES_256_CBC_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_AES_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_256_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_AES_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_AES_256_CBC_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_AES_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD" class="anchor field"></a><code>TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_128_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_128_CBC_RMD" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_128_CBC_RMD</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_256_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_256_CBC_RMD" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_256_CBC_RMD</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD" class="anchor field"></a><code>TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_128_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CBC_RMD" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_128_CBC_RMD</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_256_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CBC_RMD" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_256_CBC_RMD</code></h3><h3 id="variant.TLS_RSA_WITH_3DES_EDE_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_3DES_EDE_CBC_RMD" class="anchor field"></a><code>TLS_RSA_WITH_3DES_EDE_CBC_RMD</code></h3><h3 id="variant.TLS_RSA_WITH_AES_128_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_128_CBC_RMD" class="anchor field"></a><code>TLS_RSA_WITH_AES_128_CBC_RMD</code></h3><h3 id="variant.TLS_RSA_WITH_AES_256_CBC_RMD" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_256_CBC_RMD" class="anchor field"></a><code>TLS_RSA_WITH_AES_256_CBC_RMD</code></h3><h3 id="variant.TLS_GOSTR341094_WITH_28147_CNT_IMIT" class="variant small-section-header"><a href="#variant.TLS_GOSTR341094_WITH_28147_CNT_IMIT" class="anchor field"></a><code>TLS_GOSTR341094_WITH_28147_CNT_IMIT</code></h3><h3 id="variant.TLS_GOSTR341001_WITH_28147_CNT_IMIT" class="variant small-section-header"><a href="#variant.TLS_GOSTR341001_WITH_28147_CNT_IMIT" class="anchor field"></a><code>TLS_GOSTR341001_WITH_28147_CNT_IMIT</code></h3><h3 id="variant.TLS_GOSTR341094_WITH_NULL_GOSTR3411" class="variant small-section-header"><a href="#variant.TLS_GOSTR341094_WITH_NULL_GOSTR3411" class="anchor field"></a><code>TLS_GOSTR341094_WITH_NULL_GOSTR3411</code></h3><h3 id="variant.TLS_GOSTR341001_WITH_NULL_GOSTR3411" class="variant small-section-header"><a href="#variant.TLS_GOSTR341001_WITH_NULL_GOSTR3411" class="anchor field"></a><code>TLS_GOSTR341001_WITH_NULL_GOSTR3411</code></h3><h3 id="variant.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_CAMELLIA_256_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA</code></h3><h3 id="variant.TLS_PSK_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_PSK_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_PSK_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_PSK_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_PSK_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_PSK_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_PSK_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_PSK_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_DHE_PSK_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_RSA_PSK_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_RSA_PSK_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_RSA_PSK_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_WITH_SEED_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_SEED_CBC_SHA" class="anchor field"></a><code>TLS_RSA_WITH_SEED_CBC_SHA</code></h3><h3 id="variant.TLS_DH_DSS_WITH_SEED_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_SEED_CBC_SHA" class="anchor field"></a><code>TLS_DH_DSS_WITH_SEED_CBC_SHA</code></h3><h3 id="variant.TLS_DH_RSA_WITH_SEED_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_SEED_CBC_SHA" class="anchor field"></a><code>TLS_DH_RSA_WITH_SEED_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_SEED_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_SEED_CBC_SHA" class="anchor field"></a><code>TLS_DHE_DSS_WITH_SEED_CBC_SHA</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_SEED_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_SEED_CBC_SHA" class="anchor field"></a><code>TLS_DHE_RSA_WITH_SEED_CBC_SHA</code></h3><h3 id="variant.TLS_DH_anon_WITH_SEED_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_SEED_CBC_SHA" class="anchor field"></a><code>TLS_DH_anon_WITH_SEED_CBC_SHA</code></h3><h3 id="variant.TLS_RSA_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_RSA_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_RSA_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_RSA_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_DSS_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_DSS_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_DSS_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_anon_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_anon_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_PSK_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_PSK_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_RSA_PSK_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_PSK_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_PSK_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_PSK_WITH_NULL_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_NULL_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_NULL_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_NULL_SHA384" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_NULL_SHA384" class="anchor field"></a><code>TLS_PSK_WITH_NULL_SHA384</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_NULL_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_NULL_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_NULL_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_NULL_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_NULL_SHA384" class="anchor field"></a><code>TLS_DHE_PSK_WITH_NULL_SHA384</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_RSA_PSK_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_NULL_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_NULL_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_NULL_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_NULL_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_NULL_SHA384" class="anchor field"></a><code>TLS_RSA_PSK_WITH_NULL_SHA384</code></h3><h3 id="variant.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256</code></h3><h3 id="variant.TLS_EMPTY_RENEGOTIATION_INFO_SCSV" class="variant small-section-header"><a href="#variant.TLS_EMPTY_RENEGOTIATION_INFO_SCSV" class="anchor field"></a><code>TLS_EMPTY_RENEGOTIATION_INFO_SCSV</code></h3><h3 id="variant.TLS13_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS13_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS13_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS13_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS13_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS13_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS13_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS13_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS13_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.TLS13_AES_128_CCM_SHA256" class="variant small-section-header"><a href="#variant.TLS13_AES_128_CCM_SHA256" class="anchor field"></a><code>TLS13_AES_128_CCM_SHA256</code></h3><h3 id="variant.TLS13_AES_128_CCM_8_SHA256" class="variant small-section-header"><a href="#variant.TLS13_AES_128_CCM_8_SHA256" class="anchor field"></a><code>TLS13_AES_128_CCM_8_SHA256</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_NULL_SHA" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_NULL_SHA" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_NULL_SHA" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_NULL_SHA" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_NULL_SHA" class="anchor field"></a><code>TLS_ECDH_anon_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_ECDH_anon_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_anon_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_ECDH_anon_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDH_anon_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_ECDH_anon_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_RC4_128_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_RC4_128_SHA" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_RC4_128_SHA</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_NULL_SHA" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_NULL_SHA" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_NULL_SHA</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_NULL_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_NULL_SHA256" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_NULL_SHA256</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_NULL_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_NULL_SHA384" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_NULL_SHA384</code></h3><h3 id="variant.TLS_RSA_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_RSA_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_DH_anon_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_RSA_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_RSA_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_anon_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_PSK_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_PSK_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_PSK_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_PSK_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384" class="anchor field"></a><code>TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384</code></h3><h3 id="variant.TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384</code></h3><h3 id="variant.TLS_RSA_WITH_AES_128_CCM" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_128_CCM" class="anchor field"></a><code>TLS_RSA_WITH_AES_128_CCM</code></h3><h3 id="variant.TLS_RSA_WITH_AES_256_CCM" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_256_CCM" class="anchor field"></a><code>TLS_RSA_WITH_AES_256_CCM</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_128_CCM" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CCM" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_128_CCM</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_256_CCM" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CCM" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_256_CCM</code></h3><h3 id="variant.TLS_RSA_WITH_AES_128_CCM_8" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_128_CCM_8" class="anchor field"></a><code>TLS_RSA_WITH_AES_128_CCM_8</code></h3><h3 id="variant.TLS_RSA_WITH_AES_256_CCM_8" class="variant small-section-header"><a href="#variant.TLS_RSA_WITH_AES_256_CCM_8" class="anchor field"></a><code>TLS_RSA_WITH_AES_256_CCM_8</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_128_CCM_8" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_128_CCM_8" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_128_CCM_8</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_AES_256_CCM_8" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_AES_256_CCM_8" class="anchor field"></a><code>TLS_DHE_RSA_WITH_AES_256_CCM_8</code></h3><h3 id="variant.TLS_PSK_WITH_AES_128_CCM" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_128_CCM" class="anchor field"></a><code>TLS_PSK_WITH_AES_128_CCM</code></h3><h3 id="variant.TLS_PSK_WITH_AES_256_CCM" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_256_CCM" class="anchor field"></a><code>TLS_PSK_WITH_AES_256_CCM</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_128_CCM" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_128_CCM" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_128_CCM</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_AES_256_CCM" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_AES_256_CCM" class="anchor field"></a><code>TLS_DHE_PSK_WITH_AES_256_CCM</code></h3><h3 id="variant.TLS_PSK_WITH_AES_128_CCM_8" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_128_CCM_8" class="anchor field"></a><code>TLS_PSK_WITH_AES_128_CCM_8</code></h3><h3 id="variant.TLS_PSK_WITH_AES_256_CCM_8" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_AES_256_CCM_8" class="anchor field"></a><code>TLS_PSK_WITH_AES_256_CCM_8</code></h3><h3 id="variant.TLS_PSK_DHE_WITH_AES_128_CCM_8" class="variant small-section-header"><a href="#variant.TLS_PSK_DHE_WITH_AES_128_CCM_8" class="anchor field"></a><code>TLS_PSK_DHE_WITH_AES_128_CCM_8</code></h3><h3 id="variant.TLS_PSK_DHE_WITH_AES_256_CCM_8" class="variant small-section-header"><a href="#variant.TLS_PSK_DHE_WITH_AES_256_CCM_8" class="anchor field"></a><code>TLS_PSK_DHE_WITH_AES_256_CCM_8</code></h3><h3 id="variant.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS_PSK_WITH_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS_PSK_WITH_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256" class="variant small-section-header"><a href="#variant.TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256" class="anchor field"></a><code>TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256</code></h3><h3 id="variant.SSL_RSA_FIPS_WITH_DES_CBC_SHA" class="variant small-section-header"><a href="#variant.SSL_RSA_FIPS_WITH_DES_CBC_SHA" class="anchor field"></a><code>SSL_RSA_FIPS_WITH_DES_CBC_SHA</code></h3><h3 id="variant.SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA" class="variant small-section-header"><a href="#variant.SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA" class="anchor field"></a><code>SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA</code></h3><h3 id="variant.Unknown" class="variant small-section-header"><a href="#variant.Unknown" class="anchor field"></a><code>Unknown(u16)</code></h3><h2 id="implementations" class="small-section-header">Implementations<a href="#implementations" class="anchor"></a></h2><div id="implementations-list"><details class="rustdoc-toggle implementors-toggle" open><summary><section id="impl-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-CipherSuite" class="anchor"></a><h3 class="code-header">impl <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section></summary><div class="impl-items"><section id="method.get_u16" class="method has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><h4 class="code-header">pub fn <a href="#method.get_u16" class="fnname">get_u16</a>(&amp;self) -&gt; u16</h4></section></div></details></div><h2 id="trait-implementations" class="small-section-header">Trait Implementations<a href="#trait-implementations" class="anchor"></a></h2><div id="trait-implementations-list"><details class="rustdoc-toggle implementors-toggle" open><summary><section id="impl-Clone-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-Clone-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl Clone for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.clone" class="method trait-impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#method.clone" class="anchor"></a><h4 class="code-header">fn <a class="fnname">clone</a>(&amp;self) -&gt; <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h4></section></summary><div class='docblock'>Returns a copy of the value. <a>Read more</a></div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.clone_from" class="method trait-impl has-srclink"><span class="since rightside" title="Stable since Rust version 1.0.0">1.0.0</span><a href="#method.clone_from" class="anchor"></a><h4 class="code-header">const fn <a class="fnname">clone_from</a>(&amp;mut self, source: &amp;Self)</h4></section></summary><div class='docblock'>Performs copy-assignment from <code>source</code>. <a>Read more</a></div></details></div></details><details class="rustdoc-toggle implementors-toggle" open><summary><section id="impl-Codec-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-Codec-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl <a class="trait" href="../codec/trait.Codec.html" title="trait rustls::internal::msgs::codec::Codec">Codec</a> for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.encode" class="method trait-impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#method.encode" class="anchor"></a><h4 class="code-header">fn <a href="../codec/trait.Codec.html#tymethod.encode" class="fnname">encode</a>(&amp;self, bytes: &amp;mut Vec&lt;u8&gt;)</h4></section></summary><div class='docblock'>Encode yourself by appending onto <code>bytes</code>.</div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.read" class="method trait-impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#method.read" class="anchor"></a><h4 class="code-header">fn <a href="../codec/trait.Codec.html#tymethod.read" class="fnname">read</a>(r: &amp;mut <a class="struct" href="../codec/struct.Reader.html" title="struct rustls::internal::msgs::codec::Reader">Reader</a>&lt;'_&gt;) -&gt; Option&lt;Self&gt;</h4></section></summary><div class='docblock'>Decode yourself by fiddling with the <code>Reader</code>.
Return Some if it worked, None if not. <a href="../codec/trait.Codec.html#tymethod.read">Read more</a></div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.get_encoding" class="method trait-impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/codec.rs.html#60-64">source</a><a href="#method.get_encoding" class="anchor"></a><h4 class="code-header">fn <a href="../codec/trait.Codec.html#method.get_encoding" class="fnname">get_encoding</a>(&amp;self) -&gt; Vec&lt;u8&gt;</h4></section></summary><div class='docblock'>Convenience function to get the results of <code>encode()</code>.</div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.read_bytes" class="method trait-impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/codec.rs.html#68-71">source</a><a href="#method.read_bytes" class="anchor"></a><h4 class="code-header">fn <a href="../codec/trait.Codec.html#method.read_bytes" class="fnname">read_bytes</a>(bytes: &amp;[u8]) -&gt; Option&lt;Self&gt;</h4></section></summary><div class='docblock'>Read one of these from the front of <code>bytes</code> and
return it. <a href="../codec/trait.Codec.html#method.read_bytes">Read more</a></div></details></div></details><details class="rustdoc-toggle implementors-toggle" open><summary><section id="impl-Debug-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-Debug-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl Debug for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.fmt" class="method trait-impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#method.fmt" class="anchor"></a><h4 class="code-header">fn <a class="fnname">fmt</a>(&amp;self, f: &amp;mut Formatter&lt;'_&gt;) -&gt; Result</h4></section></summary><div class='docblock'>Formats the value using the given formatter. <a>Read more</a></div></details></div></details><details class="rustdoc-toggle implementors-toggle" open><summary><section id="impl-PartialEq%3CCipherSuite%3E-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-PartialEq%3CCipherSuite%3E-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl PartialEq&lt;<a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a>&gt; for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.eq" class="method trait-impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#method.eq" class="anchor"></a><h4 class="code-header">fn <a class="fnname">eq</a>(&amp;self, other: &amp;<a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a>) -&gt; bool</h4></section></summary><div class='docblock'>This method tests for <code>self</code> and <code>other</code> values to be equal, and is used
by <code>==</code>. <a>Read more</a></div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.ne" class="method trait-impl has-srclink"><span class="since rightside" title="Stable since Rust version 1.0.0">1.0.0</span><a href="#method.ne" class="anchor"></a><h4 class="code-header">const fn <a class="fnname">ne</a>(&amp;self, other: &amp;Rhs) -&gt; bool</h4></section></summary><div class='docblock'>This method tests for <code>!=</code>. The default implementation is almost always
sufficient, and should not be overridden without very good reason. <a>Read more</a></div></details></div></details><section id="impl-Copy-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-Copy-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl Copy for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section><section id="impl-Eq-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-Eq-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl Eq for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section><section id="impl-StructuralEq-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-StructuralEq-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl StructuralEq for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section><section id="impl-StructuralPartialEq-for-CipherSuite" class="impl has-srclink"><a class="srclink rightside" href="../../../../src/rustls/msgs/enums.rs.html#316-696">source</a><a href="#impl-StructuralPartialEq-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl StructuralPartialEq for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section></div><h2 id="synthetic-implementations" class="small-section-header">Auto Trait Implementations<a href="#synthetic-implementations" class="anchor"></a></h2><div id="synthetic-implementations-list"><section id="impl-RefUnwindSafe-for-CipherSuite" class="impl has-srclink"><a href="#impl-RefUnwindSafe-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl RefUnwindSafe for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section><section id="impl-Send-for-CipherSuite" class="impl has-srclink"><a href="#impl-Send-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl Send for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section><section id="impl-Sync-for-CipherSuite" class="impl has-srclink"><a href="#impl-Sync-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl Sync for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section><section id="impl-Unpin-for-CipherSuite" class="impl has-srclink"><a href="#impl-Unpin-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl Unpin for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section><section id="impl-UnwindSafe-for-CipherSuite" class="impl has-srclink"><a href="#impl-UnwindSafe-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl UnwindSafe for <a class="enum" href="enum.CipherSuite.html" title="enum rustls::internal::msgs::enums::CipherSuite">CipherSuite</a></h3></section></div><h2 id="blanket-implementations" class="small-section-header">Blanket Implementations<a href="#blanket-implementations" class="anchor"></a></h2><div id="blanket-implementations-list"><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-Any-for-CipherSuite" class="impl has-srclink"><a href="#impl-Any-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T&gt; Any for T<span class="where fmt-newline">where<br>&nbsp;&nbsp;&nbsp;&nbsp;T: 'static + ?Sized,</span></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.type_id" class="method trait-impl has-srclink"><a href="#method.type_id" class="anchor"></a><h4 class="code-header">fn <a class="fnname">type_id</a>(&amp;self) -&gt; TypeId</h4></section></summary><div class='docblock'>Gets the <code>TypeId</code> of <code>self</code>. <a>Read more</a></div></details></div></details><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-Borrow%3CT%3E-for-CipherSuite" class="impl has-srclink"><a href="#impl-Borrow%3CT%3E-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T&gt; Borrow&lt;T&gt; for T<span class="where fmt-newline">where<br>&nbsp;&nbsp;&nbsp;&nbsp;T: ?Sized,</span></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.borrow" class="method trait-impl has-srclink"><span class="since rightside" title="const unstable">const: <a href="https://github.com/rust-lang/rust/issues/91522" title="Tracking issue for const_borrow">unstable</a></span><a href="#method.borrow" class="anchor"></a><h4 class="code-header">fn <a class="fnname">borrow</a>(&amp;self) -&gt; &amp;T</h4></section></summary><div class='docblock'>Immutably borrows from an owned value. <a>Read more</a></div></details></div></details><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-BorrowMut%3CT%3E-for-CipherSuite" class="impl has-srclink"><a href="#impl-BorrowMut%3CT%3E-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T&gt; BorrowMut&lt;T&gt; for T<span class="where fmt-newline">where<br>&nbsp;&nbsp;&nbsp;&nbsp;T: ?Sized,</span></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.borrow_mut" class="method trait-impl has-srclink"><span class="since rightside" title="const unstable">const: <a href="https://github.com/rust-lang/rust/issues/91522" title="Tracking issue for const_borrow">unstable</a></span><a href="#method.borrow_mut" class="anchor"></a><h4 class="code-header">fn <a class="fnname">borrow_mut</a>(&amp;mut self) -&gt; &amp;mut T</h4></section></summary><div class='docblock'>Mutably borrows from an owned value. <a>Read more</a></div></details></div></details><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-From%3CT%3E-for-CipherSuite" class="impl has-srclink"><a href="#impl-From%3CT%3E-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T&gt; From&lt;T&gt; for T</h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.from" class="method trait-impl has-srclink"><span class="since rightside" title="const unstable">const: <a href="https://github.com/rust-lang/rust/issues/88674" title="Tracking issue for const_convert">unstable</a></span><a href="#method.from" class="anchor"></a><h4 class="code-header">fn <a class="fnname">from</a>(t: T) -&gt; T</h4></section></summary><div class="docblock"><p>Returns the argument unchanged.</p>
</div></details></div></details><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-Into%3CU%3E-for-CipherSuite" class="impl has-srclink"><a href="#impl-Into%3CU%3E-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T, U&gt; Into&lt;U&gt; for T<span class="where fmt-newline">where<br>&nbsp;&nbsp;&nbsp;&nbsp;U: From&lt;T&gt;,</span></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle method-toggle" open><summary><section id="method.into" class="method trait-impl has-srclink"><span class="since rightside" title="const unstable">const: <a href="https://github.com/rust-lang/rust/issues/88674" title="Tracking issue for const_convert">unstable</a></span><a href="#method.into" class="anchor"></a><h4 class="code-header">fn <a class="fnname">into</a>(self) -&gt; U</h4></section></summary><div class="docblock"><p>Calls <code>U::from(self)</code>.</p>
<p>That is, this conversion is whatever the implementation of
<code>[From]&lt;T&gt; for U</code> chooses to do.</p>
</div></details></div></details><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-ToOwned-for-CipherSuite" class="impl has-srclink"><a href="#impl-ToOwned-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T&gt; ToOwned for T<span class="where fmt-newline">where<br>&nbsp;&nbsp;&nbsp;&nbsp;T: Clone,</span></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle" open><summary><section id="associatedtype.Owned" class="associatedtype trait-impl has-srclink"><a href="#associatedtype.Owned" class="anchor"></a><h4 class="code-header">type <a class="associatedtype">Owned</a> = T</h4></section></summary><div class='docblock'>The resulting type after obtaining ownership.</div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.to_owned" class="method trait-impl has-srclink"><a href="#method.to_owned" class="anchor"></a><h4 class="code-header">fn <a class="fnname">to_owned</a>(&amp;self) -&gt; T</h4></section></summary><div class='docblock'>Creates owned data from borrowed data, usually by cloning. <a>Read more</a></div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.clone_into" class="method trait-impl has-srclink"><a href="#method.clone_into" class="anchor"></a><h4 class="code-header">fn <a class="fnname">clone_into</a>(&amp;self, target: &amp;mut T)</h4></section></summary><div class='docblock'>Uses borrowed data to replace owned data, usually by cloning. <a>Read more</a></div></details></div></details><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-TryFrom%3CU%3E-for-CipherSuite" class="impl has-srclink"><a href="#impl-TryFrom%3CU%3E-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T, U&gt; TryFrom&lt;U&gt; for T<span class="where fmt-newline">where<br>&nbsp;&nbsp;&nbsp;&nbsp;U: Into&lt;T&gt;,</span></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle" open><summary><section id="associatedtype.Error-1" class="associatedtype trait-impl has-srclink"><a href="#associatedtype.Error-1" class="anchor"></a><h4 class="code-header">type <a class="associatedtype">Error</a> = Infallible</h4></section></summary><div class='docblock'>The type returned in the event of a conversion error.</div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.try_from" class="method trait-impl has-srclink"><span class="since rightside" title="const unstable">const: <a href="https://github.com/rust-lang/rust/issues/88674" title="Tracking issue for const_convert">unstable</a></span><a href="#method.try_from" class="anchor"></a><h4 class="code-header">fn <a class="fnname">try_from</a>(value: U) -&gt; Result&lt;T, &lt;T as TryFrom&lt;U&gt;&gt;::Error&gt;</h4></section></summary><div class='docblock'>Performs the conversion.</div></details></div></details><details class="rustdoc-toggle implementors-toggle"><summary><section id="impl-TryInto%3CU%3E-for-CipherSuite" class="impl has-srclink"><a href="#impl-TryInto%3CU%3E-for-CipherSuite" class="anchor"></a><h3 class="code-header">impl&lt;T, U&gt; TryInto&lt;U&gt; for T<span class="where fmt-newline">where<br>&nbsp;&nbsp;&nbsp;&nbsp;U: TryFrom&lt;T&gt;,</span></h3></section></summary><div class="impl-items"><details class="rustdoc-toggle" open><summary><section id="associatedtype.Error" class="associatedtype trait-impl has-srclink"><a href="#associatedtype.Error" class="anchor"></a><h4 class="code-header">type <a class="associatedtype">Error</a> = &lt;U as TryFrom&lt;T&gt;&gt;::Error</h4></section></summary><div class='docblock'>The type returned in the event of a conversion error.</div></details><details class="rustdoc-toggle method-toggle" open><summary><section id="method.try_into" class="method trait-impl has-srclink"><span class="since rightside" title="const unstable">const: <a href="https://github.com/rust-lang/rust/issues/88674" title="Tracking issue for const_convert">unstable</a></span><a href="#method.try_into" class="anchor"></a><h4 class="code-header">fn <a class="fnname">try_into</a>(self) -&gt; Result&lt;U, &lt;U as TryFrom&lt;T&gt;&gt;::Error&gt;</h4></section></summary><div class='docblock'>Performs the conversion.</div></details></div></details></div></section></div></main><div id="rustdoc-vars" data-root-path="../../../../" data-current-crate="rustls" data-themes="ayu,dark,light" data-resource-suffix="" data-rustdoc-version="1.66.0-nightly (5c8bff74b 2022-10-21)" ></div></body></html>