1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
use strum_macros::{Display, EnumIter, EnumString};

#[allow(non_camel_case_types)]
#[derive(PartialEq, Debug, Display, EnumIter, EnumString)]
pub enum TLSCipherSuite {
    TLS_RSA_WITH_NULL_MD5,
    TLS_RSA_WITH_NULL_SHA,
    TLS_RSA_EXPORT_WITH_RC4_40_MD5,
    TLS_RSA_WITH_RC4_128_MD5,
    TLS_RSA_WITH_RC4_128_SHA,
    TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5,
    TLS_RSA_WITH_IDEA_CBC_SHA,
    TLS_RSA_EXPORT_WITH_DES40_CBC_SHA,
    TLS_RSA_WITH_DES_CBC_SHA,
    TLS_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DH_DSS_WITH_DES_CBC_SHA,
    TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA,
    TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DH_RSA_WITH_DES_CBC_SHA,
    TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DHE_DSS_WITH_DES_CBC_SHA,
    TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
    TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DHE_RSA_WITH_DES_CBC_SHA,
    TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_DH_anon_EXPORT_WITH_RC4_40_MD5,
    TLS_DH_anon_WITH_RC4_128_MD5,
    TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DH_anon_WITH_DES_CBC_SHA,
    TLS_DH_anon_WITH_3DES_EDE_CBC_SHA,
    TLS_KRB5_WITH_DES_CBC_SHA,
    TLS_KRB5_WITH_3DES_EDE_CBC_SHA,
    TLS_KRB5_WITH_RC4_128_SHA,
    TLS_KRB5_WITH_IDEA_CBC_SHA,
    TLS_KRB5_WITH_DES_CBC_MD5,
    TLS_KRB5_WITH_3DES_EDE_CBC_MD5,
    TLS_KRB5_WITH_RC4_128_MD5,
    TLS_KRB5_WITH_IDEA_CBC_MD5,
    TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA,
    TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA,
    TLS_KRB5_EXPORT_WITH_RC4_40_SHA,
    TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5,
    TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5,
    TLS_KRB5_EXPORT_WITH_RC4_40_MD5,
    TLS_RSA_WITH_AES_128_CBC_SHA,
    TLS_DH_DSS_WITH_AES_128_CBC_SHA,
    TLS_DH_RSA_WITH_AES_128_CBC_SHA,
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
    TLS_DH_anon_WITH_AES_128_CBC_SHA,
    TLS_RSA_WITH_AES_256_CBC_SHA,
    TLS_DH_DSS_WITH_AES_256_CBC_SHA,
    TLS_DH_RSA_WITH_AES_256_CBC_SHA,
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA,
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
    TLS_DH_anon_WITH_AES_256_CBC_SHA,
    TLS_RSA_WITH_NULL_SHA256,
    TLS_RSA_WITH_AES_128_CBC_SHA256,
    TLS_RSA_WITH_AES_256_CBC_SHA256,
    TLS_DH_DSS_WITH_AES_128_CBC_SHA256,
    TLS_DH_RSA_WITH_AES_128_CBC_SHA256,
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,
    TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA,
    TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA,
    TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
    TLS_RSA_EXPORT1024_WITH_RC4_56_SHA,
    TLS_RSA_EXPORT1024_WITH_RC4_56_MD5,
    TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
    TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
    TLS_DHE_DSS_WITH_RC4_128_SHA,
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
    TLS_DH_DSS_WITH_AES_256_CBC_SHA256,
    TLS_DH_RSA_WITH_AES_256_CBC_SHA256,
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
    TLS_DH_anon_WITH_AES_128_CBC_SHA256,
    TLS_DH_anon_WITH_AES_256_CBC_SHA256,
    TLS_GOSTR341094_WITH_28147_CNT_IMIT,
    TLS_GOSTR341001_WITH_28147_CNT_IMIT,
    TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA,
    TLS_PSK_WITH_RC4_128_SHA,
    TLS_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_PSK_WITH_AES_128_CBC_SHA,
    TLS_PSK_WITH_AES_256_CBC_SHA,
    TLS_RSA_PSK_WITH_RC4_128_SHA,
    TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
    TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
    TLS_RSA_WITH_SEED_CBC_SHA,
    TLS_DH_DSS_WITH_SEED_CBC_SHA,
    TLS_DH_RSA_WITH_SEED_CBC_SHA,
    TLS_DHE_DSS_WITH_SEED_CBC_SHA,
    TLS_DHE_RSA_WITH_SEED_CBC_SHA,
    TLS_DH_anon_WITH_SEED_CBC_SHA,
    TLS_RSA_WITH_AES_128_GCM_SHA256,
    TLS_RSA_WITH_AES_256_GCM_SHA384,
    TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
    TLS_DH_RSA_WITH_AES_128_GCM_SHA256,
    TLS_DH_RSA_WITH_AES_256_GCM_SHA384,
    TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,
    TLS_DHE_DSS_WITH_AES_256_GCM_SHA384,
    TLS_DH_DSS_WITH_AES_128_GCM_SHA256,
    TLS_DH_DSS_WITH_AES_256_GCM_SHA384,
    TLS_DH_anon_WITH_AES_128_GCM_SHA256,
    TLS_DH_anon_WITH_AES_256_GCM_SHA384,
    TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_FALLBACK_SCSV,
    TLS_ECDH_ECDSA_WITH_NULL_SHA,
    TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
    TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_NULL_SHA,
    TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
    TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
    TLS_ECDH_RSA_WITH_NULL_SHA,
    TLS_ECDH_RSA_WITH_RC4_128_SHA,
    TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_RSA_WITH_NULL_SHA,
    TLS_ECDHE_RSA_WITH_RC4_128_SHA,
    TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
    TLS_ECDH_anon_WITH_NULL_SHA,
    TLS_ECDH_anon_WITH_RC4_128_SHA,
    TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDH_anon_WITH_AES_128_CBC_SHA,
    TLS_ECDH_anon_WITH_AES_256_CBC_SHA,
    TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA,
    TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA,
    TLS_SRP_SHA_WITH_AES_128_CBC_SHA,
    TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA,
    TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA,
    TLS_SRP_SHA_WITH_AES_256_CBC_SHA,
    TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA,
    TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
    TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
    OLD_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
    OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
    OLD_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
    TLS_RSA_WITH_AES_128_CCM,
    TLS_RSA_WITH_AES_256_CCM,
    TLS_DHE_RSA_WITH_AES_128_CCM,
    TLS_DHE_RSA_WITH_AES_256_CCM,
    TLS_RSA_WITH_AES_128_CCM_8,
    TLS_RSA_WITH_AES_256_CCM_8,
    TLS_DHE_RSA_WITH_AES_128_CCM_8,
    TLS_DHE_RSA_WITH_AES_256_CCM_8,
    TLS_ECDHE_ECDSA_WITH_AES_128_CCM,
    TLS_ECDHE_ECDSA_WITH_AES_256_CCM,
    TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,
    TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,
    TLS_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256,
    TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384,
    TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
    TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
    TLS_DHE_PSK_WITH_AES_128_CCM,
    TLS_PSK_DHE_WITH_AES_128_CCM_8,
    TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
    TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
    TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
    TLS_DHE_PSK_WITH_AES_256_CCM,
    TLS_PSK_DHE_WITH_AES_256_CCM_8,
    TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
    TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
    TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
    TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
    TLS_DHE_PSK_WITH_NULL_SHA,
    TLS_DHE_PSK_WITH_NULL_SHA256,
    TLS_DHE_PSK_WITH_NULL_SHA384,
    TLS_DHE_PSK_WITH_RC4_128_SHA,
    TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
    TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
    TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
    TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
    TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
    TLS_ECDHE_PSK_WITH_NULL_SHA,
    TLS_ECDHE_PSK_WITH_NULL_SHA256,
    TLS_ECDHE_PSK_WITH_NULL_SHA384,
    TLS_ECDHE_PSK_WITH_RC4_128_SHA,
    TLS_GOSTR341001_WITH_NULL_GOSTR3411,
    TLS_GOSTR341094_WITH_NULL_GOSTR3411,
    TLS_PSK_WITH_AES_128_CBC_SHA256,
    TLS_PSK_WITH_AES_128_CCM,
    TLS_PSK_WITH_AES_128_CCM_8,
    TLS_PSK_WITH_AES_128_GCM_SHA256,
    TLS_PSK_WITH_AES_256_CBC_SHA384,
    TLS_PSK_WITH_AES_256_CCM,
    TLS_PSK_WITH_AES_256_CCM_8,
    TLS_PSK_WITH_AES_256_GCM_SHA384,
    TLS_PSK_WITH_ARIA_128_GCM_SHA256,
    TLS_PSK_WITH_ARIA_256_GCM_SHA384,
    TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
    TLS_PSK_WITH_NULL_SHA,
    TLS_PSK_WITH_NULL_SHA256,
    TLS_PSK_WITH_NULL_SHA384,
    TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
    TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
    TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
    TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
    TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
    TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
    TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
    TLS_RSA_PSK_WITH_NULL_SHA,
    TLS_RSA_PSK_WITH_NULL_SHA256,
    TLS_RSA_PSK_WITH_NULL_SHA384,
}

impl TLSCipherSuite {
    pub fn from_openssl_name(name: &str) -> Option<TLSCipherSuite> {
        match name {
            "NULL-MD5" => Some(Self::TLS_RSA_WITH_NULL_MD5),
            "NULL-SHA" => Some(Self::TLS_RSA_WITH_NULL_SHA),
            "EXP-RC4-MD5" => Some(Self::TLS_RSA_EXPORT_WITH_RC4_40_MD5),
            "RC4-MD5" => Some(Self::TLS_RSA_WITH_RC4_128_MD5),
            "RC4-SHA" => Some(Self::TLS_RSA_WITH_RC4_128_SHA),
            "EXP-RC2-CBC-MD5" => Some(Self::TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5),
            "IDEA-CBC-SHA" => Some(Self::TLS_RSA_WITH_IDEA_CBC_SHA),
            "EXP-DES-CBC-SHA" => Some(Self::TLS_RSA_EXPORT_WITH_DES40_CBC_SHA),
            "DES-CBC-SHA" => Some(Self::TLS_RSA_WITH_DES_CBC_SHA),
            "DES-CBC3-SHA" => Some(Self::TLS_RSA_WITH_3DES_EDE_CBC_SHA),
            "EXP-DH-DSS-DES-CBC-SHA" => Some(Self::TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA),
            "DH-DSS-DES-CBC-SHA" => Some(Self::TLS_DH_DSS_WITH_DES_CBC_SHA),
            "DH-DSS-DES-CBC3-SHA" => Some(Self::TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA),
            "EXP-DH-RSA-DES-CBC-SHA" => Some(Self::TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA),
            "DH-RSA-DES-CBC-SHA" => Some(Self::TLS_DH_RSA_WITH_DES_CBC_SHA),
            "DH-RSA-DES-CBC3-SHA" => Some(Self::TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA),
            "EXP-EDH-DSS-DES-CBC-SHA" => Some(Self::TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA),
            "EDH-DSS-DES-CBC-SHA" => Some(Self::TLS_DHE_DSS_WITH_DES_CBC_SHA),
            "EDH-DSS-DES-CBC3-SHA" => Some(Self::TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA),
            "EXP-EDH-RSA-DES-CBC-SHA" => Some(Self::TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA),
            "EDH-RSA-DES-CBC-SHA" => Some(Self::TLS_DHE_RSA_WITH_DES_CBC_SHA),
            "EDH-RSA-DES-CBC3-SHA" => Some(Self::TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA),
            "EXP-ADH-RC4-MD5" => Some(Self::TLS_DH_anon_EXPORT_WITH_RC4_40_MD5),
            "ADH-RC4-MD5" => Some(Self::TLS_DH_anon_WITH_RC4_128_MD5),
            "EXP-ADH-DES-CBC-SHA" => Some(Self::TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA),
            "ADH-DES-CBC-SHA" => Some(Self::TLS_DH_anon_WITH_DES_CBC_SHA),
            "ADH-DES-CBC3-SHA" => Some(Self::TLS_DH_anon_WITH_3DES_EDE_CBC_SHA),
            "KRB5-DES-CBC-SHA" => Some(Self::TLS_KRB5_WITH_DES_CBC_SHA),
            "KRB5-DES-CBC3-SHA" => Some(Self::TLS_KRB5_WITH_3DES_EDE_CBC_SHA),
            "KRB5-RC4-SHA" => Some(Self::TLS_KRB5_WITH_RC4_128_SHA),
            "KRB5-IDEA-CBC-SHA" => Some(Self::TLS_KRB5_WITH_IDEA_CBC_SHA),
            "KRB5-DES-CBC-MD5" => Some(Self::TLS_KRB5_WITH_DES_CBC_MD5),
            "KRB5-DES-CBC3-MD5" => Some(Self::TLS_KRB5_WITH_3DES_EDE_CBC_MD5),
            "KRB5-RC4-MD5" => Some(Self::TLS_KRB5_WITH_RC4_128_MD5),
            "KRB5-IDEA-CBC-MD5" => Some(Self::TLS_KRB5_WITH_IDEA_CBC_MD5),
            "EXP-KRB5-DES-CBC-SHA" => Some(Self::TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA),
            "EXP-KRB5-RC2-CBC-SHA" => Some(Self::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA),
            "EXP-KRB5-RC4-SHA" => Some(Self::TLS_KRB5_EXPORT_WITH_RC4_40_SHA),
            "EXP-KRB5-DES-CBC-MD5" => Some(Self::TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5),
            "EXP-KRB5-RC2-CBC-MD5" => Some(Self::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5),
            "EXP-KRB5-RC4-MD5" => Some(Self::TLS_KRB5_EXPORT_WITH_RC4_40_MD5),
            "AES128-SHA" => Some(Self::TLS_RSA_WITH_AES_128_CBC_SHA),
            "DH-DSS-AES128-SHA" => Some(Self::TLS_DH_DSS_WITH_AES_128_CBC_SHA),
            "DH-RSA-AES128-SHA" => Some(Self::TLS_DH_RSA_WITH_AES_128_CBC_SHA),
            "DHE-DSS-AES128-SHA" => Some(Self::TLS_DHE_DSS_WITH_AES_128_CBC_SHA),
            "DHE-RSA-AES128-SHA" => Some(Self::TLS_DHE_RSA_WITH_AES_128_CBC_SHA),
            "ADH-AES128-SHA" => Some(Self::TLS_DH_anon_WITH_AES_128_CBC_SHA),
            "AES256-SHA" => Some(Self::TLS_RSA_WITH_AES_256_CBC_SHA),
            "DH-DSS-AES256-SHA" => Some(Self::TLS_DH_DSS_WITH_AES_256_CBC_SHA),
            "DH-RSA-AES256-SHA" => Some(Self::TLS_DH_RSA_WITH_AES_256_CBC_SHA),
            "DHE-DSS-AES256-SHA" => Some(Self::TLS_DHE_DSS_WITH_AES_256_CBC_SHA),
            "DHE-RSA-AES256-SHA" => Some(Self::TLS_DHE_RSA_WITH_AES_256_CBC_SHA),
            "ADH-AES256-SHA" => Some(Self::TLS_DH_anon_WITH_AES_256_CBC_SHA),
            "NULL-SHA256" => Some(Self::TLS_RSA_WITH_NULL_SHA256),
            "AES128-SHA256" => Some(Self::TLS_RSA_WITH_AES_128_CBC_SHA256),
            "AES256-SHA256" => Some(Self::TLS_RSA_WITH_AES_256_CBC_SHA256),
            "DH-DSS-AES128-SHA256" => Some(Self::TLS_DH_DSS_WITH_AES_128_CBC_SHA256),
            "DH-RSA-AES128-SHA256" => Some(Self::TLS_DH_RSA_WITH_AES_128_CBC_SHA256),
            "DHE-DSS-AES128-SHA256" => Some(Self::TLS_DHE_DSS_WITH_AES_128_CBC_SHA256),
            "CAMELLIA128-SHA" => Some(Self::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA),
            "DH-DSS-CAMELLIA128-SHA" => Some(Self::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA),
            "DH-RSA-CAMELLIA128-SHA" => Some(Self::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA),
            "DHE-DSS-CAMELLIA128-SHA" => Some(Self::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA),
            "DHE-RSA-CAMELLIA128-SHA" => Some(Self::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA),
            "ADH-CAMELLIA128-SHA" => Some(Self::TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA),
            "EXP1024-DES-CBC-SHA" => Some(Self::TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA),
            "EXP1024-DHE-DSS-DES-CBC-SHA" => Some(Self::TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA),
            "EXP1024-RC4-SHA" => Some(Self::TLS_RSA_EXPORT1024_WITH_RC4_56_SHA),
            "EXP1024-RC4-MD5" => Some(Self::TLS_RSA_EXPORT1024_WITH_RC4_56_MD5),
            "EXP1024-RC2-CBC-MD5" => Some(Self::TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5),
            "EXP1024-DHE-DSS-RC4-SHA" => Some(Self::TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA),
            "DHE-DSS-RC4-SHA" => Some(Self::TLS_DHE_DSS_WITH_RC4_128_SHA),
            "DHE-RSA-AES128-SHA256" => Some(Self::TLS_DHE_RSA_WITH_AES_128_CBC_SHA256),
            "DH-DSS-AES256-SHA256" => Some(Self::TLS_DH_DSS_WITH_AES_256_CBC_SHA256),
            "DH-RSA-AES256-SHA256" => Some(Self::TLS_DH_RSA_WITH_AES_256_CBC_SHA256),
            "DHE-DSS-AES256-SHA256" => Some(Self::TLS_DHE_DSS_WITH_AES_256_CBC_SHA256),
            "DHE-RSA-AES256-SHA256" => Some(Self::TLS_DHE_RSA_WITH_AES_256_CBC_SHA256),
            "ADH-AES128-SHA256" => Some(Self::TLS_DH_anon_WITH_AES_128_CBC_SHA256),
            "ADH-AES256-SHA256" => Some(Self::TLS_DH_anon_WITH_AES_256_CBC_SHA256),
            "GOST94-GOST89-GOST89" => Some(Self::TLS_GOSTR341094_WITH_28147_CNT_IMIT),
            "GOST2001-GOST89-GOST89" => Some(Self::TLS_GOSTR341001_WITH_28147_CNT_IMIT),
            "CAMELLIA256-SHA" => Some(Self::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA),
            "DH-DSS-CAMELLIA256-SHA" => Some(Self::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA),
            "DH-RSA-CAMELLIA256-SHA" => Some(Self::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA),
            "DHE-DSS-CAMELLIA256-SHA" => Some(Self::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA),
            "DHE-RSA-CAMELLIA256-SHA" => Some(Self::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA),
            "ADH-CAMELLIA256-SHA" => Some(Self::TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA),
            "PSK-RC4-SHA" => Some(Self::TLS_PSK_WITH_RC4_128_SHA),
            "PSK-3DES-EDE-CBC-SHA" => Some(Self::TLS_PSK_WITH_3DES_EDE_CBC_SHA),
            "PSK-AES128-CBC-SHA" => Some(Self::TLS_PSK_WITH_AES_128_CBC_SHA),
            "PSK-AES256-CBC-SHA" => Some(Self::TLS_PSK_WITH_AES_256_CBC_SHA),
            "RSA-PSK-RC4-SHA" => Some(Self::TLS_RSA_PSK_WITH_RC4_128_SHA),
            "RSA-PSK-3DES-EDE-CBC-SHA" => Some(Self::TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA),
            "RSA-PSK-AES128-CBC-SHA" => Some(Self::TLS_RSA_PSK_WITH_AES_128_CBC_SHA),
            "RSA-PSK-AES256-CBC-SHA" => Some(Self::TLS_RSA_PSK_WITH_AES_256_CBC_SHA),
            "SEED-SHA" => Some(Self::TLS_RSA_WITH_SEED_CBC_SHA),
            "DH-DSS-SEED-SHA" => Some(Self::TLS_DH_DSS_WITH_SEED_CBC_SHA),
            "DH-RSA-SEED-SHA" => Some(Self::TLS_DH_RSA_WITH_SEED_CBC_SHA),
            "DHE-DSS-SEED-SHA" => Some(Self::TLS_DHE_DSS_WITH_SEED_CBC_SHA),
            "DHE-RSA-SEED-SHA" => Some(Self::TLS_DHE_RSA_WITH_SEED_CBC_SHA),
            "ADH-SEED-SHA" => Some(Self::TLS_DH_anon_WITH_SEED_CBC_SHA),
            "AES128-GCM-SHA256" => Some(Self::TLS_RSA_WITH_AES_128_GCM_SHA256),
            "AES256-GCM-SHA384" => Some(Self::TLS_RSA_WITH_AES_256_GCM_SHA384),
            "DHE-RSA-AES128-GCM-SHA256" => Some(Self::TLS_DHE_RSA_WITH_AES_128_GCM_SHA256),
            "DHE-RSA-AES256-GCM-SHA384" => Some(Self::TLS_DHE_RSA_WITH_AES_256_GCM_SHA384),
            "DH-RSA-AES128-GCM-SHA256" => Some(Self::TLS_DH_RSA_WITH_AES_128_GCM_SHA256),
            "DH-RSA-AES256-GCM-SHA384" => Some(Self::TLS_DH_RSA_WITH_AES_256_GCM_SHA384),
            "DHE-DSS-AES128-GCM-SHA256" => Some(Self::TLS_DHE_DSS_WITH_AES_128_GCM_SHA256),
            "DHE-DSS-AES256-GCM-SHA384" => Some(Self::TLS_DHE_DSS_WITH_AES_256_GCM_SHA384),
            "DH-DSS-AES128-GCM-SHA256" => Some(Self::TLS_DH_DSS_WITH_AES_128_GCM_SHA256),
            "DH-DSS-AES256-GCM-SHA384" => Some(Self::TLS_DH_DSS_WITH_AES_256_GCM_SHA384),
            "ADH-AES128-GCM-SHA256" => Some(Self::TLS_DH_anon_WITH_AES_128_GCM_SHA256),
            "ADH-AES256-GCM-SHA384" => Some(Self::TLS_DH_anon_WITH_AES_256_GCM_SHA384),
            "CAMELLIA128-SHA256" => Some(Self::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256),
            "DH-DSS-CAMELLIA128-SHA256" => Some(Self::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256),
            "DH-RSA-CAMELLIA128-SHA256" => Some(Self::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256),
            "DHE-DSS-CAMELLIA128-SHA256" => Some(Self::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256),
            "DHE-RSA-CAMELLIA128-SHA256" => Some(Self::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256),
            "ADH-CAMELLIA128-SHA256" => Some(Self::TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256),
            "CAMELLIA256-SHA256" => Some(Self::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256),
            "DH-DSS-CAMELLIA256-SHA256" => Some(Self::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256),
            "DH-RSA-CAMELLIA256-SHA256" => Some(Self::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256),
            "DHE-DSS-CAMELLIA256-SHA256" => Some(Self::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256),
            "DHE-RSA-CAMELLIA256-SHA256" => Some(Self::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256),
            "ADH-CAMELLIA256-SHA256" => Some(Self::TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256),
            "TLS_FALLBACK_SCSV" => Some(Self::TLS_FALLBACK_SCSV),
            "ECDH-ECDSA-NULL-SHA" => Some(Self::TLS_ECDH_ECDSA_WITH_NULL_SHA),
            "ECDH-ECDSA-RC4-SHA" => Some(Self::TLS_ECDH_ECDSA_WITH_RC4_128_SHA),
            "ECDH-ECDSA-DES-CBC3-SHA" => Some(Self::TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA),
            "ECDH-ECDSA-AES128-SHA" => Some(Self::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA),
            "ECDH-ECDSA-AES256-SHA" => Some(Self::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA),
            "ECDHE-ECDSA-NULL-SHA" => Some(Self::TLS_ECDHE_ECDSA_WITH_NULL_SHA),
            "ECDHE-ECDSA-RC4-SHA" => Some(Self::TLS_ECDHE_ECDSA_WITH_RC4_128_SHA),
            "ECDHE-ECDSA-DES-CBC3-SHA" => Some(Self::TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA),
            "ECDHE-ECDSA-AES128-SHA" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA),
            "ECDHE-ECDSA-AES256-SHA" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA),
            "ECDH-RSA-NULL-SHA" => Some(Self::TLS_ECDH_RSA_WITH_NULL_SHA),
            "ECDH-RSA-RC4-SHA" => Some(Self::TLS_ECDH_RSA_WITH_RC4_128_SHA),
            "ECDH-RSA-DES-CBC3-SHA" => Some(Self::TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA),
            "ECDH-RSA-AES128-SHA" => Some(Self::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA),
            "ECDH-RSA-AES256-SHA" => Some(Self::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA),
            "ECDHE-RSA-NULL-SHA" => Some(Self::TLS_ECDHE_RSA_WITH_NULL_SHA),
            "ECDHE-RSA-RC4-SHA" => Some(Self::TLS_ECDHE_RSA_WITH_RC4_128_SHA),
            "ECDHE-RSA-DES-CBC3-SHA" => Some(Self::TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA),
            "ECDHE-RSA-AES128-SHA" => Some(Self::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA),
            "ECDHE-RSA-AES256-SHA" => Some(Self::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA),
            "AECDH-NULL-SHA" => Some(Self::TLS_ECDH_anon_WITH_NULL_SHA),
            "AECDH-RC4-SHA" => Some(Self::TLS_ECDH_anon_WITH_RC4_128_SHA),
            "AECDH-DES-CBC3-SHA" => Some(Self::TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA),
            "AECDH-AES128-SHA" => Some(Self::TLS_ECDH_anon_WITH_AES_128_CBC_SHA),
            "AECDH-AES256-SHA" => Some(Self::TLS_ECDH_anon_WITH_AES_256_CBC_SHA),
            "SRP-3DES-EDE-CBC-SHA" => Some(Self::TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA),
            "SRP-RSA-3DES-EDE-CBC-SHA" => Some(Self::TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA),
            "SRP-DSS-3DES-EDE-CBC-SHA" => Some(Self::TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA),
            "SRP-AES-128-CBC-SHA" => Some(Self::TLS_SRP_SHA_WITH_AES_128_CBC_SHA),
            "SRP-RSA-AES-128-CBC-SHA" => Some(Self::TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA),
            "SRP-DSS-AES-128-CBC-SHA" => Some(Self::TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA),
            "SRP-AES-256-CBC-SHA" => Some(Self::TLS_SRP_SHA_WITH_AES_256_CBC_SHA),
            "SRP-RSA-AES-256-CBC-SHA" => Some(Self::TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA),
            "SRP-DSS-AES-256-CBC-SHA" => Some(Self::TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA),
            "ECDHE-ECDSA-AES128-SHA256" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256),
            "ECDHE-ECDSA-AES256-SHA384" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384),
            "ECDH-ECDSA-AES128-SHA256" => Some(Self::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256),
            "ECDH-ECDSA-AES256-SHA384" => Some(Self::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384),
            "ECDHE-RSA-AES128-SHA256" => Some(Self::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256),
            "ECDHE-RSA-AES256-SHA384" => Some(Self::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384),
            "ECDH-RSA-AES128-SHA256" => Some(Self::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256),
            "ECDH-RSA-AES256-SHA384" => Some(Self::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384),
            "ECDHE-ECDSA-AES128-GCM-SHA256" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256),
            "ECDHE-ECDSA-AES256-GCM-SHA384" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384),
            "ECDH-ECDSA-AES128-GCM-SHA256" => Some(Self::TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256),
            "ECDH-ECDSA-AES256-GCM-SHA384" => Some(Self::TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384),
            "ECDHE-RSA-AES128-GCM-SHA256" => Some(Self::TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256),
            "ECDHE-RSA-AES256-GCM-SHA384" => Some(Self::TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384),
            "ECDH-RSA-AES128-GCM-SHA256" => Some(Self::TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256),
            "ECDH-RSA-AES256-GCM-SHA384" => Some(Self::TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384),
            "ECDHE-ECDSA-CAMELLIA128-SHA256" => {
                Some(Self::TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256)
            }
            "ECDHE-ECDSA-CAMELLIA256-SHA384" => {
                Some(Self::TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384)
            }
            "ECDH-ECDSA-CAMELLIA128-SHA256" => {
                Some(Self::TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256)
            }
            "ECDH-ECDSA-CAMELLIA256-SHA384" => {
                Some(Self::TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384)
            }
            "ECDHE-RSA-CAMELLIA128-SHA256" => {
                Some(Self::TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256)
            }
            "ECDHE-RSA-CAMELLIA256-SHA384" => {
                Some(Self::TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384)
            }
            "ECDH-RSA-CAMELLIA128-SHA256" => Some(Self::TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256),
            "ECDH-RSA-CAMELLIA256-SHA384" => Some(Self::TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384),
            "ECDHE-RSA-CHACHA20-POLY1305" => {
                Some(Self::TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256)
            }
            "ECDHE-ECDSA-CHACHA20-POLY1305" => {
                Some(Self::TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256)
            }
            "DHE-RSA-CHACHA20-POLY1305" => Some(Self::TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256),
            "ECDHE-RSA-CHACHA20-POLY1305-OLD" => {
                Some(Self::OLD_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256)
            }
            "ECDHE-ECDSA-CHACHA20-POLY1305-OLD" => {
                Some(Self::OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256)
            }
            "DHE-RSA-CHACHA20-POLY1305-OLD" => {
                Some(Self::OLD_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256)
            }
            "DHE-RSA-DES-CBC3-SHA" => Some(Self::TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA),
            "DHE-DSS-DES-CBC3-SHA" => Some(Self::TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA),
            "AES128-CCM" => Some(Self::TLS_RSA_WITH_AES_128_CCM),
            "AES256-CCM" => Some(Self::TLS_RSA_WITH_AES_256_CCM),
            "DHE-RSA-AES128-CCM" => Some(Self::TLS_DHE_RSA_WITH_AES_128_CCM),
            "DHE-RSA-AES256-CCM" => Some(Self::TLS_DHE_RSA_WITH_AES_256_CCM),
            "AES128-CCM8" => Some(Self::TLS_RSA_WITH_AES_128_CCM_8),
            "AES256-CCM8" => Some(Self::TLS_RSA_WITH_AES_256_CCM_8),
            "DHE-RSA-AES128-CCM8" => Some(Self::TLS_DHE_RSA_WITH_AES_128_CCM_8),
            "DHE-RSA-AES256-CCM8" => Some(Self::TLS_DHE_RSA_WITH_AES_256_CCM_8),
            "ECDHE-ECDSA-AES128-CCM" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_128_CCM),
            "ECDHE-ECDSA-AES256-CCM" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_256_CCM),
            "ECDHE-ECDSA-AES128-CCM8" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8),
            "ECDHE-ECDSA-AES256-CCM8" => Some(Self::TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8),
            "ARIA128-GCM-SHA256" => Some(Self::TLS_RSA_WITH_ARIA_128_GCM_SHA256),
            "ARIA256-GCM-SHA384" => Some(Self::TLS_RSA_WITH_ARIA_256_GCM_SHA384),
            "DHE-DSS-ARIA128-GCM-SHA256" => Some(Self::TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256),
            "DHE-DSS-ARIA256-GCM-SHA384" => Some(Self::TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384),
            "DHE-PSK-3DES-EDE-CBC-SHA" => Some(Self::TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA),
            "DHE-PSK-AES128-CBC-SHA" => Some(Self::TLS_DHE_PSK_WITH_AES_128_CBC_SHA),
            "DHE-PSK-AES128-CBC-SHA256" => Some(Self::TLS_DHE_PSK_WITH_AES_128_CBC_SHA256),
            "DHE-PSK-AES128-CCM" => Some(Self::TLS_DHE_PSK_WITH_AES_128_CCM),
            "DHE-PSK-AES128-CCM8" => Some(Self::TLS_PSK_DHE_WITH_AES_128_CCM_8),
            "DHE-PSK-AES128-GCM-SHA256" => Some(Self::TLS_DHE_PSK_WITH_AES_128_GCM_SHA256),
            "DHE-PSK-AES256-CBC-SHA" => Some(Self::TLS_DHE_PSK_WITH_AES_256_CBC_SHA),
            "DHE-PSK-AES256-CBC-SHA384" => Some(Self::TLS_DHE_PSK_WITH_AES_256_CBC_SHA384),
            "DHE-PSK-AES256-CCM" => Some(Self::TLS_DHE_PSK_WITH_AES_256_CCM),
            "DHE-PSK-AES256-CCM8" => Some(Self::TLS_PSK_DHE_WITH_AES_256_CCM_8),
            "DHE-PSK-AES256-GCM-SHA384" => Some(Self::TLS_DHE_PSK_WITH_AES_256_GCM_SHA384),
            "DHE-PSK-ARIA128-GCM-SHA256" => Some(Self::TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256),
            "DHE-PSK-ARIA256-GCM-SHA384" => Some(Self::TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384),
            "DHE-PSK-CAMELLIA128-SHA256" => Some(Self::TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256),
            "DHE-PSK-CAMELLIA256-SHA384" => Some(Self::TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384),
            "DHE-PSK-CHACHA20-POLY1305" => Some(Self::TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256),
            "DHE-PSK-NULL-SHA" => Some(Self::TLS_DHE_PSK_WITH_NULL_SHA),
            "DHE-PSK-NULL-SHA256" => Some(Self::TLS_DHE_PSK_WITH_NULL_SHA256),
            "DHE-PSK-NULL-SHA384" => Some(Self::TLS_DHE_PSK_WITH_NULL_SHA384),
            "DHE-PSK-RC4-SHA" => Some(Self::TLS_DHE_PSK_WITH_RC4_128_SHA),
            "DHE-RSA-ARIA128-GCM-SHA256" => Some(Self::TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256),
            "DHE-RSA-ARIA256-GCM-SHA384" => Some(Self::TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384),
            "ECDHE-ARIA128-GCM-SHA256" => Some(Self::TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256),
            "ECDHE-ARIA256-GCM-SHA384" => Some(Self::TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384),
            "ECDHE-ECDSA-ARIA128-GCM-SHA256" => {
                Some(Self::TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256)
            }
            "ECDHE-ECDSA-ARIA256-GCM-SHA384" => {
                Some(Self::TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384)
            }
            "ECDHE-PSK-3DES-EDE-CBC-SHA" => Some(Self::TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA),
            "ECDHE-PSK-AES128-CBC-SHA" => Some(Self::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA),
            "ECDHE-PSK-AES128-CBC-SHA256" => Some(Self::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256),
            "ECDHE-PSK-AES256-CBC-SHA" => Some(Self::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA),
            "ECDHE-PSK-AES256-CBC-SHA384" => Some(Self::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384),
            "ECDHE-PSK-CAMELLIA128-SHA256" => {
                Some(Self::TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256)
            }
            "ECDHE-PSK-CAMELLIA256-SHA384" => {
                Some(Self::TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384)
            }
            "ECDHE-PSK-CHACHA20-POLY1305" => {
                Some(Self::TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256)
            }
            "ECDHE-PSK-NULL-SHA" => Some(Self::TLS_ECDHE_PSK_WITH_NULL_SHA),
            "ECDHE-PSK-NULL-SHA256" => Some(Self::TLS_ECDHE_PSK_WITH_NULL_SHA256),
            "ECDHE-PSK-NULL-SHA384" => Some(Self::TLS_ECDHE_PSK_WITH_NULL_SHA384),
            "ECDHE-PSK-RC4-SHA" => Some(Self::TLS_ECDHE_PSK_WITH_RC4_128_SHA),
            "GOST2001-NULL-GOST94" => Some(Self::TLS_GOSTR341001_WITH_NULL_GOSTR3411),
            "GOST94-NULL-GOST94" => Some(Self::TLS_GOSTR341094_WITH_NULL_GOSTR3411),
            "PSK-AES128-CBC-SHA256" => Some(Self::TLS_PSK_WITH_AES_128_CBC_SHA256),
            "PSK-AES128-CCM" => Some(Self::TLS_PSK_WITH_AES_128_CCM),
            "PSK-AES128-CCM8" => Some(Self::TLS_PSK_WITH_AES_128_CCM_8),
            "PSK-AES128-GCM-SHA256" => Some(Self::TLS_PSK_WITH_AES_128_GCM_SHA256),
            "PSK-AES256-CBC-SHA384" => Some(Self::TLS_PSK_WITH_AES_256_CBC_SHA384),
            "PSK-AES256-CCM" => Some(Self::TLS_PSK_WITH_AES_256_CCM),
            "PSK-AES256-CCM8" => Some(Self::TLS_PSK_WITH_AES_256_CCM_8),
            "PSK-AES256-GCM-SHA384" => Some(Self::TLS_PSK_WITH_AES_256_GCM_SHA384),
            "PSK-ARIA128-GCM-SHA256" => Some(Self::TLS_PSK_WITH_ARIA_128_GCM_SHA256),
            "PSK-ARIA256-GCM-SHA384" => Some(Self::TLS_PSK_WITH_ARIA_256_GCM_SHA384),
            "PSK-CAMELLIA128-SHA256" => Some(Self::TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256),
            "PSK-CAMELLIA256-SHA384" => Some(Self::TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384),
            "PSK-CHACHA20-POLY1305" => Some(Self::TLS_PSK_WITH_CHACHA20_POLY1305_SHA256),
            "PSK-NULL-SHA" => Some(Self::TLS_PSK_WITH_NULL_SHA),
            "PSK-NULL-SHA256" => Some(Self::TLS_PSK_WITH_NULL_SHA256),
            "PSK-NULL-SHA384" => Some(Self::TLS_PSK_WITH_NULL_SHA384),
            "RSA-PSK-AES128-CBC-SHA256" => Some(Self::TLS_RSA_PSK_WITH_AES_128_CBC_SHA256),
            "RSA-PSK-AES128-GCM-SHA256" => Some(Self::TLS_RSA_PSK_WITH_AES_128_GCM_SHA256),
            "RSA-PSK-AES256-CBC-SHA384" => Some(Self::TLS_RSA_PSK_WITH_AES_256_CBC_SHA384),
            "RSA-PSK-AES256-GCM-SHA384" => Some(Self::TLS_RSA_PSK_WITH_AES_256_GCM_SHA384),
            "RSA-PSK-ARIA128-GCM-SHA256" => Some(Self::TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256),
            "RSA-PSK-ARIA256-GCM-SHA384" => Some(Self::TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384),
            "RSA-PSK-CAMELLIA128-SHA256" => Some(Self::TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256),
            "RSA-PSK-CAMELLIA256-SHA384" => Some(Self::TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384),
            "RSA-PSK-CHACHA20-POLY1305" => Some(Self::TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256),
            "RSA-PSK-NULL-SHA" => Some(Self::TLS_RSA_PSK_WITH_NULL_SHA),
            "RSA-PSK-NULL-SHA256" => Some(Self::TLS_RSA_PSK_WITH_NULL_SHA256),
            "RSA-PSK-NULL-SHA384" => Some(Self::TLS_RSA_PSK_WITH_NULL_SHA384),
            _ => None,
        }
    }

    pub fn as_openssl_name(&self) -> String {
        let s = match self {
            Self::TLS_RSA_WITH_NULL_MD5 => "NULL-MD5",
            Self::TLS_RSA_WITH_NULL_SHA => "NULL-SHA",
            Self::TLS_RSA_EXPORT_WITH_RC4_40_MD5 => "EXP-RC4-MD5",
            Self::TLS_RSA_WITH_RC4_128_MD5 => "RC4-MD5",
            Self::TLS_RSA_WITH_RC4_128_SHA => "RC4-SHA",
            Self::TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 => "EXP-RC2-CBC-MD5",
            Self::TLS_RSA_WITH_IDEA_CBC_SHA => "IDEA-CBC-SHA",
            Self::TLS_RSA_EXPORT_WITH_DES40_CBC_SHA => "EXP-DES-CBC-SHA",
            Self::TLS_RSA_WITH_DES_CBC_SHA => "DES-CBC-SHA",
            Self::TLS_RSA_WITH_3DES_EDE_CBC_SHA => "DES-CBC3-SHA",
            Self::TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA => "EXP-DH-DSS-DES-CBC-SHA",
            Self::TLS_DH_DSS_WITH_DES_CBC_SHA => "DH-DSS-DES-CBC-SHA",
            Self::TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA => "DH-DSS-DES-CBC3-SHA",
            Self::TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA => "EXP-DH-RSA-DES-CBC-SHA",
            Self::TLS_DH_RSA_WITH_DES_CBC_SHA => "DH-RSA-DES-CBC-SHA",
            Self::TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA => "DH-RSA-DES-CBC3-SHA",
            Self::TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA => "EXP-EDH-DSS-DES-CBC-SHA",
            Self::TLS_DHE_DSS_WITH_DES_CBC_SHA => "EDH-DSS-DES-CBC-SHA",
            Self::TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA => "EDH-DSS-DES-CBC3-SHA",
            Self::TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA => "EXP-EDH-RSA-DES-CBC-SHA",
            Self::TLS_DHE_RSA_WITH_DES_CBC_SHA => "EDH-RSA-DES-CBC-SHA",
            Self::TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA => "EDH-RSA-DES-CBC3-SHA",
            Self::TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 => "EXP-ADH-RC4-MD5",
            Self::TLS_DH_anon_WITH_RC4_128_MD5 => "ADH-RC4-MD5",
            Self::TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA => "EXP-ADH-DES-CBC-SHA",
            Self::TLS_DH_anon_WITH_DES_CBC_SHA => "ADH-DES-CBC-SHA",
            Self::TLS_DH_anon_WITH_3DES_EDE_CBC_SHA => "ADH-DES-CBC3-SHA",
            Self::TLS_KRB5_WITH_DES_CBC_SHA => "KRB5-DES-CBC-SHA",
            Self::TLS_KRB5_WITH_3DES_EDE_CBC_SHA => "KRB5-DES-CBC3-SHA",
            Self::TLS_KRB5_WITH_RC4_128_SHA => "KRB5-RC4-SHA",
            Self::TLS_KRB5_WITH_IDEA_CBC_SHA => "KRB5-IDEA-CBC-SHA",
            Self::TLS_KRB5_WITH_DES_CBC_MD5 => "KRB5-DES-CBC-MD5",
            Self::TLS_KRB5_WITH_3DES_EDE_CBC_MD5 => "KRB5-DES-CBC3-MD5",
            Self::TLS_KRB5_WITH_RC4_128_MD5 => "KRB5-RC4-MD5",
            Self::TLS_KRB5_WITH_IDEA_CBC_MD5 => "KRB5-IDEA-CBC-MD5",
            Self::TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA => "EXP-KRB5-DES-CBC-SHA",
            Self::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA => "EXP-KRB5-RC2-CBC-SHA",
            Self::TLS_KRB5_EXPORT_WITH_RC4_40_SHA => "EXP-KRB5-RC4-SHA",
            Self::TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 => "EXP-KRB5-DES-CBC-MD5",
            Self::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 => "EXP-KRB5-RC2-CBC-MD5",
            Self::TLS_KRB5_EXPORT_WITH_RC4_40_MD5 => "EXP-KRB5-RC4-MD5",
            Self::TLS_RSA_WITH_AES_128_CBC_SHA => "AES128-SHA",
            Self::TLS_DH_DSS_WITH_AES_128_CBC_SHA => "DH-DSS-AES128-SHA",
            Self::TLS_DH_RSA_WITH_AES_128_CBC_SHA => "DH-RSA-AES128-SHA",
            Self::TLS_DHE_DSS_WITH_AES_128_CBC_SHA => "DHE-DSS-AES128-SHA",
            Self::TLS_DHE_RSA_WITH_AES_128_CBC_SHA => "DHE-RSA-AES128-SHA",
            Self::TLS_DH_anon_WITH_AES_128_CBC_SHA => "ADH-AES128-SHA",
            Self::TLS_RSA_WITH_AES_256_CBC_SHA => "AES256-SHA",
            Self::TLS_DH_DSS_WITH_AES_256_CBC_SHA => "DH-DSS-AES256-SHA",
            Self::TLS_DH_RSA_WITH_AES_256_CBC_SHA => "DH-RSA-AES256-SHA",
            Self::TLS_DHE_DSS_WITH_AES_256_CBC_SHA => "DHE-DSS-AES256-SHA",
            Self::TLS_DHE_RSA_WITH_AES_256_CBC_SHA => "DHE-RSA-AES256-SHA",
            Self::TLS_DH_anon_WITH_AES_256_CBC_SHA => "ADH-AES256-SHA",
            Self::TLS_RSA_WITH_NULL_SHA256 => "NULL-SHA256",
            Self::TLS_RSA_WITH_AES_128_CBC_SHA256 => "AES128-SHA256",
            Self::TLS_RSA_WITH_AES_256_CBC_SHA256 => "AES256-SHA256",
            Self::TLS_DH_DSS_WITH_AES_128_CBC_SHA256 => "DH-DSS-AES128-SHA256",
            Self::TLS_DH_RSA_WITH_AES_128_CBC_SHA256 => "DH-RSA-AES128-SHA256",
            Self::TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 => "DHE-DSS-AES128-SHA256",
            Self::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA => "CAMELLIA128-SHA",
            Self::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA => "DH-DSS-CAMELLIA128-SHA",
            Self::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA => "DH-RSA-CAMELLIA128-SHA",
            Self::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA => "DHE-DSS-CAMELLIA128-SHA",
            Self::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA => "DHE-RSA-CAMELLIA128-SHA",
            Self::TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA => "ADH-CAMELLIA128-SHA",
            Self::TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA => "EXP1024-DES-CBC-SHA",
            Self::TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA => "EXP1024-DHE-DSS-DES-CBC-SHA",
            Self::TLS_RSA_EXPORT1024_WITH_RC4_56_SHA => "EXP1024-RC4-SHA",
            Self::TLS_RSA_EXPORT1024_WITH_RC4_56_MD5 => "EXP1024-RC4-MD5",
            Self::TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 => "EXP1024-RC2-CBC-MD5",
            Self::TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA => "EXP1024-DHE-DSS-RC4-SHA",
            Self::TLS_DHE_DSS_WITH_RC4_128_SHA => "DHE-DSS-RC4-SHA",
            Self::TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 => "DHE-RSA-AES128-SHA256",
            Self::TLS_DH_DSS_WITH_AES_256_CBC_SHA256 => "DH-DSS-AES256-SHA256",
            Self::TLS_DH_RSA_WITH_AES_256_CBC_SHA256 => "DH-RSA-AES256-SHA256",
            Self::TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 => "DHE-DSS-AES256-SHA256",
            Self::TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 => "DHE-RSA-AES256-SHA256",
            Self::TLS_DH_anon_WITH_AES_128_CBC_SHA256 => "ADH-AES128-SHA256",
            Self::TLS_DH_anon_WITH_AES_256_CBC_SHA256 => "ADH-AES256-SHA256",
            Self::TLS_GOSTR341094_WITH_28147_CNT_IMIT => "GOST94-GOST89-GOST89",
            Self::TLS_GOSTR341001_WITH_28147_CNT_IMIT => "GOST2001-GOST89-GOST89",
            Self::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA => "CAMELLIA256-SHA",
            Self::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA => "DH-DSS-CAMELLIA256-SHA",
            Self::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA => "DH-RSA-CAMELLIA256-SHA",
            Self::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA => "DHE-DSS-CAMELLIA256-SHA",
            Self::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA => "DHE-RSA-CAMELLIA256-SHA",
            Self::TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA => "ADH-CAMELLIA256-SHA",
            Self::TLS_PSK_WITH_RC4_128_SHA => "PSK-RC4-SHA",
            Self::TLS_PSK_WITH_3DES_EDE_CBC_SHA => "PSK-3DES-EDE-CBC-SHA",
            Self::TLS_PSK_WITH_AES_128_CBC_SHA => "PSK-AES128-CBC-SHA",
            Self::TLS_PSK_WITH_AES_256_CBC_SHA => "PSK-AES256-CBC-SHA",
            Self::TLS_RSA_PSK_WITH_RC4_128_SHA => "RSA-PSK-RC4-SHA",
            Self::TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA => "RSA-PSK-3DES-EDE-CBC-SHA",
            Self::TLS_RSA_PSK_WITH_AES_128_CBC_SHA => "RSA-PSK-AES128-CBC-SHA",
            Self::TLS_RSA_PSK_WITH_AES_256_CBC_SHA => "RSA-PSK-AES256-CBC-SHA",
            Self::TLS_RSA_WITH_SEED_CBC_SHA => "SEED-SHA",
            Self::TLS_DH_DSS_WITH_SEED_CBC_SHA => "DH-DSS-SEED-SHA",
            Self::TLS_DH_RSA_WITH_SEED_CBC_SHA => "DH-RSA-SEED-SHA",
            Self::TLS_DHE_DSS_WITH_SEED_CBC_SHA => "DHE-DSS-SEED-SHA",
            Self::TLS_DHE_RSA_WITH_SEED_CBC_SHA => "DHE-RSA-SEED-SHA",
            Self::TLS_DH_anon_WITH_SEED_CBC_SHA => "ADH-SEED-SHA",
            Self::TLS_RSA_WITH_AES_128_GCM_SHA256 => "AES128-GCM-SHA256",
            Self::TLS_RSA_WITH_AES_256_GCM_SHA384 => "AES256-GCM-SHA384",
            Self::TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 => "DHE-RSA-AES128-GCM-SHA256",
            Self::TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 => "DHE-RSA-AES256-GCM-SHA384",
            Self::TLS_DH_RSA_WITH_AES_128_GCM_SHA256 => "DH-RSA-AES128-GCM-SHA256",
            Self::TLS_DH_RSA_WITH_AES_256_GCM_SHA384 => "DH-RSA-AES256-GCM-SHA384",
            Self::TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 => "DHE-DSS-AES128-GCM-SHA256",
            Self::TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 => "DHE-DSS-AES256-GCM-SHA384",
            Self::TLS_DH_DSS_WITH_AES_128_GCM_SHA256 => "DH-DSS-AES128-GCM-SHA256",
            Self::TLS_DH_DSS_WITH_AES_256_GCM_SHA384 => "DH-DSS-AES256-GCM-SHA384",
            Self::TLS_DH_anon_WITH_AES_128_GCM_SHA256 => "ADH-AES128-GCM-SHA256",
            Self::TLS_DH_anon_WITH_AES_256_GCM_SHA384 => "ADH-AES256-GCM-SHA384",
            Self::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 => "CAMELLIA128-SHA256",
            Self::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 => "DH-DSS-CAMELLIA128-SHA256",
            Self::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 => "DH-RSA-CAMELLIA128-SHA256",
            Self::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 => "DHE-DSS-CAMELLIA128-SHA256",
            Self::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 => "DHE-RSA-CAMELLIA128-SHA256",
            Self::TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 => "ADH-CAMELLIA128-SHA256",
            Self::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 => "CAMELLIA256-SHA256",
            Self::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 => "DH-DSS-CAMELLIA256-SHA256",
            Self::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 => "DH-RSA-CAMELLIA256-SHA256",
            Self::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 => "DHE-DSS-CAMELLIA256-SHA256",
            Self::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 => "DHE-RSA-CAMELLIA256-SHA256",
            Self::TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 => "ADH-CAMELLIA256-SHA256",
            Self::TLS_FALLBACK_SCSV => "TLS_FALLBACK_SCSV",
            Self::TLS_ECDH_ECDSA_WITH_NULL_SHA => "ECDH-ECDSA-NULL-SHA",
            Self::TLS_ECDH_ECDSA_WITH_RC4_128_SHA => "ECDH-ECDSA-RC4-SHA",
            Self::TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA => "ECDH-ECDSA-DES-CBC3-SHA",
            Self::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA => "ECDH-ECDSA-AES128-SHA",
            Self::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA => "ECDH-ECDSA-AES256-SHA",
            Self::TLS_ECDHE_ECDSA_WITH_NULL_SHA => "ECDHE-ECDSA-NULL-SHA",
            Self::TLS_ECDHE_ECDSA_WITH_RC4_128_SHA => "ECDHE-ECDSA-RC4-SHA",
            Self::TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA => "ECDHE-ECDSA-DES-CBC3-SHA",
            Self::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA => "ECDHE-ECDSA-AES128-SHA",
            Self::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA => "ECDHE-ECDSA-AES256-SHA",
            Self::TLS_ECDH_RSA_WITH_NULL_SHA => "ECDH-RSA-NULL-SHA",
            Self::TLS_ECDH_RSA_WITH_RC4_128_SHA => "ECDH-RSA-RC4-SHA",
            Self::TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA => "ECDH-RSA-DES-CBC3-SHA",
            Self::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA => "ECDH-RSA-AES128-SHA",
            Self::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA => "ECDH-RSA-AES256-SHA",
            Self::TLS_ECDHE_RSA_WITH_NULL_SHA => "ECDHE-RSA-NULL-SHA",
            Self::TLS_ECDHE_RSA_WITH_RC4_128_SHA => "ECDHE-RSA-RC4-SHA",
            Self::TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA => "ECDHE-RSA-DES-CBC3-SHA",
            Self::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA => "ECDHE-RSA-AES128-SHA",
            Self::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA => "ECDHE-RSA-AES256-SHA",
            Self::TLS_ECDH_anon_WITH_NULL_SHA => "AECDH-NULL-SHA",
            Self::TLS_ECDH_anon_WITH_RC4_128_SHA => "AECDH-RC4-SHA",
            Self::TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA => "AECDH-DES-CBC3-SHA",
            Self::TLS_ECDH_anon_WITH_AES_128_CBC_SHA => "AECDH-AES128-SHA",
            Self::TLS_ECDH_anon_WITH_AES_256_CBC_SHA => "AECDH-AES256-SHA",
            Self::TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA => "SRP-3DES-EDE-CBC-SHA",
            Self::TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA => "SRP-RSA-3DES-EDE-CBC-SHA",
            Self::TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA => "SRP-DSS-3DES-EDE-CBC-SHA",
            Self::TLS_SRP_SHA_WITH_AES_128_CBC_SHA => "SRP-AES-128-CBC-SHA",
            Self::TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA => "SRP-RSA-AES-128-CBC-SHA",
            Self::TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA => "SRP-DSS-AES-128-CBC-SHA",
            Self::TLS_SRP_SHA_WITH_AES_256_CBC_SHA => "SRP-AES-256-CBC-SHA",
            Self::TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA => "SRP-RSA-AES-256-CBC-SHA",
            Self::TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA => "SRP-DSS-AES-256-CBC-SHA",
            Self::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 => "ECDHE-ECDSA-AES128-SHA256",
            Self::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 => "ECDHE-ECDSA-AES256-SHA384",
            Self::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 => "ECDH-ECDSA-AES128-SHA256",
            Self::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 => "ECDH-ECDSA-AES256-SHA384",
            Self::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 => "ECDHE-RSA-AES128-SHA256",
            Self::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 => "ECDHE-RSA-AES256-SHA384",
            Self::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 => "ECDH-RSA-AES128-SHA256",
            Self::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 => "ECDH-RSA-AES256-SHA384",
            Self::TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 => "ECDHE-ECDSA-AES128-GCM-SHA256",
            Self::TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 => "ECDHE-ECDSA-AES256-GCM-SHA384",
            Self::TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 => "ECDH-ECDSA-AES128-GCM-SHA256",
            Self::TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 => "ECDH-ECDSA-AES256-GCM-SHA384",
            Self::TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 => "ECDHE-RSA-AES128-GCM-SHA256",
            Self::TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 => "ECDHE-RSA-AES256-GCM-SHA384",
            Self::TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 => "ECDH-RSA-AES128-GCM-SHA256",
            Self::TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 => "ECDH-RSA-AES256-GCM-SHA384",
            Self::TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 => "ECDHE-ECDSA-CAMELLIA128-SHA256",
            Self::TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 => "ECDHE-ECDSA-CAMELLIA256-SHA384",
            Self::TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 => "ECDH-ECDSA-CAMELLIA128-SHA256",
            Self::TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 => "ECDH-ECDSA-CAMELLIA256-SHA384",
            Self::TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 => "ECDHE-RSA-CAMELLIA128-SHA256",
            Self::TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 => "ECDHE-RSA-CAMELLIA256-SHA384",
            Self::TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 => "ECDH-RSA-CAMELLIA128-SHA256",
            Self::TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 => "ECDH-RSA-CAMELLIA256-SHA384",
            Self::TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 => "ECDHE-RSA-CHACHA20-POLY1305",
            Self::TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 => "ECDHE-ECDSA-CHACHA20-POLY1305",
            Self::TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 => "DHE-RSA-CHACHA20-POLY1305",
            Self::OLD_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 => {
                "ECDHE-RSA-CHACHA20-POLY1305-OLD"
            }
            Self::OLD_TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 => {
                "ECDHE-ECDSA-CHACHA20-POLY1305-OLD"
            }
            Self::OLD_TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 => "DHE-RSA-CHACHA20-POLY1305-OLD",
            Self::TLS_RSA_WITH_AES_128_CCM => "AES128-CCM",
            Self::TLS_RSA_WITH_AES_256_CCM => "AES256-CCM",
            Self::TLS_DHE_RSA_WITH_AES_128_CCM => "DHE-RSA-AES128-CCM",
            Self::TLS_DHE_RSA_WITH_AES_256_CCM => "DHE-RSA-AES256-CCM",
            Self::TLS_RSA_WITH_AES_128_CCM_8 => "AES128-CCM8",
            Self::TLS_RSA_WITH_AES_256_CCM_8 => "AES256-CCM8",
            Self::TLS_DHE_RSA_WITH_AES_128_CCM_8 => "DHE-RSA-AES128-CCM8",
            Self::TLS_DHE_RSA_WITH_AES_256_CCM_8 => "DHE-RSA-AES256-CCM8",
            Self::TLS_ECDHE_ECDSA_WITH_AES_128_CCM => "ECDHE-ECDSA-AES128-CCM",
            Self::TLS_ECDHE_ECDSA_WITH_AES_256_CCM => "ECDHE-ECDSA-AES256-CCM",
            Self::TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 => "ECDHE-ECDSA-AES128-CCM8",
            Self::TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 => "ECDHE-ECDSA-AES256-CCM8",
            Self::TLS_RSA_WITH_ARIA_128_GCM_SHA256 => "ARIA128-GCM-SHA256",
            Self::TLS_RSA_WITH_ARIA_256_GCM_SHA384 => "ARIA256-GCM-SHA384",
            Self::TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 => "DHE-DSS-ARIA128-GCM-SHA256",
            Self::TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 => "DHE-DSS-ARIA256-GCM-SHA384",
            Self::TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA => "DHE-PSK-3DES-EDE-CBC-SHA",
            Self::TLS_DHE_PSK_WITH_AES_128_CBC_SHA => "DHE-PSK-AES128-CBC-SHA",
            Self::TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 => "DHE-PSK-AES128-CBC-SHA256",
            Self::TLS_DHE_PSK_WITH_AES_128_CCM => "DHE-PSK-AES128-CCM",
            Self::TLS_PSK_DHE_WITH_AES_128_CCM_8 => "DHE-PSK-AES128-CCM8",
            Self::TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 => "DHE-PSK-AES128-GCM-SHA256",
            Self::TLS_DHE_PSK_WITH_AES_256_CBC_SHA => "DHE-PSK-AES256-CBC-SHA",
            Self::TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 => "DHE-PSK-AES256-CBC-SHA384",
            Self::TLS_DHE_PSK_WITH_AES_256_CCM => "DHE-PSK-AES256-CCM",
            Self::TLS_PSK_DHE_WITH_AES_256_CCM_8 => "DHE-PSK-AES256-CCM8",
            Self::TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 => "DHE-PSK-AES256-GCM-SHA384",
            Self::TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 => "DHE-PSK-ARIA128-GCM-SHA256",
            Self::TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 => "DHE-PSK-ARIA256-GCM-SHA384",
            Self::TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 => "DHE-PSK-CAMELLIA128-SHA256",
            Self::TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 => "DHE-PSK-CAMELLIA256-SHA384",
            Self::TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 => "DHE-PSK-CHACHA20-POLY1305",
            Self::TLS_DHE_PSK_WITH_NULL_SHA => "DHE-PSK-NULL-SHA",
            Self::TLS_DHE_PSK_WITH_NULL_SHA256 => "DHE-PSK-NULL-SHA256",
            Self::TLS_DHE_PSK_WITH_NULL_SHA384 => "DHE-PSK-NULL-SHA384",
            Self::TLS_DHE_PSK_WITH_RC4_128_SHA => "DHE-PSK-RC4-SHA",
            Self::TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 => "DHE-RSA-ARIA128-GCM-SHA256",
            Self::TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 => "DHE-RSA-ARIA256-GCM-SHA384",
            Self::TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 => "ECDHE-ARIA128-GCM-SHA256",
            Self::TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 => "ECDHE-ARIA256-GCM-SHA384",
            Self::TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 => "ECDHE-ECDSA-ARIA128-GCM-SHA256",
            Self::TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 => "ECDHE-ECDSA-ARIA256-GCM-SHA384",
            Self::TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA => "ECDHE-PSK-3DES-EDE-CBC-SHA",
            Self::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA => "ECDHE-PSK-AES128-CBC-SHA",
            Self::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 => "ECDHE-PSK-AES128-CBC-SHA256",
            Self::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA => "ECDHE-PSK-AES256-CBC-SHA",
            Self::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 => "ECDHE-PSK-AES256-CBC-SHA384",
            Self::TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 => "ECDHE-PSK-CAMELLIA128-SHA256",
            Self::TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 => "ECDHE-PSK-CAMELLIA256-SHA384",
            Self::TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 => "ECDHE-PSK-CHACHA20-POLY1305",
            Self::TLS_ECDHE_PSK_WITH_NULL_SHA => "ECDHE-PSK-NULL-SHA",
            Self::TLS_ECDHE_PSK_WITH_NULL_SHA256 => "ECDHE-PSK-NULL-SHA256",
            Self::TLS_ECDHE_PSK_WITH_NULL_SHA384 => "ECDHE-PSK-NULL-SHA384",
            Self::TLS_ECDHE_PSK_WITH_RC4_128_SHA => "ECDHE-PSK-RC4-SHA",
            Self::TLS_GOSTR341001_WITH_NULL_GOSTR3411 => "GOST2001-NULL-GOST94",
            Self::TLS_GOSTR341094_WITH_NULL_GOSTR3411 => "GOST94-NULL-GOST94",
            Self::TLS_PSK_WITH_AES_128_CBC_SHA256 => "PSK-AES128-CBC-SHA256",
            Self::TLS_PSK_WITH_AES_128_CCM => "PSK-AES128-CCM",
            Self::TLS_PSK_WITH_AES_128_CCM_8 => "PSK-AES128-CCM8",
            Self::TLS_PSK_WITH_AES_128_GCM_SHA256 => "PSK-AES128-GCM-SHA256",
            Self::TLS_PSK_WITH_AES_256_CBC_SHA384 => "PSK-AES256-CBC-SHA384",
            Self::TLS_PSK_WITH_AES_256_CCM => "PSK-AES256-CCM",
            Self::TLS_PSK_WITH_AES_256_CCM_8 => "PSK-AES256-CCM8",
            Self::TLS_PSK_WITH_AES_256_GCM_SHA384 => "PSK-AES256-GCM-SHA384",
            Self::TLS_PSK_WITH_ARIA_128_GCM_SHA256 => "PSK-ARIA128-GCM-SHA256",
            Self::TLS_PSK_WITH_ARIA_256_GCM_SHA384 => "PSK-ARIA256-GCM-SHA384",
            Self::TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 => "PSK-CAMELLIA128-SHA256",
            Self::TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 => "PSK-CAMELLIA256-SHA384",
            Self::TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 => "PSK-CHACHA20-POLY1305",
            Self::TLS_PSK_WITH_NULL_SHA => "PSK-NULL-SHA",
            Self::TLS_PSK_WITH_NULL_SHA256 => "PSK-NULL-SHA256",
            Self::TLS_PSK_WITH_NULL_SHA384 => "PSK-NULL-SHA384",
            Self::TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 => "RSA-PSK-AES128-CBC-SHA256",
            Self::TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 => "RSA-PSK-AES128-GCM-SHA256",
            Self::TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 => "RSA-PSK-AES256-CBC-SHA384",
            Self::TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 => "RSA-PSK-AES256-GCM-SHA384",
            Self::TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 => "RSA-PSK-ARIA128-GCM-SHA256",
            Self::TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 => "RSA-PSK-ARIA256-GCM-SHA384",
            Self::TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 => "RSA-PSK-CAMELLIA128-SHA256",
            Self::TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 => "RSA-PSK-CAMELLIA256-SHA384",
            Self::TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 => "RSA-PSK-CHACHA20-POLY1305",
            Self::TLS_RSA_PSK_WITH_NULL_SHA => "RSA-PSK-NULL-SHA",
            Self::TLS_RSA_PSK_WITH_NULL_SHA256 => "RSA-PSK-NULL-SHA256",
            Self::TLS_RSA_PSK_WITH_NULL_SHA384 => "RSA-PSK-NULL-SHA384",
        };

        s.to_owned()
    }
}