Static rustls::ALL_CIPHERSUITES[][src]

pub static ALL_CIPHERSUITES: [&'static SupportedCipherSuite; 9] = [&TLS13_CHACHA20_POLY1305_SHA256, &TLS13_AES_256_GCM_SHA384,
 &TLS13_AES_128_GCM_SHA256, &TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
 &TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
 &TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
 &TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
 &TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
 &TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256]

A list of all the cipher suites supported by rustls.