[][src]Enum rustls::CipherSuite

pub enum CipherSuite {
    TLS_NULL_WITH_NULL_NULL,
    TLS_RSA_WITH_NULL_MD5,
    TLS_RSA_WITH_NULL_SHA,
    TLS_RSA_EXPORT_WITH_RC4_40_MD5,
    TLS_RSA_WITH_RC4_128_MD5,
    TLS_RSA_WITH_RC4_128_SHA,
    TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5,
    TLS_RSA_WITH_IDEA_CBC_SHA,
    TLS_RSA_EXPORT_WITH_DES40_CBC_SHA,
    TLS_RSA_WITH_DES_CBC_SHA,
    TLS_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DH_DSS_WITH_DES_CBC_SHA,
    TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA,
    TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DH_RSA_WITH_DES_CBC_SHA,
    TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DHE_DSS_WITH_DES_CBC_SHA,
    TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
    TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DHE_RSA_WITH_DES_CBC_SHA,
    TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_DH_anon_EXPORT_WITH_RC4_40_MD5,
    TLS_DH_anon_WITH_RC4_128_MD5,
    TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA,
    TLS_DH_anon_WITH_DES_CBC_SHA,
    TLS_DH_anon_WITH_3DES_EDE_CBC_SHA,
    SSL_FORTEZZA_KEA_WITH_NULL_SHA,
    SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA,
    TLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHA,
    TLS_KRB5_WITH_3DES_EDE_CBC_SHA,
    TLS_KRB5_WITH_RC4_128_SHA,
    TLS_KRB5_WITH_IDEA_CBC_SHA,
    TLS_KRB5_WITH_DES_CBC_MD5,
    TLS_KRB5_WITH_3DES_EDE_CBC_MD5,
    TLS_KRB5_WITH_RC4_128_MD5,
    TLS_KRB5_WITH_IDEA_CBC_MD5,
    TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA,
    TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA,
    TLS_KRB5_EXPORT_WITH_RC4_40_SHA,
    TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5,
    TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5,
    TLS_KRB5_EXPORT_WITH_RC4_40_MD5,
    TLS_PSK_WITH_NULL_SHA,
    TLS_DHE_PSK_WITH_NULL_SHA,
    TLS_RSA_PSK_WITH_NULL_SHA,
    TLS_RSA_WITH_AES_128_CBC_SHA,
    TLS_DH_DSS_WITH_AES_128_CBC_SHA,
    TLS_DH_RSA_WITH_AES_128_CBC_SHA,
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
    TLS_DH_anon_WITH_AES_128_CBC_SHA,
    TLS_RSA_WITH_AES_256_CBC_SHA,
    TLS_DH_DSS_WITH_AES_256_CBC_SHA,
    TLS_DH_RSA_WITH_AES_256_CBC_SHA,
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA,
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
    TLS_DH_anon_WITH_AES_256_CBC_SHA,
    TLS_RSA_WITH_NULL_SHA256,
    TLS_RSA_WITH_AES_128_CBC_SHA256,
    TLS_RSA_WITH_AES_256_CBC_SHA256,
    TLS_DH_DSS_WITH_AES_128_CBC_SHA256,
    TLS_DH_RSA_WITH_AES_128_CBC_SHA256,
    TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,
    TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
    TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA,
    TLS_ECDH_ECDSA_WITH_NULL_SHA_draft,
    TLS_ECDH_ECDSA_WITH_RC4_128_SHA_draft,
    TLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draft,
    TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draft,
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draft,
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draft,
    TLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draft,
    TLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draft,
    TLS_ECMQV_ECDSA_NULL_SHA_draft,
    TLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draft,
    TLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draft,
    TLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draft,
    TLS_ECMQV_ECNRA_NULL_SHA_draft,
    TLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draft,
    TLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draft,
    TLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draft,
    TLS_ECDH_anon_NULL_WITH_SHA_draft,
    TLS_ECDH_anon_WITH_RC4_128_SHA_draft,
    TLS_ECDH_anon_WITH_DES_CBC_SHA_draft,
    TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draft,
    TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draft,
    TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draft,
    TLS_RSA_EXPORT1024_WITH_RC4_56_MD5,
    TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5,
    TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA,
    TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA,
    TLS_RSA_EXPORT1024_WITH_RC4_56_SHA,
    TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA,
    TLS_DHE_DSS_WITH_RC4_128_SHA,
    TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
    TLS_DH_DSS_WITH_AES_256_CBC_SHA256,
    TLS_DH_RSA_WITH_AES_256_CBC_SHA256,
    TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,
    TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
    TLS_DH_anon_WITH_AES_128_CBC_SHA256,
    TLS_DH_anon_WITH_AES_256_CBC_SHA256,
    TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD,
    TLS_DHE_DSS_WITH_AES_128_CBC_RMD,
    TLS_DHE_DSS_WITH_AES_256_CBC_RMD,
    TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD,
    TLS_DHE_RSA_WITH_AES_128_CBC_RMD,
    TLS_DHE_RSA_WITH_AES_256_CBC_RMD,
    TLS_RSA_WITH_3DES_EDE_CBC_RMD,
    TLS_RSA_WITH_AES_128_CBC_RMD,
    TLS_RSA_WITH_AES_256_CBC_RMD,
    TLS_GOSTR341094_WITH_28147_CNT_IMIT,
    TLS_GOSTR341001_WITH_28147_CNT_IMIT,
    TLS_GOSTR341094_WITH_NULL_GOSTR3411,
    TLS_GOSTR341001_WITH_NULL_GOSTR3411,
    TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
    TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA,
    TLS_PSK_WITH_RC4_128_SHA,
    TLS_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_PSK_WITH_AES_128_CBC_SHA,
    TLS_PSK_WITH_AES_256_CBC_SHA,
    TLS_DHE_PSK_WITH_RC4_128_SHA,
    TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
    TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
    TLS_RSA_PSK_WITH_RC4_128_SHA,
    TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
    TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
    TLS_RSA_WITH_SEED_CBC_SHA,
    TLS_DH_DSS_WITH_SEED_CBC_SHA,
    TLS_DH_RSA_WITH_SEED_CBC_SHA,
    TLS_DHE_DSS_WITH_SEED_CBC_SHA,
    TLS_DHE_RSA_WITH_SEED_CBC_SHA,
    TLS_DH_anon_WITH_SEED_CBC_SHA,
    TLS_RSA_WITH_AES_128_GCM_SHA256,
    TLS_RSA_WITH_AES_256_GCM_SHA384,
    TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,
    TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,
    TLS_DH_RSA_WITH_AES_128_GCM_SHA256,
    TLS_DH_RSA_WITH_AES_256_GCM_SHA384,
    TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,
    TLS_DHE_DSS_WITH_AES_256_GCM_SHA384,
    TLS_DH_DSS_WITH_AES_128_GCM_SHA256,
    TLS_DH_DSS_WITH_AES_256_GCM_SHA384,
    TLS_DH_anon_WITH_AES_128_GCM_SHA256,
    TLS_DH_anon_WITH_AES_256_GCM_SHA384,
    TLS_PSK_WITH_AES_128_GCM_SHA256,
    TLS_PSK_WITH_AES_256_GCM_SHA384,
    TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,
    TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,
    TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
    TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
    TLS_PSK_WITH_AES_128_CBC_SHA256,
    TLS_PSK_WITH_AES_256_CBC_SHA384,
    TLS_PSK_WITH_NULL_SHA256,
    TLS_PSK_WITH_NULL_SHA384,
    TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
    TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
    TLS_DHE_PSK_WITH_NULL_SHA256,
    TLS_DHE_PSK_WITH_NULL_SHA384,
    TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
    TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
    TLS_RSA_PSK_WITH_NULL_SHA256,
    TLS_RSA_PSK_WITH_NULL_SHA384,
    TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256,
    TLS_EMPTY_RENEGOTIATION_INFO_SCSV,
    TLS13_AES_128_GCM_SHA256,
    TLS13_AES_256_GCM_SHA384,
    TLS13_CHACHA20_POLY1305_SHA256,
    TLS13_AES_128_CCM_SHA256,
    TLS13_AES_128_CCM_8_SHA256,
    TLS_ECDH_ECDSA_WITH_NULL_SHA,
    TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
    TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_NULL_SHA,
    TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
    TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
    TLS_ECDH_RSA_WITH_NULL_SHA,
    TLS_ECDH_RSA_WITH_RC4_128_SHA,
    TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_RSA_WITH_NULL_SHA,
    TLS_ECDHE_RSA_WITH_RC4_128_SHA,
    TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
    TLS_ECDH_anon_WITH_NULL_SHA,
    TLS_ECDH_anon_WITH_RC4_128_SHA,
    TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDH_anon_WITH_AES_128_CBC_SHA,
    TLS_ECDH_anon_WITH_AES_256_CBC_SHA,
    TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA,
    TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA,
    TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA,
    TLS_SRP_SHA_WITH_AES_128_CBC_SHA,
    TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA,
    TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA,
    TLS_SRP_SHA_WITH_AES_256_CBC_SHA,
    TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA,
    TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
    TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
    TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
    TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
    TLS_ECDHE_PSK_WITH_RC4_128_SHA,
    TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
    TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
    TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
    TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
    TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
    TLS_ECDHE_PSK_WITH_NULL_SHA,
    TLS_ECDHE_PSK_WITH_NULL_SHA256,
    TLS_ECDHE_PSK_WITH_NULL_SHA384,
    TLS_RSA_WITH_ARIA_128_CBC_SHA256,
    TLS_RSA_WITH_ARIA_256_CBC_SHA384,
    TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256,
    TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384,
    TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256,
    TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384,
    TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256,
    TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384,
    TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
    TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
    TLS_DH_anon_WITH_ARIA_128_CBC_SHA256,
    TLS_DH_anon_WITH_ARIA_256_CBC_SHA384,
    TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
    TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
    TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
    TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
    TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
    TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
    TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
    TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
    TLS_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256,
    TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384,
    TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256,
    TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384,
    TLS_DH_anon_WITH_ARIA_128_GCM_SHA256,
    TLS_DH_anon_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,
    TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
    TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
    TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
    TLS_PSK_WITH_ARIA_128_CBC_SHA256,
    TLS_PSK_WITH_ARIA_256_CBC_SHA384,
    TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
    TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
    TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
    TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
    TLS_PSK_WITH_ARIA_128_GCM_SHA256,
    TLS_PSK_WITH_ARIA_256_GCM_SHA384,
    TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,
    TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,
    TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
    TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
    TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
    TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
    TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
    TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
    TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
    TLS_RSA_WITH_AES_128_CCM,
    TLS_RSA_WITH_AES_256_CCM,
    TLS_DHE_RSA_WITH_AES_128_CCM,
    TLS_DHE_RSA_WITH_AES_256_CCM,
    TLS_RSA_WITH_AES_128_CCM_8,
    TLS_RSA_WITH_AES_256_CCM_8,
    TLS_DHE_RSA_WITH_AES_128_CCM_8,
    TLS_DHE_RSA_WITH_AES_256_CCM_8,
    TLS_PSK_WITH_AES_128_CCM,
    TLS_PSK_WITH_AES_256_CCM,
    TLS_DHE_PSK_WITH_AES_128_CCM,
    TLS_DHE_PSK_WITH_AES_256_CCM,
    TLS_PSK_WITH_AES_128_CCM_8,
    TLS_PSK_WITH_AES_256_CCM_8,
    TLS_PSK_DHE_WITH_AES_128_CCM_8,
    TLS_PSK_DHE_WITH_AES_256_CCM_8,
    TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
    TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,
    TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
    TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,
    TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
    TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,
    TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,
    SSL_RSA_FIPS_WITH_DES_CBC_SHA,
    SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA,
    Unknown(u16),
}

Variants

TLS_NULL_WITH_NULL_NULLTLS_RSA_WITH_NULL_MD5TLS_RSA_WITH_NULL_SHATLS_RSA_EXPORT_WITH_RC4_40_MD5TLS_RSA_WITH_RC4_128_MD5TLS_RSA_WITH_RC4_128_SHATLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5TLS_RSA_WITH_IDEA_CBC_SHATLS_RSA_EXPORT_WITH_DES40_CBC_SHATLS_RSA_WITH_DES_CBC_SHATLS_RSA_WITH_3DES_EDE_CBC_SHATLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHATLS_DH_DSS_WITH_DES_CBC_SHATLS_DH_DSS_WITH_3DES_EDE_CBC_SHATLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHATLS_DH_RSA_WITH_DES_CBC_SHATLS_DH_RSA_WITH_3DES_EDE_CBC_SHATLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHATLS_DHE_DSS_WITH_DES_CBC_SHATLS_DHE_DSS_WITH_3DES_EDE_CBC_SHATLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHATLS_DHE_RSA_WITH_DES_CBC_SHATLS_DHE_RSA_WITH_3DES_EDE_CBC_SHATLS_DH_anon_EXPORT_WITH_RC4_40_MD5TLS_DH_anon_WITH_RC4_128_MD5TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHATLS_DH_anon_WITH_DES_CBC_SHATLS_DH_anon_WITH_3DES_EDE_CBC_SHASSL_FORTEZZA_KEA_WITH_NULL_SHASSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHATLS_KRB5_WITH_DES_CBC_SHA_or_SSL_FORTEZZA_KEA_WITH_RC4_128_SHATLS_KRB5_WITH_3DES_EDE_CBC_SHATLS_KRB5_WITH_RC4_128_SHATLS_KRB5_WITH_IDEA_CBC_SHATLS_KRB5_WITH_DES_CBC_MD5TLS_KRB5_WITH_3DES_EDE_CBC_MD5TLS_KRB5_WITH_RC4_128_MD5TLS_KRB5_WITH_IDEA_CBC_MD5TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHATLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHATLS_KRB5_EXPORT_WITH_RC4_40_SHATLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5TLS_KRB5_EXPORT_WITH_RC4_40_MD5TLS_PSK_WITH_NULL_SHATLS_DHE_PSK_WITH_NULL_SHATLS_RSA_PSK_WITH_NULL_SHATLS_RSA_WITH_AES_128_CBC_SHATLS_DH_DSS_WITH_AES_128_CBC_SHATLS_DH_RSA_WITH_AES_128_CBC_SHATLS_DHE_DSS_WITH_AES_128_CBC_SHATLS_DHE_RSA_WITH_AES_128_CBC_SHATLS_DH_anon_WITH_AES_128_CBC_SHATLS_RSA_WITH_AES_256_CBC_SHATLS_DH_DSS_WITH_AES_256_CBC_SHATLS_DH_RSA_WITH_AES_256_CBC_SHATLS_DHE_DSS_WITH_AES_256_CBC_SHATLS_DHE_RSA_WITH_AES_256_CBC_SHATLS_DH_anon_WITH_AES_256_CBC_SHATLS_RSA_WITH_NULL_SHA256TLS_RSA_WITH_AES_128_CBC_SHA256TLS_RSA_WITH_AES_256_CBC_SHA256TLS_DH_DSS_WITH_AES_128_CBC_SHA256TLS_DH_RSA_WITH_AES_128_CBC_SHA256TLS_DHE_DSS_WITH_AES_128_CBC_SHA256TLS_RSA_WITH_CAMELLIA_128_CBC_SHATLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHATLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHATLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHATLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHATLS_DH_anon_WITH_CAMELLIA_128_CBC_SHATLS_ECDH_ECDSA_WITH_NULL_SHA_draftTLS_ECDH_ECDSA_WITH_RC4_128_SHA_draftTLS_ECDH_ECDSA_WITH_DES_CBC_SHA_draftTLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA_draftTLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA_draftTLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA_draftTLS_ECDH_ECNRA_WITH_DES_CBC_SHA_draftTLS_ECDH_ECNRA_WITH_3DES_EDE_CBC_SHA_draftTLS_ECMQV_ECDSA_NULL_SHA_draftTLS_ECMQV_ECDSA_WITH_RC4_128_SHA_draftTLS_ECMQV_ECDSA_WITH_DES_CBC_SHA_draftTLS_ECMQV_ECDSA_WITH_3DES_EDE_CBC_SHA_draftTLS_ECMQV_ECNRA_NULL_SHA_draftTLS_ECMQV_ECNRA_WITH_RC4_128_SHA_draftTLS_ECMQV_ECNRA_WITH_DES_CBC_SHA_draftTLS_ECMQV_ECNRA_WITH_3DES_EDE_CBC_SHA_draftTLS_ECDH_anon_NULL_WITH_SHA_draftTLS_ECDH_anon_WITH_RC4_128_SHA_draftTLS_ECDH_anon_WITH_DES_CBC_SHA_draftTLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA_draftTLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA_draftTLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA_draftTLS_RSA_EXPORT1024_WITH_RC4_56_MD5TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5TLS_RSA_EXPORT1024_WITH_DES_CBC_SHATLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHATLS_RSA_EXPORT1024_WITH_RC4_56_SHATLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHATLS_DHE_DSS_WITH_RC4_128_SHATLS_DHE_RSA_WITH_AES_128_CBC_SHA256TLS_DH_DSS_WITH_AES_256_CBC_SHA256TLS_DH_RSA_WITH_AES_256_CBC_SHA256TLS_DHE_DSS_WITH_AES_256_CBC_SHA256TLS_DHE_RSA_WITH_AES_256_CBC_SHA256TLS_DH_anon_WITH_AES_128_CBC_SHA256TLS_DH_anon_WITH_AES_256_CBC_SHA256TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMDTLS_DHE_DSS_WITH_AES_128_CBC_RMDTLS_DHE_DSS_WITH_AES_256_CBC_RMDTLS_DHE_RSA_WITH_3DES_EDE_CBC_RMDTLS_DHE_RSA_WITH_AES_128_CBC_RMDTLS_DHE_RSA_WITH_AES_256_CBC_RMDTLS_RSA_WITH_3DES_EDE_CBC_RMDTLS_RSA_WITH_AES_128_CBC_RMDTLS_RSA_WITH_AES_256_CBC_RMDTLS_GOSTR341094_WITH_28147_CNT_IMITTLS_GOSTR341001_WITH_28147_CNT_IMITTLS_GOSTR341094_WITH_NULL_GOSTR3411TLS_GOSTR341001_WITH_NULL_GOSTR3411TLS_RSA_WITH_CAMELLIA_256_CBC_SHATLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHATLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHATLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHATLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHATLS_DH_anon_WITH_CAMELLIA_256_CBC_SHATLS_PSK_WITH_RC4_128_SHATLS_PSK_WITH_3DES_EDE_CBC_SHATLS_PSK_WITH_AES_128_CBC_SHATLS_PSK_WITH_AES_256_CBC_SHATLS_DHE_PSK_WITH_RC4_128_SHATLS_DHE_PSK_WITH_3DES_EDE_CBC_SHATLS_DHE_PSK_WITH_AES_128_CBC_SHATLS_DHE_PSK_WITH_AES_256_CBC_SHATLS_RSA_PSK_WITH_RC4_128_SHATLS_RSA_PSK_WITH_3DES_EDE_CBC_SHATLS_RSA_PSK_WITH_AES_128_CBC_SHATLS_RSA_PSK_WITH_AES_256_CBC_SHATLS_RSA_WITH_SEED_CBC_SHATLS_DH_DSS_WITH_SEED_CBC_SHATLS_DH_RSA_WITH_SEED_CBC_SHATLS_DHE_DSS_WITH_SEED_CBC_SHATLS_DHE_RSA_WITH_SEED_CBC_SHATLS_DH_anon_WITH_SEED_CBC_SHATLS_RSA_WITH_AES_128_GCM_SHA256TLS_RSA_WITH_AES_256_GCM_SHA384TLS_DHE_RSA_WITH_AES_128_GCM_SHA256TLS_DHE_RSA_WITH_AES_256_GCM_SHA384TLS_DH_RSA_WITH_AES_128_GCM_SHA256TLS_DH_RSA_WITH_AES_256_GCM_SHA384TLS_DHE_DSS_WITH_AES_128_GCM_SHA256TLS_DHE_DSS_WITH_AES_256_GCM_SHA384TLS_DH_DSS_WITH_AES_128_GCM_SHA256TLS_DH_DSS_WITH_AES_256_GCM_SHA384TLS_DH_anon_WITH_AES_128_GCM_SHA256TLS_DH_anon_WITH_AES_256_GCM_SHA384TLS_PSK_WITH_AES_128_GCM_SHA256TLS_PSK_WITH_AES_256_GCM_SHA384TLS_DHE_PSK_WITH_AES_128_GCM_SHA256TLS_DHE_PSK_WITH_AES_256_GCM_SHA384TLS_RSA_PSK_WITH_AES_128_GCM_SHA256TLS_RSA_PSK_WITH_AES_256_GCM_SHA384TLS_PSK_WITH_AES_128_CBC_SHA256TLS_PSK_WITH_AES_256_CBC_SHA384TLS_PSK_WITH_NULL_SHA256TLS_PSK_WITH_NULL_SHA384TLS_DHE_PSK_WITH_AES_128_CBC_SHA256TLS_DHE_PSK_WITH_AES_256_CBC_SHA384TLS_DHE_PSK_WITH_NULL_SHA256TLS_DHE_PSK_WITH_NULL_SHA384TLS_RSA_PSK_WITH_AES_128_CBC_SHA256TLS_RSA_PSK_WITH_AES_256_CBC_SHA384TLS_RSA_PSK_WITH_NULL_SHA256TLS_RSA_PSK_WITH_NULL_SHA384TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256TLS_EMPTY_RENEGOTIATION_INFO_SCSVTLS13_AES_128_GCM_SHA256TLS13_AES_256_GCM_SHA384TLS13_CHACHA20_POLY1305_SHA256TLS13_AES_128_CCM_SHA256TLS13_AES_128_CCM_8_SHA256TLS_ECDH_ECDSA_WITH_NULL_SHATLS_ECDH_ECDSA_WITH_RC4_128_SHATLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHATLS_ECDH_ECDSA_WITH_AES_128_CBC_SHATLS_ECDH_ECDSA_WITH_AES_256_CBC_SHATLS_ECDHE_ECDSA_WITH_NULL_SHATLS_ECDHE_ECDSA_WITH_RC4_128_SHATLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHATLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHATLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHATLS_ECDH_RSA_WITH_NULL_SHATLS_ECDH_RSA_WITH_RC4_128_SHATLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHATLS_ECDH_RSA_WITH_AES_128_CBC_SHATLS_ECDH_RSA_WITH_AES_256_CBC_SHATLS_ECDHE_RSA_WITH_NULL_SHATLS_ECDHE_RSA_WITH_RC4_128_SHATLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHATLS_ECDHE_RSA_WITH_AES_128_CBC_SHATLS_ECDHE_RSA_WITH_AES_256_CBC_SHATLS_ECDH_anon_WITH_NULL_SHATLS_ECDH_anon_WITH_RC4_128_SHATLS_ECDH_anon_WITH_3DES_EDE_CBC_SHATLS_ECDH_anon_WITH_AES_128_CBC_SHATLS_ECDH_anon_WITH_AES_256_CBC_SHATLS_SRP_SHA_WITH_3DES_EDE_CBC_SHATLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHATLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHATLS_SRP_SHA_WITH_AES_128_CBC_SHATLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHATLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHATLS_SRP_SHA_WITH_AES_256_CBC_SHATLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHATLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHATLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384TLS_ECDHE_PSK_WITH_RC4_128_SHATLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHATLS_ECDHE_PSK_WITH_AES_128_CBC_SHATLS_ECDHE_PSK_WITH_AES_256_CBC_SHATLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384TLS_ECDHE_PSK_WITH_NULL_SHATLS_ECDHE_PSK_WITH_NULL_SHA256TLS_ECDHE_PSK_WITH_NULL_SHA384TLS_RSA_WITH_ARIA_128_CBC_SHA256TLS_RSA_WITH_ARIA_256_CBC_SHA384TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384TLS_DH_anon_WITH_ARIA_128_CBC_SHA256TLS_DH_anon_WITH_ARIA_256_CBC_SHA384TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384TLS_RSA_WITH_ARIA_128_GCM_SHA256TLS_RSA_WITH_ARIA_256_GCM_SHA384TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384TLS_DH_anon_WITH_ARIA_128_GCM_SHA256TLS_DH_anon_WITH_ARIA_256_GCM_SHA384TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384TLS_PSK_WITH_ARIA_128_CBC_SHA256TLS_PSK_WITH_ARIA_256_CBC_SHA384TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384TLS_PSK_WITH_ARIA_128_GCM_SHA256TLS_PSK_WITH_ARIA_256_GCM_SHA384TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_RSA_WITH_AES_128_CCMTLS_RSA_WITH_AES_256_CCMTLS_DHE_RSA_WITH_AES_128_CCMTLS_DHE_RSA_WITH_AES_256_CCMTLS_RSA_WITH_AES_128_CCM_8TLS_RSA_WITH_AES_256_CCM_8TLS_DHE_RSA_WITH_AES_128_CCM_8TLS_DHE_RSA_WITH_AES_256_CCM_8TLS_PSK_WITH_AES_128_CCMTLS_PSK_WITH_AES_256_CCMTLS_DHE_PSK_WITH_AES_128_CCMTLS_DHE_PSK_WITH_AES_256_CCMTLS_PSK_WITH_AES_128_CCM_8TLS_PSK_WITH_AES_256_CCM_8TLS_PSK_DHE_WITH_AES_128_CCM_8TLS_PSK_DHE_WITH_AES_256_CCM_8TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256TLS_PSK_WITH_CHACHA20_POLY1305_SHA256TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256SSL_RSA_FIPS_WITH_DES_CBC_SHASSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHAUnknown(u16)

Methods

impl CipherSuite
[src]

pub fn get_u16(&self) -> u16
[src]

Trait Implementations

impl Codec for CipherSuite
[src]

fn get_encoding(&self) -> Vec<u8>
[src]

Convenience function to get the results of encode().

fn read_bytes(bytes: &[u8]) -> Option<Self>
[src]

Read one of these from the front of bytes and return it. Read more

impl Eq for CipherSuite
[src]

impl Copy for CipherSuite
[src]

impl PartialEq<CipherSuite> for CipherSuite
[src]

impl Clone for CipherSuite
[src]

fn clone_from(&mut self, source: &Self)
1.0.0
[src]

Performs copy-assignment from source. Read more

impl Debug for CipherSuite
[src]

Auto Trait Implementations

impl Send for CipherSuite

impl Sync for CipherSuite

Blanket Implementations

impl<T> From for T
[src]

impl<T, U> Into for T where
    U: From<T>, 
[src]

impl<T> ToOwned for T where
    T: Clone
[src]

type Owned = T

impl<T, U> TryFrom for T where
    T: From<U>, 
[src]

type Error = !

🔬 This is a nightly-only experimental API. (try_from)

The type returned in the event of a conversion error.

impl<T> Borrow for T where
    T: ?Sized
[src]

impl<T> BorrowMut for T where
    T: ?Sized
[src]

impl<T, U> TryInto for T where
    U: TryFrom<T>, 
[src]

type Error = <U as TryFrom<T>>::Error

🔬 This is a nightly-only experimental API. (try_from)

The type returned in the event of a conversion error.

impl<T> Any for T where
    T: 'static + ?Sized
[src]