summaryrefslogtreecommitdiff
path: root/suites.txt
blob: 5760a98522919159d56d2ac88be7728d84cdff9f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
0 TLS_NULL_WITH_NULL_NULL
1 TLS_RSA_WITH_NULL_MD5
2 TLS_RSA_WITH_NULL_SHA
3 TLS_RSA_EXPORT_WITH_RC4_40_MD5
4 TLS_RSA_WITH_RC4_128_MD5
5 TLS_RSA_WITH_RC4_128_SHA
6 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
7 TLS_RSA_WITH_IDEA_CBC_SHA
8 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
9 TLS_RSA_WITH_DES_CBC_SHA
10 TLS_RSA_WITH_3DES_EDE_CBC_SHA
11 TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
12 TLS_DH_DSS_WITH_DES_CBC_SHA
13 TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
14 TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
15 TLS_DH_RSA_WITH_DES_CBC_SHA
16 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
17 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
18 TLS_DHE_DSS_WITH_DES_CBC_SHA
19 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
20 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
21 TLS_DHE_RSA_WITH_DES_CBC_SHA
22 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
23 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
24 TLS_DH_anon_WITH_RC4_128_MD5
25 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
26 TLS_DH_anon_WITH_DES_CBC_SHA
27 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
30 TLS_KRB5_WITH_DES_CBC_SHA
31 TLS_KRB5_WITH_3DES_EDE_CBC_SHA
32 TLS_KRB5_WITH_RC4_128_SHA
33 TLS_KRB5_WITH_IDEA_CBC_SHA
34 TLS_KRB5_WITH_DES_CBC_MD5
35 TLS_KRB5_WITH_3DES_EDE_CBC_MD5
36 TLS_KRB5_WITH_RC4_128_MD5
37 TLS_KRB5_WITH_IDEA_CBC_MD5
38 TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
39 TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
40 TLS_KRB5_EXPORT_WITH_RC4_40_SHA
41 TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
42 TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
43 TLS_KRB5_EXPORT_WITH_RC4_40_MD5
44 TLS_PSK_WITH_NULL_SHA
45 TLS_DHE_PSK_WITH_NULL_SHA
46 TLS_RSA_PSK_WITH_NULL_SHA
47 TLS_RSA_WITH_AES_128_CBC_SHA
48 TLS_DH_DSS_WITH_AES_128_CBC_SHA
49 TLS_DH_RSA_WITH_AES_128_CBC_SHA
50 TLS_DHE_DSS_WITH_AES_128_CBC_SHA
51 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
52 TLS_DH_anon_WITH_AES_128_CBC_SHA
53 TLS_RSA_WITH_AES_256_CBC_SHA
54 TLS_DH_DSS_WITH_AES_256_CBC_SHA
55 TLS_DH_RSA_WITH_AES_256_CBC_SHA
56 TLS_DHE_DSS_WITH_AES_256_CBC_SHA
57 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
58 TLS_DH_anon_WITH_AES_256_CBC_SHA
59 TLS_RSA_WITH_NULL_SHA256
60 TLS_RSA_WITH_AES_128_CBC_SHA256
61 TLS_RSA_WITH_AES_256_CBC_SHA256
62 TLS_DH_DSS_WITH_AES_128_CBC_SHA256
63 TLS_DH_RSA_WITH_AES_128_CBC_SHA256
64 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
65 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
66 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
67 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
68 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
69 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
70 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
96 TLS_RSA_EXPORT1024_WITH_RC4_56_MD5
97 TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5
98 TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA
99 TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
100 TLS_RSA_EXPORT1024_WITH_RC4_56_SHA
101 TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA
102 TLS_DHE_DSS_WITH_RC4_128_SHA
103 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
104 TLS_DH_DSS_WITH_AES_256_CBC_SHA256
105 TLS_DH_RSA_WITH_AES_256_CBC_SHA256
106 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
107 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
108 TLS_DH_anon_WITH_AES_128_CBC_SHA256
109 TLS_DH_anon_WITH_AES_256_CBC_SHA256
132 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
133 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
134 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
135 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
136 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
137 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
138 TLS_PSK_WITH_RC4_128_SHA
139 TLS_PSK_WITH_3DES_EDE_CBC_SHA
140 TLS_PSK_WITH_AES_128_CBC_SHA
141 TLS_PSK_WITH_AES_256_CBC_SHA
142 TLS_DHE_PSK_WITH_RC4_128_SHA
143 TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
144 TLS_DHE_PSK_WITH_AES_128_CBC_SHA
145 TLS_DHE_PSK_WITH_AES_256_CBC_SHA
146 TLS_RSA_PSK_WITH_RC4_128_SHA
147 TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
148 TLS_RSA_PSK_WITH_AES_128_CBC_SHA
149 TLS_RSA_PSK_WITH_AES_256_CBC_SHA
150 TLS_RSA_WITH_SEED_CBC_SHA
151 TLS_DH_DSS_WITH_SEED_CBC_SHA
152 TLS_DH_RSA_WITH_SEED_CBC_SHA
153 TLS_DHE_DSS_WITH_SEED_CBC_SHA
154 TLS_DHE_RSA_WITH_SEED_CBC_SHA
155 TLS_DH_anon_WITH_SEED_CBC_SHA
156 TLS_RSA_WITH_AES_128_GCM_SHA256
157 TLS_RSA_WITH_AES_256_GCM_SHA384
158 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
159 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
160 TLS_DH_RSA_WITH_AES_128_GCM_SHA256
161 TLS_DH_RSA_WITH_AES_256_GCM_SHA384
162 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
163 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
164 TLS_DH_DSS_WITH_AES_128_GCM_SHA256
165 TLS_DH_DSS_WITH_AES_256_GCM_SHA384
166 TLS_DH_anon_WITH_AES_128_GCM_SHA256
167 TLS_DH_anon_WITH_AES_256_GCM_SHA384
168 TLS_PSK_WITH_AES_128_GCM_SHA256
169 TLS_PSK_WITH_AES_256_GCM_SHA384
170 TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
171 TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
172 TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
173 TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
174 TLS_PSK_WITH_AES_128_CBC_SHA256
175 TLS_PSK_WITH_AES_256_CBC_SHA384
176 TLS_PSK_WITH_NULL_SHA256
177 TLS_PSK_WITH_NULL_SHA384
178 TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
179 TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
180 TLS_DHE_PSK_WITH_NULL_SHA256
181 TLS_DHE_PSK_WITH_NULL_SHA384
182 TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
183 TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
184 TLS_RSA_PSK_WITH_NULL_SHA256
185 TLS_RSA_PSK_WITH_NULL_SHA384
186 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
187 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256
188 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256
189 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
190 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
191 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256
192 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
193 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256
194 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256
195 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256
196 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
197 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256
255 TLS_EMPTY_RENEGOTIATION_INFO_SCSV
49153 TLS_ECDH_ECDSA_WITH_NULL_SHA
49154 TLS_ECDH_ECDSA_WITH_RC4_128_SHA
49155 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
49156 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
49157 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
49158 TLS_ECDHE_ECDSA_WITH_NULL_SHA
49159 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
49160 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
49161 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
49162 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
49163 TLS_ECDH_RSA_WITH_NULL_SHA
49164 TLS_ECDH_RSA_WITH_RC4_128_SHA
49165 TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
49166 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
49167 TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
49168 TLS_ECDHE_RSA_WITH_NULL_SHA
49169 TLS_ECDHE_RSA_WITH_RC4_128_SHA
49170 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
49171 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
49172 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
49173 TLS_ECDH_anon_WITH_NULL_SHA
49174 TLS_ECDH_anon_WITH_RC4_128_SHA
49175 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
49176 TLS_ECDH_anon_WITH_AES_128_CBC_SHA
49177 TLS_ECDH_anon_WITH_AES_256_CBC_SHA
49178 TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA
49179 TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
49180 TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA
49181 TLS_SRP_SHA_WITH_AES_128_CBC_SHA
49182 TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
49183 TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
49184 TLS_SRP_SHA_WITH_AES_256_CBC_SHA
49185 TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
49186 TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
49187 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
49188 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
49189 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
49190 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
49191 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
49192 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
49193 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
49194 TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
49195 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
49196 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
49197 TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
49198 TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
49199 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
49200 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
49201 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
49202 TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
49203 TLS_ECDHE_PSK_WITH_RC4_128_SHA
49204 TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
49205 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
49206 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
49207 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
49208 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
49209 TLS_ECDHE_PSK_WITH_NULL_SHA
49210 TLS_ECDHE_PSK_WITH_NULL_SHA256
49211 TLS_ECDHE_PSK_WITH_NULL_SHA384
49212 TLS_RSA_WITH_ARIA_128_CBC_SHA256
49213 TLS_RSA_WITH_ARIA_256_CBC_SHA384
49214 TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
49215 TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
49216 TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
49217 TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
49218 TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
49219 TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
49220 TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
49221 TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
49222 TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
49223 TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
49224 TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
49225 TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
49226 TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
49227 TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
49228 TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
49229 TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
49230 TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
49231 TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
49232 TLS_RSA_WITH_ARIA_128_GCM_SHA256
49233 TLS_RSA_WITH_ARIA_256_GCM_SHA384
49234 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
49235 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
49236 TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
49237 TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
49238 TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256
49239 TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384
49240 TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
49241 TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
49242 TLS_DH_anon_WITH_ARIA_128_GCM_SHA256
49243 TLS_DH_anon_WITH_ARIA_256_GCM_SHA384
49244 TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
49245 TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
49246 TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
49247 TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
49248 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
49249 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
49250 TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
49251 TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
49252 TLS_PSK_WITH_ARIA_128_CBC_SHA256
49253 TLS_PSK_WITH_ARIA_256_CBC_SHA384
49254 TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
49255 TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
49256 TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
49257 TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
49258 TLS_PSK_WITH_ARIA_128_GCM_SHA256
49259 TLS_PSK_WITH_ARIA_256_GCM_SHA384
49260 TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
49261 TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
49262 TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
49263 TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
49264 TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
49265 TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
49266 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
49267 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
49268 TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
49269 TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
49270 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
49271 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
49272 TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
49273 TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
49274 TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
49275 TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
49276 TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
49277 TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
49278 TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
49279 TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
49280 TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256
49281 TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384
49282 TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
49283 TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
49284 TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256
49285 TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384
49286 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
49287 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
49288 TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
49289 TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
49290 TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
49291 TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
49292 TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
49293 TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
49294 TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
49295 TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
49296 TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
49297 TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
49298 TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
49299 TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
49300 TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
49301 TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
49302 TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
49303 TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
49304 TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
49305 TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
49306 TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
49307 TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
49308 TLS_RSA_WITH_AES_128_CCM
49309 TLS_RSA_WITH_AES_256_CCM
49310 TLS_DHE_RSA_WITH_AES_128_CCM
49311 TLS_DHE_RSA_WITH_AES_256_CCM
49312 TLS_RSA_WITH_AES_128_CCM_8
49313 TLS_RSA_WITH_AES_256_CCM_8
49314 TLS_DHE_RSA_WITH_AES_128_CCM_8
49315 TLS_DHE_RSA_WITH_AES_256_CCM_8
49316 TLS_PSK_WITH_AES_128_CCM
49317 TLS_PSK_WITH_AES_256_CCM
49318 TLS_DHE_PSK_WITH_AES_128_CCM
49319 TLS_DHE_PSK_WITH_AES_256_CCM
49320 TLS_PSK_WITH_AES_128_CCM_8
49321 TLS_PSK_WITH_AES_256_CCM_8
49322 TLS_PSK_DHE_WITH_AES_128_CCM_8
49323 TLS_PSK_DHE_WITH_AES_256_CCM_8