aboutsummaryrefslogtreecommitdiff
path: root/mapping-rfc.txt
blob: e60396cf4ce1dd53160a527d271c1e96906bcbc7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
0x010080  SSL_CK_RC4_128_WITH_MD5              
0x020080  SSL_CK_RC4_128_EXPORT40_WITH_MD5     
0x030080  SSL_CK_RC2_128_CBC_WITH_MD5	      
0x040080  SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5
0x050080  SSL_CK_IDEA_128_CBC_WITH_MD5       
0x060040  SSL_CK_DES_64_CBC_WITH_MD5           
0x0700C0  SSL_CK_DES_192_EDE3_CBC_WITH_MD5  
0x080080  SSL_CK_RC4_64_WITH_MD5               
0x00  TLS_NULL_WITH_NULL_NULL                 
0x01  TLS_RSA_WITH_NULL_MD5                   
0x02  TLS_RSA_WITH_NULL_SHA                   
0x03  TLS_RSA_EXPORT_WITH_RC4_40_MD5          
0x04  TLS_RSA_WITH_RC4_128_MD5                
0x05  TLS_RSA_WITH_RC4_128_SHA                
0x06  TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5      
0x07  TLS_RSA_WITH_IDEA_CBC_SHA               
0x08  TLS_RSA_EXPORT_WITH_DES40_CBC_SHA       
0x09  TLS_RSA_WITH_DES_CBC_SHA                
0x0A  TLS_RSA_WITH_3DES_EDE_CBC_SHA           
0x0B  TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA    
0x0C  TLS_DH_DSS_WITH_DES_CBC_SHA             
0x0D  TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA        
0x0E  TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA    
0x0F  TLS_DH_RSA_WITH_DES_CBC_SHA             
0x10  TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA        
0x11  TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   
0x12  TLS_DHE_DSS_WITH_DES_CBC_SHA            
0x13  TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA       
0x14  TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   
0x15  TLS_DHE_RSA_WITH_DES_CBC_SHA            
0x16  TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA       
0x17  TLS_DH_anon_EXPORT_WITH_RC4_40_MD5      
0x18  TLS_DH_anon_WITH_RC4_128_MD5            
0x19  TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA   
0x1A  TLS_DH_anon_WITH_DES_CBC_SHA            
0x1B  TLS_DH_anon_WITH_3DES_EDE_CBC_SHA       
0x1C  SSL_FORTEZZA_KEA_WITH_NULL_SHA
0x1D  SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA
0x1E  TLS_KRB5_WITH_DES_CBC_SHA               
0x1F  TLS_KRB5_WITH_3DES_EDE_CBC_SHA          
0x20  TLS_KRB5_WITH_RC4_128_SHA               
0x21  TLS_KRB5_WITH_IDEA_CBC_SHA              
0x22  TLS_KRB5_WITH_DES_CBC_MD5               
0x23  TLS_KRB5_WITH_3DES_EDE_CBC_MD5          
0x24  TLS_KRB5_WITH_RC4_128_MD5               
0x25  TLS_KRB5_WITH_IDEA_CBC_MD5              
0x26  TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA     
0x27  TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA     
0x28  TLS_KRB5_EXPORT_WITH_RC4_40_SHA         
0x29  TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5     
0x2A  TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5     
0x2B  TLS_KRB5_EXPORT_WITH_RC4_40_MD5         
0x2C  TLS_PSK_WITH_NULL_SHA                   
0x2D  TLS_DHE_PSK_WITH_NULL_SHA               
0x2E  TLS_RSA_PSK_WITH_NULL_SHA               
0x2F  TLS_RSA_WITH_AES_128_CBC_SHA            
0x30  TLS_DH_DSS_WITH_AES_128_CBC_SHA         
0x31  TLS_DH_RSA_WITH_AES_128_CBC_SHA         
0x32  TLS_DHE_DSS_WITH_AES_128_CBC_SHA        
0x33  TLS_DHE_RSA_WITH_AES_128_CBC_SHA        
0x34  TLS_DH_anon_WITH_AES_128_CBC_SHA        
0x35  TLS_RSA_WITH_AES_256_CBC_SHA            
0x36  TLS_DH_DSS_WITH_AES_256_CBC_SHA         
0x37  TLS_DH_RSA_WITH_AES_256_CBC_SHA         
0x38  TLS_DHE_DSS_WITH_AES_256_CBC_SHA        
0x39  TLS_DHE_RSA_WITH_AES_256_CBC_SHA        
0x3A  TLS_DH_anon_WITH_AES_256_CBC_SHA        
0x3B  TLS_RSA_WITH_NULL_SHA256                
0x3C  TLS_RSA_WITH_AES_128_CBC_SHA256         
0x3D  TLS_RSA_WITH_AES_256_CBC_SHA256         
0x3E  TLS_DH_DSS_WITH_AES_128_CBC_SHA256      
0x3F  TLS_DH_RSA_WITH_AES_128_CBC_SHA256      
0x40  TLS_DHE_DSS_WITH_AES_128_CBC_SHA256     
0x41  TLS_RSA_WITH_CAMELLIA_128_CBC_SHA       
0x42  TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA    
0x43  TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA    
0x44  TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA   
0x45  TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA   
0x46  TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA   
0x60  TLS_RSA_EXPORT1024_WITH_RC4_56_MD5
0x61  TLS_RSA_EXPORT1024_WITH_RC2_56_MD5
0x62  TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA
0x63  TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
0x64  TLS_RSA_EXPORT1024_WITH_RC4_56_SHA
0x65  TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA
0x66  TLS_DHE_DSS_WITH_RC4_128_SHA
0x67  TLS_DHE_RSA_WITH_AES_128_CBC_SHA256     
0x68  TLS_DH_DSS_WITH_AES_256_CBC_SHA256      
0x69  TLS_DH_RSA_WITH_AES_256_CBC_SHA256      
0x6A  TLS_DHE_DSS_WITH_AES_256_CBC_SHA256     
0x6B  TLS_DHE_RSA_WITH_AES_256_CBC_SHA256     
0x6C  TLS_DH_anon_WITH_AES_128_CBC_SHA256     
0x6D  TLS_DH_anon_WITH_AES_256_CBC_SHA256     
0x80  TLS_GOSTR341094_WITH_28147_CNT_IMIT 
0x81  TLS_GOSTR341001_WITH_28147_CNT_IMIT
0x82  TLS_GOSTR341094_WITH_NULL_GOSTR3411
0x83  TLS_GOSTR341001_WITH_NULL_GOSTR3411
0x84  TLS_RSA_WITH_CAMELLIA_256_CBC_SHA       
0x85  TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA    
0x86  TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA    
0x87  TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA   
0x88  TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA   
0x89  TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA   
0x8A  TLS_PSK_WITH_RC4_128_SHA                
0x8B  TLS_PSK_WITH_3DES_EDE_CBC_SHA           
0x8C  TLS_PSK_WITH_AES_128_CBC_SHA            
0x8D  TLS_PSK_WITH_AES_256_CBC_SHA            
0x8E  TLS_DHE_PSK_WITH_RC4_128_SHA            
0x8F  TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA       
0x90  TLS_DHE_PSK_WITH_AES_128_CBC_SHA        
0x91  TLS_DHE_PSK_WITH_AES_256_CBC_SHA        
0x92  TLS_RSA_PSK_WITH_RC4_128_SHA            
0x93  TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA       
0x94  TLS_RSA_PSK_WITH_AES_128_CBC_SHA        
0x95  TLS_RSA_PSK_WITH_AES_256_CBC_SHA        
0x96  TLS_RSA_WITH_SEED_CBC_SHA               
0x97  TLS_DH_DSS_WITH_SEED_CBC_SHA            
0x98  TLS_DH_RSA_WITH_SEED_CBC_SHA            
0x99  TLS_DHE_DSS_WITH_SEED_CBC_SHA           
0x9A  TLS_DHE_RSA_WITH_SEED_CBC_SHA           
0x9B  TLS_DH_anon_WITH_SEED_CBC_SHA           
0x9C  TLS_RSA_WITH_AES_128_GCM_SHA256         
0x9D  TLS_RSA_WITH_AES_256_GCM_SHA384         
0x9E  TLS_DHE_RSA_WITH_AES_128_GCM_SHA256     
0x9F  TLS_DHE_RSA_WITH_AES_256_GCM_SHA384     
0xA0  TLS_DH_RSA_WITH_AES_128_GCM_SHA256      
0xA1  TLS_DH_RSA_WITH_AES_256_GCM_SHA384      
0xA2  TLS_DHE_DSS_WITH_AES_128_GCM_SHA256     
0xA3  TLS_DHE_DSS_WITH_AES_256_GCM_SHA384     
0xA4  TLS_DH_DSS_WITH_AES_128_GCM_SHA256      
0xA5  TLS_DH_DSS_WITH_AES_256_GCM_SHA384      
0xA6  TLS_DH_anon_WITH_AES_128_GCM_SHA256     
0xA7  TLS_DH_anon_WITH_AES_256_GCM_SHA384     
0xA8  TLS_PSK_WITH_AES_128_GCM_SHA256         
0xA9  TLS_PSK_WITH_AES_256_GCM_SHA384         
0xAA  TLS_DHE_PSK_WITH_AES_128_GCM_SHA256     
0xAB  TLS_DHE_PSK_WITH_AES_256_GCM_SHA384     
0xAC  TLS_RSA_PSK_WITH_AES_128_GCM_SHA256     
0xAD  TLS_RSA_PSK_WITH_AES_256_GCM_SHA384     
0xAE  TLS_PSK_WITH_AES_128_CBC_SHA256         
0xAF  TLS_PSK_WITH_AES_256_CBC_SHA384         
0xB0  TLS_PSK_WITH_NULL_SHA256                
0xB1  TLS_PSK_WITH_NULL_SHA384                
0xB2  TLS_DHE_PSK_WITH_AES_128_CBC_SHA256     
0xB3  TLS_DHE_PSK_WITH_AES_256_CBC_SHA384     
0xB4  TLS_DHE_PSK_WITH_NULL_SHA256            
0xB5  TLS_DHE_PSK_WITH_NULL_SHA384            
0xB6  TLS_RSA_PSK_WITH_AES_128_CBC_SHA256     
0xB7  TLS_RSA_PSK_WITH_AES_256_CBC_SHA384     
0xB8  TLS_RSA_PSK_WITH_NULL_SHA256            
0xB9  TLS_RSA_PSK_WITH_NULL_SHA384            
0xBA  TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256    
0xBB  TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 
0xBC  TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 
0xBD  TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
0xBE  TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
0xBF  TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256
0xC0  TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256    
0xC1  TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 
0xC2  TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 
0xC3  TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256
0xC4  TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
0xC5  TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256
0xFF  TLS_EMPTY_RENEGOTIATION_INFO_SCSV       
0xC001  TLS_ECDH_ECDSA_WITH_NULL_SHA            
0xC002  TLS_ECDH_ECDSA_WITH_RC4_128_SHA         
0xC003  TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA    
0xC004  TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA     
0xC005  TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA     
0xC006  TLS_ECDHE_ECDSA_WITH_NULL_SHA           
0xC007  TLS_ECDHE_ECDSA_WITH_RC4_128_SHA        
0xC008  TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   
0xC009  TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    
0xC00A  TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    
0xC00B  TLS_ECDH_RSA_WITH_NULL_SHA              
0xC00C  TLS_ECDH_RSA_WITH_RC4_128_SHA           
0xC00D  TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA      
0xC00E  TLS_ECDH_RSA_WITH_AES_128_CBC_SHA       
0xC00F  TLS_ECDH_RSA_WITH_AES_256_CBC_SHA       
0xC010  TLS_ECDHE_RSA_WITH_NULL_SHA             
0xC011  TLS_ECDHE_RSA_WITH_RC4_128_SHA          
0xC012  TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     
0xC013  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      
0xC014  TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      
0xC015  TLS_ECDH_anon_WITH_NULL_SHA             
0xC016  TLS_ECDH_anon_WITH_RC4_128_SHA          
0xC017  TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     
0xC018  TLS_ECDH_anon_WITH_AES_128_CBC_SHA      
0xC019  TLS_ECDH_anon_WITH_AES_256_CBC_SHA      
0xC01A  TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA       
0xC01B  TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA   
0xC01C  TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA   
0xC01D  TLS_SRP_SHA_WITH_AES_128_CBC_SHA        
0xC01E  TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA    
0xC01F  TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA    
0xC020  TLS_SRP_SHA_WITH_AES_256_CBC_SHA        
0xC021  TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA    
0xC022  TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA    
0xC023  TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 
0xC024  TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 
0xC025  TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256  
0xC026  TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384  
0xC027  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256   
0xC028  TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384   
0xC029  TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256    
0xC02A  TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384    
0xC02B  TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 
0xC02C  TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 
0xC02D  TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256  
0xC02E  TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384  
0xC02F  TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256   
0xC030  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384   
0xC031  TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256    
0xC032  TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384    
0xC033  TLS_ECDHE_PSK_WITH_RC4_128_SHA          
0xC034  TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA     
0xC035  TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA      
0xC036  TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA      
0xC037  TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256   
0xC038  TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384   
0xC039  TLS_ECDHE_PSK_WITH_NULL_SHA             
0xC03A  TLS_ECDHE_PSK_WITH_NULL_SHA256          
0xC03B  TLS_ECDHE_PSK_WITH_NULL_SHA384          
0xC03C  TLS_RSA_WITH_ARIA_128_CBC_SHA256
0xC03D  TLS_RSA_WITH_ARIA_256_CBC_SHA384
0xC03E  TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
0xC03F  TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
0xC040  TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
0xC041  TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
0xC042  TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
0xC043  TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
0xC044  TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
0xC045  TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
0xC046  TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
0xC047  TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
0xC048  TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
0xC049  TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
0xC04A  TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
0xC04B  TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
0xC04C  TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
0xC04D  TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
0xC04E  TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
0xC04F  TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
0xC050  TLS_RSA_WITH_ARIA_128_GCM_SHA256
0xC051  TLS_RSA_WITH_ARIA_256_GCM_SHA384
0xC052  TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
0xC053  TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
0xC054  TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
0xC055  TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
0xC056  TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256
0xC057  TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384
0xC058  TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
0xC059  TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
0xC05A  TLS_DH_anon_WITH_ARIA_128_GCM_SHA256
0xC05B  TLS_DH_anon_WITH_ARIA_256_GCM_SHA384
0xC05C  TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
0xC05D  TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
0xC05E  TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
0xC05F  TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
0xC060  TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
0xC061  TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
0xC062  TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
0xC063  TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
0xC064  TLS_PSK_WITH_ARIA_128_CBC_SHA256
0xC065  TLS_PSK_WITH_ARIA_256_CBC_SHA384
0xC066  TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
0xC067  TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
0xC068  TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
0xC069  TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
0xC06A  TLS_PSK_WITH_ARIA_128_GCM_SHA256
0xC06B  TLS_PSK_WITH_ARIA_256_GCM_SHA384
0xC06C  TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
0xC06D  TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
0xC06E  TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
0xC06F  TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
0xC070  TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
0xC071  TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
0xC072  TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
0xC073  TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
0xC074  TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
0xC075  TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
0xC076  TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
0xC077  TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
0xC078  TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
0xC079  TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
0xC07A  TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
0xC07B  TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
0xC07C  TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
0xC07D  TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
0xC07E  TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
0xC07F  TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
0xC080  TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256
0xC081  TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384
0xC082  TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
0xC083  TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
0xC084  TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256
0xC085  TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384
0xC086  TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
0xC087  TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
0xC088  TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
0xC089  TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
0xC08A  TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
0xC08B  TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
0xC08C  TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
0xC08D  TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
0xC08E  TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
0xC08F  TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
0xC090  TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
0xC091  TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
0xC092  TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
0xC093  TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
0xC094  TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
0xC095  TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
0xC096  TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
0xC097  TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
0xC098  TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
0xC099  TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
0xC09A  TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
0xC09B  TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
0xC09C  TLS_RSA_WITH_AES_128_CCM
0xC09D  TLS_RSA_WITH_AES_256_CCM
0xC09E  TLS_DHE_RSA_WITH_AES_128_CCM
0xC09F  TLS_DHE_RSA_WITH_AES_256_CCM
0xC0A0  TLS_RSA_WITH_AES_128_CCM_8
0xC0A1  TLS_RSA_WITH_AES_256_CCM_8
0xC0A2  TLS_DHE_RSA_WITH_AES_128_CCM_8
0xC0A3  TLS_DHE_RSA_WITH_AES_256_CCM_8
0xC0A4  TLS_PSK_WITH_AES_128_CCM
0xC0A5  TLS_PSK_WITH_AES_256_CCM
0xC0A6  TLS_DHE_PSK_WITH_AES_128_CCM
0xC0A7  TLS_DHE_PSK_WITH_AES_256_CCM
0xC0A8  TLS_PSK_WITH_AES_128_CCM_8
0xC0A9  TLS_PSK_WITH_AES_256_CCM_8
0xC0AA  TLS_PSK_DHE_WITH_AES_128_CCM_8
0xC0AB  TLS_PSK_DHE_WITH_AES_256_CCM_8
0xC09C  TLS_RSA_WITH_AES_128_CCM
0xC09D  TLS_RSA_WITH_AES_256_CCM
0xC09E  TLS_DHE_RSA_WITH_AES_128_CCM
0xC09F  TLS_DHE_RSA_WITH_AES_256_CCM
0xC0A0  TLS_RSA_WITH_AES_128_CCM_8
0xC0A1  TLS_RSA_WITH_AES_256_CCM_8
0xC0A2  TLS_DHE_RSA_WITH_AES_128_CCM_8
0xC0A3  TLS_DHE_RSA_WITH_AES_256_CCM_8
0xC0A4  TLS_PSK_WITH_AES_128_CCM
0xC0A5  TLS_PSK_WITH_AES_256_CCM
0xC0A6  TLS_DHE_PSK_WITH_AES_128_CCM
0xC0A7  TLS_DHE_PSK_WITH_AES_256_CCM
0xC0A8  TLS_PSK_WITH_AES_128_CCM_8
0xC0A9  TLS_PSK_WITH_AES_256_CCM_8
0xC0AA  TLS_PSK_DHE_WITH_AES_128_CCM_8
0xC0AB  TLS_PSK_DHE_WITH_AES_256_CCM_80
0xC0AC  TLS_ECDHE_ECDSA_WITH_AES_128_CCM
0xC0AD  TLS_ECDHE_ECDSA_WITH_AES_256_CCM 
0xC0AE  TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
0xC0AF  TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
0xCC13  TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
0xCC14  TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
0xCC15  TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
0xFEFE  SSL_RSA_FIPS_WITH_DES_CBC_SHA
0xFEFE  SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA
0xFFE0  SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA
0xFFE1  SSL_RSA_FIPS_WITH_DES_CBC_SHA