tls-map 1.0.0 → 1.1.0

Sign up to get free protection for your applications and to get access to all the features.
data/data/mapping.marshal CHANGED
Binary file
data/data/mapping.md CHANGED
@@ -1,33 +1,33 @@
1
1
  Codepoint | IANA | OpenSSL | GnuTLS | NSS
2
2
  --- | --- | --- | --- | ---
3
3
  0000 | TLS_NULL_WITH_NULL_NULL | - | - | TLS_NULL_WITH_NULL_NULL
4
- 0001 | TLS_RSA_WITH_NULL_MD5 | - | RSA_NULL_MD5 | TLS_RSA_WITH_NULL_MD5
5
- 0002 | TLS_RSA_WITH_NULL_SHA | - | RSA_NULL_SHA1 | TLS_RSA_WITH_NULL_SHA
6
- 0003 | TLS_RSA_EXPORT_WITH_RC4_40_MD5 | - | - | TLS_RSA_EXPORT_WITH_RC4_40_MD5
7
- 0004 | TLS_RSA_WITH_RC4_128_MD5 | - | RSA_ARCFOUR_128_MD5 | TLS_RSA_WITH_RC4_128_MD5
8
- 0005 | TLS_RSA_WITH_RC4_128_SHA | - | RSA_ARCFOUR_128_SHA1 | TLS_RSA_WITH_RC4_128_SHA
9
- 0006 | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 | - | - | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
10
- 0007 | TLS_RSA_WITH_IDEA_CBC_SHA | - | - | TLS_RSA_WITH_IDEA_CBC_SHA
11
- 0008 | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA | - | - | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
12
- 0009 | TLS_RSA_WITH_DES_CBC_SHA | - | - | TLS_RSA_WITH_DES_CBC_SHA
13
- 000A | TLS_RSA_WITH_3DES_EDE_CBC_SHA | - | RSA_3DES_EDE_CBC_SHA1 | -
14
- 000B | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA | - | - | -
15
- 000C | TLS_DH_DSS_WITH_DES_CBC_SHA | - | - | -
16
- 000D | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA | - | - | -
17
- 000E | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA | - | - | -
18
- 000F | TLS_DH_RSA_WITH_DES_CBC_SHA | - | - | -
19
- 0010 | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA | - | - | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
20
- 0011 | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA | - | - | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
21
- 0012 | TLS_DHE_DSS_WITH_DES_CBC_SHA | - | - | TLS_DHE_DSS_WITH_DES_CBC_SHA
22
- 0013 | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA | - | DHE_DSS_3DES_EDE_CBC_SHA1 | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
23
- 0014 | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA | - | - | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
24
- 0015 | TLS_DHE_RSA_WITH_DES_CBC_SHA | - | - | TLS_DHE_RSA_WITH_DES_CBC_SHA
25
- 0016 | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA | - | DHE_RSA_3DES_EDE_CBC_SHA1 | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
26
- 0017 | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 | - | - | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
27
- 0018 | TLS_DH_anon_WITH_RC4_128_MD5 | - | DH_ANON_ARCFOUR_128_MD5 | TLS_DH_anon_WITH_RC4_128_MD5
28
- 0019 | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA | - | - | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
29
- 001A | TLS_DH_anon_WITH_DES_CBC_SHA | - | - | -
30
- 001B | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA | - | DH_ANON_3DES_EDE_CBC_SHA1 | -
4
+ 0001 | TLS_RSA_WITH_NULL_MD5 | NULL-MD5 | RSA_NULL_MD5 | TLS_RSA_WITH_NULL_MD5
5
+ 0002 | TLS_RSA_WITH_NULL_SHA | NULL-SHA | RSA_NULL_SHA1 | TLS_RSA_WITH_NULL_SHA
6
+ 0003 | TLS_RSA_EXPORT_WITH_RC4_40_MD5 | EXP-RC4-MD5 | - | TLS_RSA_EXPORT_WITH_RC4_40_MD5
7
+ 0004 | TLS_RSA_WITH_RC4_128_MD5 | RC4-MD5 | RSA_ARCFOUR_128_MD5 | TLS_RSA_WITH_RC4_128_MD5
8
+ 0005 | TLS_RSA_WITH_RC4_128_SHA | RC4-SHA | RSA_ARCFOUR_128_SHA1 | TLS_RSA_WITH_RC4_128_SHA
9
+ 0006 | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 | EXP-RC2-CBC-MD5 | - | TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
10
+ 0007 | TLS_RSA_WITH_IDEA_CBC_SHA | IDEA-CBC-SHA | - | TLS_RSA_WITH_IDEA_CBC_SHA
11
+ 0008 | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA | EXP-DES-CBC-SHA | - | TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
12
+ 0009 | TLS_RSA_WITH_DES_CBC_SHA | DES-CBC-SHA | - | TLS_RSA_WITH_DES_CBC_SHA
13
+ 000A | TLS_RSA_WITH_3DES_EDE_CBC_SHA | DES-CBC3-SHA | RSA_3DES_EDE_CBC_SHA1 | TLS_RSA_WITH_3DES_EDE_CBC_SHA
14
+ 000B | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA | EXP-DH-DSS-DES-CBC-SHA | - | TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
15
+ 000C | TLS_DH_DSS_WITH_DES_CBC_SHA | DH-DSS-DES-CBC-SHA | - | TLS_DH_DSS_WITH_DES_CBC_SHA
16
+ 000D | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA | DH-DSS-DES-CBC3-SHA | - | TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
17
+ 000E | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA | EXP-DH-RSA-DES-CBC-SHA | - | TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
18
+ 000F | TLS_DH_RSA_WITH_DES_CBC_SHA | DH-RSA-DES-CBC-SHA | - | TLS_DH_RSA_WITH_DES_CBC_SHA
19
+ 0010 | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA | DH-RSA-DES-CBC3-SHA | - | TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
20
+ 0011 | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA | EXP-DHE-DSS-DES-CBC-SHA | - | TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
21
+ 0012 | TLS_DHE_DSS_WITH_DES_CBC_SHA | DHE-DSS-DES-CBC-SHA | - | TLS_DHE_DSS_WITH_DES_CBC_SHA
22
+ 0013 | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA | DHE-DSS-DES-CBC3-SHA | DHE_DSS_3DES_EDE_CBC_SHA1 | TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
23
+ 0014 | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA | EXP-DHE-RSA-DES-CBC-SHA | - | TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
24
+ 0015 | TLS_DHE_RSA_WITH_DES_CBC_SHA | DHE-RSA-DES-CBC-SHA | - | TLS_DHE_RSA_WITH_DES_CBC_SHA
25
+ 0016 | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA | DHE-RSA-DES-CBC3-SHA | DHE_RSA_3DES_EDE_CBC_SHA1 | TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
26
+ 0017 | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 | EXP-ADH-RC4-MD5 | - | TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
27
+ 0018 | TLS_DH_anon_WITH_RC4_128_MD5 | ADH-RC4-MD5 | DH_ANON_ARCFOUR_128_MD5 | TLS_DH_anon_WITH_RC4_128_MD5
28
+ 0019 | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA | EXP-ADH-DES-CBC-SHA | - | TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
29
+ 001A | TLS_DH_anon_WITH_DES_CBC_SHA | ADH-DES-CBC-SHA | - | TLS_DH_anon_WITH_DES_CBC_SHA
30
+ 001B | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA | ADH-DES-CBC3-SHA | DH_ANON_3DES_EDE_CBC_SHA1 | TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
31
31
  001E | TLS_KRB5_WITH_DES_CBC_SHA | - | - | -
32
32
  001F | TLS_KRB5_WITH_3DES_EDE_CBC_SHA | - | - | -
33
33
  0020 | TLS_KRB5_WITH_RC4_128_SHA | - | - | -
@@ -42,9 +42,9 @@ Codepoint | IANA | OpenSSL | GnuTLS | NSS
42
42
  0029 | TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 | - | - | -
43
43
  002A | TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 | - | - | -
44
44
  002B | TLS_KRB5_EXPORT_WITH_RC4_40_MD5 | - | - | -
45
- 002C | TLS_PSK_WITH_NULL_SHA | PSK-NULL-SHA | - | -
46
- 002D | TLS_DHE_PSK_WITH_NULL_SHA | DHE-PSK-NULL-SHA | - | -
47
- 002E | TLS_RSA_PSK_WITH_NULL_SHA | RSA-PSK-NULL-SHA | - | -
45
+ 002C | TLS_PSK_WITH_NULL_SHA | PSK-NULL-SHA | PSK_NULL_SHA1 | -
46
+ 002D | TLS_DHE_PSK_WITH_NULL_SHA | DHE-PSK-NULL-SHA | DHE_PSK_NULL_SHA1 | -
47
+ 002E | TLS_RSA_PSK_WITH_NULL_SHA | RSA-PSK-NULL-SHA | RSA_PSK_NULL_SHA1 | -
48
48
  002F | TLS_RSA_WITH_AES_128_CBC_SHA | AES128-SHA | RSA_AES_128_CBC_SHA1 | TLS_RSA_WITH_AES_128_CBC_SHA
49
49
  0030 | TLS_DH_DSS_WITH_AES_128_CBC_SHA | DH-DSS-AES128-SHA | - | TLS_DH_DSS_WITH_AES_128_CBC_SHA
50
50
  0031 | TLS_DH_RSA_WITH_AES_128_CBC_SHA | DH-RSA-AES128-SHA | - | TLS_DH_RSA_WITH_AES_128_CBC_SHA
@@ -63,12 +63,12 @@ Codepoint | IANA | OpenSSL | GnuTLS | NSS
63
63
  003E | TLS_DH_DSS_WITH_AES_128_CBC_SHA256 | DH-DSS-AES128-SHA256 | - | -
64
64
  003F | TLS_DH_RSA_WITH_AES_128_CBC_SHA256 | DH-RSA-AES128-SHA256 | - | -
65
65
  0040 | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 | DHE-DSS-AES128-SHA256 | DHE_DSS_AES_128_CBC_SHA256 | TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
66
- 0041 | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | CAMELLIA128-SHA | - | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
66
+ 0041 | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | CAMELLIA128-SHA | RSA_CAMELLIA_128_CBC_SHA1 | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
67
67
  0042 | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA | DH-DSS-CAMELLIA128-SHA | - | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
68
68
  0043 | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA | DH-RSA-CAMELLIA128-SHA | - | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
69
- 0044 | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA | DHE-DSS-CAMELLIA128-SHA | - | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
70
- 0045 | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | DHE-RSA-CAMELLIA128-SHA | - | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
71
- 0046 | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA | ADH-CAMELLIA128-SHA | - | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
69
+ 0044 | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA | DHE-DSS-CAMELLIA128-SHA | DHE_DSS_CAMELLIA_128_CBC_SHA1 | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
70
+ 0045 | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | DHE-RSA-CAMELLIA128-SHA | DHE_RSA_CAMELLIA_128_CBC_SHA1 | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
71
+ 0046 | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA | ADH-CAMELLIA128-SHA | DH_ANON_CAMELLIA_128_CBC_SHA1 | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
72
72
  0067 | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 | DHE-RSA-AES128-SHA256 | DHE_RSA_AES_128_CBC_SHA256 | TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
73
73
  0068 | TLS_DH_DSS_WITH_AES_256_CBC_SHA256 | DH-DSS-AES256-SHA256 | - | -
74
74
  0069 | TLS_DH_RSA_WITH_AES_256_CBC_SHA256 | DH-RSA-AES256-SHA256 | - | -
@@ -76,12 +76,12 @@ Codepoint | IANA | OpenSSL | GnuTLS | NSS
76
76
  006B | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 | DHE-RSA-AES256-SHA256 | DHE_RSA_AES_256_CBC_SHA256 | TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
77
77
  006C | TLS_DH_anon_WITH_AES_128_CBC_SHA256 | ADH-AES128-SHA256 | DH_ANON_AES_128_CBC_SHA256 | -
78
78
  006D | TLS_DH_anon_WITH_AES_256_CBC_SHA256 | ADH-AES256-SHA256 | DH_ANON_AES_256_CBC_SHA256 | -
79
- 0084 | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | CAMELLIA256-SHA | - | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
79
+ 0084 | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | CAMELLIA256-SHA | RSA_CAMELLIA_256_CBC_SHA1 | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
80
80
  0085 | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA | DH-DSS-CAMELLIA256-SHA | - | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
81
81
  0086 | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA | DH-RSA-CAMELLIA256-SHA | - | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
82
- 0087 | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA | DHE-DSS-CAMELLIA256-SHA | - | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
83
- 0088 | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | DHE-RSA-CAMELLIA256-SHA | - | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
84
- 0089 | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA | ADH-CAMELLIA256-SHA | - | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
82
+ 0087 | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA | DHE-DSS-CAMELLIA256-SHA | DHE_DSS_CAMELLIA_256_CBC_SHA1 | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
83
+ 0088 | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | DHE-RSA-CAMELLIA256-SHA | DHE_RSA_CAMELLIA_256_CBC_SHA1 | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
84
+ 0089 | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA | ADH-CAMELLIA256-SHA | DH_ANON_CAMELLIA_256_CBC_SHA1 | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
85
85
  008A | TLS_PSK_WITH_RC4_128_SHA | PSK-RC4-SHA | PSK_ARCFOUR_128_SHA1 | -
86
86
  008B | TLS_PSK_WITH_3DES_EDE_CBC_SHA | PSK-3DES-EDE-CBC-SHA | PSK_3DES_EDE_CBC_SHA1 | -
87
87
  008C | TLS_PSK_WITH_AES_128_CBC_SHA | PSK-AES128-CBC-SHA | PSK_AES_128_CBC_SHA1 | -
@@ -102,46 +102,46 @@ Codepoint | IANA | OpenSSL | GnuTLS | NSS
102
102
  009B | TLS_DH_anon_WITH_SEED_CBC_SHA | ADH-SEED-SHA | - | -
103
103
  009C | TLS_RSA_WITH_AES_128_GCM_SHA256 | AES128-GCM-SHA256 | RSA_AES_128_GCM_SHA256 | TLS_RSA_WITH_AES_128_GCM_SHA256
104
104
  009D | TLS_RSA_WITH_AES_256_GCM_SHA384 | AES256-GCM-SHA384 | RSA_AES_256_GCM_SHA384 | TLS_RSA_WITH_AES_256_GCM_SHA384
105
- 009E | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | DHE-RSA-AES128-GCM-SHA256 | - | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
106
- 009F | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | DHE-RSA-AES256-GCM-SHA384 | - | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
105
+ 009E | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | DHE-RSA-AES128-GCM-SHA256 | DHE_RSA_AES_128_GCM_SHA256 | TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
106
+ 009F | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | DHE-RSA-AES256-GCM-SHA384 | DHE_RSA_AES_256_GCM_SHA384 | TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
107
107
  00A0 | TLS_DH_RSA_WITH_AES_128_GCM_SHA256 | DH-RSA-AES128-GCM-SHA256 | - | -
108
108
  00A1 | TLS_DH_RSA_WITH_AES_256_GCM_SHA384 | DH-RSA-AES256-GCM-SHA384 | - | -
109
- 00A2 | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 | DHE-DSS-AES128-GCM-SHA256 | - | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
110
- 00A3 | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 | DHE-DSS-AES256-GCM-SHA384 | - | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
109
+ 00A2 | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 | DHE-DSS-AES128-GCM-SHA256 | DHE_DSS_AES_128_GCM_SHA256 | TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
110
+ 00A3 | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 | DHE-DSS-AES256-GCM-SHA384 | DHE_DSS_AES_256_GCM_SHA384 | TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
111
111
  00A4 | TLS_DH_DSS_WITH_AES_128_GCM_SHA256 | DH-DSS-AES128-GCM-SHA256 | - | -
112
112
  00A5 | TLS_DH_DSS_WITH_AES_256_GCM_SHA384 | DH-DSS-AES256-GCM-SHA384 | - | -
113
- 00A6 | TLS_DH_anon_WITH_AES_128_GCM_SHA256 | ADH-AES128-GCM-SHA256 | - | -
114
- 00A7 | TLS_DH_anon_WITH_AES_256_GCM_SHA384 | ADH-AES256-GCM-SHA384 | - | -
113
+ 00A6 | TLS_DH_anon_WITH_AES_128_GCM_SHA256 | ADH-AES128-GCM-SHA256 | DH_ANON_AES_128_GCM_SHA256 | -
114
+ 00A7 | TLS_DH_anon_WITH_AES_256_GCM_SHA384 | ADH-AES256-GCM-SHA384 | DH_ANON_AES_256_GCM_SHA384 | -
115
115
  00A8 | TLS_PSK_WITH_AES_128_GCM_SHA256 | PSK-AES128-GCM-SHA256 | PSK_AES_128_GCM_SHA256 | -
116
116
  00A9 | TLS_PSK_WITH_AES_256_GCM_SHA384 | PSK-AES256-GCM-SHA384 | PSK_AES_256_GCM_SHA384 | -
117
117
  00AA | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 | DHE-PSK-AES128-GCM-SHA256 | DHE_PSK_AES_128_GCM_SHA256 | TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
118
118
  00AB | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 | DHE-PSK-AES256-GCM-SHA384 | DHE_PSK_AES_256_GCM_SHA384 | TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
119
- 00AC | TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 | RSA-PSK-AES128-GCM-SHA256 | - | -
120
- 00AD | TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 | RSA-PSK-AES256-GCM-SHA384 | - | -
119
+ 00AC | TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 | RSA-PSK-AES128-GCM-SHA256 | RSA_PSK_AES_128_GCM_SHA256 | -
120
+ 00AD | TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 | RSA-PSK-AES256-GCM-SHA384 | RSA_PSK_AES_256_GCM_SHA384 | -
121
121
  00AE | TLS_PSK_WITH_AES_128_CBC_SHA256 | PSK-AES128-CBC-SHA256 | PSK_AES_128_CBC_SHA256 | -
122
- 00AF | TLS_PSK_WITH_AES_256_CBC_SHA384 | PSK-AES256-CBC-SHA384 | - | -
122
+ 00AF | TLS_PSK_WITH_AES_256_CBC_SHA384 | PSK-AES256-CBC-SHA384 | PSK_AES_256_CBC_SHA384 | -
123
123
  00B0 | TLS_PSK_WITH_NULL_SHA256 | PSK-NULL-SHA256 | PSK_NULL_SHA256 | -
124
- 00B1 | TLS_PSK_WITH_NULL_SHA384 | PSK-NULL-SHA384 | - | -
124
+ 00B1 | TLS_PSK_WITH_NULL_SHA384 | PSK-NULL-SHA384 | PSK_NULL_SHA384 | -
125
125
  00B2 | TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 | DHE-PSK-AES128-CBC-SHA256 | DHE_PSK_AES_128_CBC_SHA256 | -
126
- 00B3 | TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 | DHE-PSK-AES256-CBC-SHA384 | - | -
126
+ 00B3 | TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 | DHE-PSK-AES256-CBC-SHA384 | DHE_PSK_AES_256_CBC_SHA384 | -
127
127
  00B4 | TLS_DHE_PSK_WITH_NULL_SHA256 | DHE-PSK-NULL-SHA256 | DHE_PSK_NULL_SHA256 | -
128
- 00B5 | TLS_DHE_PSK_WITH_NULL_SHA384 | DHE-PSK-NULL-SHA384 | - | -
129
- 00B6 | TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 | RSA-PSK-AES128-CBC-SHA256 | - | -
130
- 00B7 | TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 | RSA-PSK-AES256-CBC-SHA384 | - | -
131
- 00B8 | TLS_RSA_PSK_WITH_NULL_SHA256 | RSA-PSK-NULL-SHA256 | - | -
132
- 00B9 | TLS_RSA_PSK_WITH_NULL_SHA384 | RSA-PSK-NULL-SHA384 | - | -
133
- 00BA | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 | CAMELLIA128-SHA256 | - | -
128
+ 00B5 | TLS_DHE_PSK_WITH_NULL_SHA384 | DHE-PSK-NULL-SHA384 | DHE_PSK_NULL_SHA384 | -
129
+ 00B6 | TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 | RSA-PSK-AES128-CBC-SHA256 | RSA_PSK_AES_128_CBC_SHA256 | -
130
+ 00B7 | TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 | RSA-PSK-AES256-CBC-SHA384 | RSA_PSK_AES_256_CBC_SHA384 | -
131
+ 00B8 | TLS_RSA_PSK_WITH_NULL_SHA256 | RSA-PSK-NULL-SHA256 | RSA_PSK_NULL_SHA256 | -
132
+ 00B9 | TLS_RSA_PSK_WITH_NULL_SHA384 | RSA-PSK-NULL-SHA384 | RSA_PSK_NULL_SHA384 | -
133
+ 00BA | TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 | CAMELLIA128-SHA256 | RSA_CAMELLIA_128_CBC_SHA256 | -
134
134
  00BB | TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 | DH-DSS-CAMELLIA128-SHA256 | - | -
135
135
  00BC | TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 | DH-RSA-CAMELLIA128-SHA256 | - | -
136
- 00BD | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 | DHE-DSS-CAMELLIA128-SHA256 | - | -
137
- 00BE | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 | DHE-RSA-CAMELLIA128-SHA256 | - | -
138
- 00BF | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 | ADH-CAMELLIA128-SHA256 | - | -
139
- 00C0 | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 | CAMELLIA256-SHA256 | - | -
136
+ 00BD | TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 | DHE-DSS-CAMELLIA128-SHA256 | DHE_DSS_CAMELLIA_128_CBC_SHA256 | -
137
+ 00BE | TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 | DHE-RSA-CAMELLIA128-SHA256 | DHE_RSA_CAMELLIA_128_CBC_SHA256 | -
138
+ 00BF | TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 | ADH-CAMELLIA128-SHA256 | DH_ANON_CAMELLIA_128_CBC_SHA256 | -
139
+ 00C0 | TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 | CAMELLIA256-SHA256 | RSA_CAMELLIA_256_CBC_SHA256 | -
140
140
  00C1 | TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 | DH-DSS-CAMELLIA256-SHA256 | - | -
141
141
  00C2 | TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 | DH-RSA-CAMELLIA256-SHA256 | - | -
142
- 00C3 | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 | DHE-DSS-CAMELLIA256-SHA256 | - | -
143
- 00C4 | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 | DHE-RSA-CAMELLIA256-SHA256 | - | -
144
- 00C5 | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 | ADH-CAMELLIA256-SHA256 | - | -
142
+ 00C3 | TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 | DHE-DSS-CAMELLIA256-SHA256 | DHE_DSS_CAMELLIA_256_CBC_SHA256 | -
143
+ 00C4 | TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 | DHE-RSA-CAMELLIA256-SHA256 | DHE_RSA_CAMELLIA_256_CBC_SHA256 | -
144
+ 00C5 | TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 | ADH-CAMELLIA256-SHA256 | DH_ANON_CAMELLIA_256_CBC_SHA256 | -
145
145
  00C6 | TLS_SM4_GCM_SM3 | - | - | -
146
146
  00C7 | TLS_SM4_CCM_SM3 | - | - | -
147
147
  00FF | TLS_EMPTY_RENEGOTIATION_INFO_SCSV | - | - | TLS_EMPTY_RENEGOTIATION_INFO_SCSV
@@ -149,18 +149,18 @@ Codepoint | IANA | OpenSSL | GnuTLS | NSS
149
149
  1302 | TLS_AES_256_GCM_SHA384 | TLS_AES_256_GCM_SHA384 | AES_256_GCM_SHA384 | TLS_AES_256_GCM_SHA384
150
150
  1303 | TLS_CHACHA20_POLY1305_SHA256 | TLS_CHACHA20_POLY1305_SHA256 | CHACHA20_POLY1305_SHA256 | TLS_CHACHA20_POLY1305_SHA256
151
151
  1304 | TLS_AES_128_CCM_SHA256 | TLS_AES_128_CCM_SHA256 | AES_128_CCM_SHA256 | -
152
- 1305 | TLS_AES_128_CCM_8_SHA256 | TLS_AES_128_CCM_8_SHA256 | - | -
152
+ 1305 | TLS_AES_128_CCM_8_SHA256 | TLS_AES_128_CCM_8_SHA256 | AES_128_CCM_8_SHA256 | -
153
153
  5600 | TLS_FALLBACK_SCSV | - | - | TLS_FALLBACK_SCSV
154
154
  C001 | TLS_ECDH_ECDSA_WITH_NULL_SHA | ECDH-ECDSA-NULL-SHA | - | TLS_ECDH_ECDSA_WITH_NULL_SHA
155
155
  C002 | TLS_ECDH_ECDSA_WITH_RC4_128_SHA | ECDH-ECDSA-RC4-SHA | - | TLS_ECDH_ECDSA_WITH_RC4_128_SHA
156
156
  C003 | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA | ECDH-ECDSA-DES-CBC3-SHA | - | TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
157
157
  C004 | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA | ECDH-ECDSA-AES128-SHA | - | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
158
158
  C005 | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA | ECDH-ECDSA-AES256-SHA | - | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
159
- C006 | TLS_ECDHE_ECDSA_WITH_NULL_SHA | ECDHE-ECDSA-NULL-SHA | - | TLS_ECDHE_ECDSA_WITH_NULL_SHA
159
+ C006 | TLS_ECDHE_ECDSA_WITH_NULL_SHA | ECDHE-ECDSA-NULL-SHA | ECDHE_ECDSA_NULL_SHA1 | TLS_ECDHE_ECDSA_WITH_NULL_SHA
160
160
  C007 | TLS_ECDHE_ECDSA_WITH_RC4_128_SHA | ECDHE-ECDSA-RC4-SHA | ECDHE_ECDSA_ARCFOUR_128_SHA1 | TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
161
- C008 | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA | ECDHE-ECDSA-DES-CBC3-SHA | - | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
162
- C009 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA | ECDHE-ECDSA-AES128-SHA | - | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
163
- C00A | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA | ECDHE-ECDSA-AES256-SHA | - | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
161
+ C008 | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA | ECDHE-ECDSA-DES-CBC3-SHA | ECDHE_ECDSA_3DES_EDE_CBC_SHA1 | TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
162
+ C009 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA | ECDHE-ECDSA-AES128-SHA | ECDHE_ECDSA_AES_128_CBC_SHA1 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
163
+ C00A | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA | ECDHE-ECDSA-AES256-SHA | ECDHE_ECDSA_AES_256_CBC_SHA1 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
164
164
  C00B | TLS_ECDH_RSA_WITH_NULL_SHA | ECDH-RSA-NULL-SHA | - | TLS_ECDH_RSA_WITH_NULL_SHA
165
165
  C00C | TLS_ECDH_RSA_WITH_RC4_128_SHA | ECDH-RSA-RC4-SHA | - | TLS_ECDH_RSA_WITH_RC4_128_SHA
166
166
  C00D | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA | ECDH-RSA-DES-CBC3-SHA | - | TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
@@ -185,20 +185,20 @@ C01F | TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA | SRP-DSS-AES-128-CBC-SHA | SRP_SHA_
185
185
  C020 | TLS_SRP_SHA_WITH_AES_256_CBC_SHA | SRP-AES-256-CBC-SHA | SRP_SHA_AES_256_CBC_SHA1 | -
186
186
  C021 | TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA | SRP-RSA-AES-256-CBC-SHA | SRP_SHA_RSA_AES_256_CBC_SHA1 | -
187
187
  C022 | TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA | SRP-DSS-AES-256-CBC-SHA | SRP_SHA_DSS_AES_256_CBC_SHA1 | -
188
- C023 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 | ECDHE-ECDSA-AES128-SHA256 | - | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
189
- C024 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 | ECDHE-ECDSA-AES256-SHA384 | - | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
188
+ C023 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 | ECDHE-ECDSA-AES128-SHA256 | ECDHE_ECDSA_AES_128_CBC_SHA256 | TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
189
+ C024 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 | ECDHE-ECDSA-AES256-SHA384 | ECDHE_ECDSA_AES_256_CBC_SHA384 | TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
190
190
  C025 | TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 | ECDH-ECDSA-AES128-SHA256 | - | -
191
191
  C026 | TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 | ECDH-ECDSA-AES256-SHA384 | - | -
192
- C027 | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 | ECDHE-RSA-AES128-SHA256 | - | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
193
- C028 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 | ECDHE-RSA-AES256-SHA384 | - | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
192
+ C027 | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 | ECDHE-RSA-AES128-SHA256 | ECDHE_RSA_AES_128_CBC_SHA256 | TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
193
+ C028 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 | ECDHE-RSA-AES256-SHA384 | ECDHE_RSA_AES_256_CBC_SHA384 | TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
194
194
  C029 | TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 | ECDH-RSA-AES128-SHA256 | - | -
195
195
  C02A | TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 | ECDH-RSA-AES256-SHA384 | - | -
196
- C02B | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | ECDHE-ECDSA-AES128-GCM-SHA256 | - | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
197
- C02C | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | ECDHE-ECDSA-AES256-GCM-SHA384 | - | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
196
+ C02B | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 | ECDHE-ECDSA-AES128-GCM-SHA256 | ECDHE_ECDSA_AES_128_GCM_SHA256 | TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
197
+ C02C | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 | ECDHE-ECDSA-AES256-GCM-SHA384 | ECDHE_ECDSA_AES_256_GCM_SHA384 | TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
198
198
  C02D | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 | ECDH-ECDSA-AES128-GCM-SHA256 | - | TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
199
199
  C02E | TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 | ECDH-ECDSA-AES256-GCM-SHA384 | - | -
200
- C02F | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | ECDHE-RSA-AES128-GCM-SHA256 | - | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
201
- C030 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | ECDHE-RSA-AES256-GCM-SHA384 | - | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
200
+ C02F | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | ECDHE-RSA-AES128-GCM-SHA256 | ECDHE_RSA_AES_128_GCM_SHA256 | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
201
+ C030 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | ECDHE-RSA-AES256-GCM-SHA384 | ECDHE_RSA_AES_256_GCM_SHA384 | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
202
202
  C031 | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 | ECDH-RSA-AES128-GCM-SHA256 | - | TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
203
203
  C032 | TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 | ECDH-RSA-AES256-GCM-SHA384 | - | -
204
204
  C033 | TLS_ECDHE_PSK_WITH_RC4_128_SHA | ECDHE-PSK-RC4-SHA | ECDHE_PSK_ARCFOUR_128_SHA1 | -
@@ -207,7 +207,7 @@ C035 | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA | ECDHE-PSK-AES128-CBC-SHA | ECDHE_PSK
207
207
  C036 | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA | ECDHE-PSK-AES256-CBC-SHA | ECDHE_PSK_AES_256_CBC_SHA1 | -
208
208
  C037 | TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 | ECDHE-PSK-AES128-CBC-SHA256 | ECDHE_PSK_AES_128_CBC_SHA256 | -
209
209
  C038 | TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 | ECDHE-PSK-AES256-CBC-SHA384 | ECDHE_PSK_AES_256_CBC_SHA384 | -
210
- C039 | TLS_ECDHE_PSK_WITH_NULL_SHA | ECDHE-PSK-NULL-SHA | - | -
210
+ C039 | TLS_ECDHE_PSK_WITH_NULL_SHA | ECDHE-PSK-NULL-SHA | ECDHE_PSK_NULL_SHA1 | -
211
211
  C03A | TLS_ECDHE_PSK_WITH_NULL_SHA256 | ECDHE-PSK-NULL-SHA256 | ECDHE_PSK_NULL_SHA256 | -
212
212
  C03B | TLS_ECDHE_PSK_WITH_NULL_SHA384 | ECDHE-PSK-NULL-SHA384 | ECDHE_PSK_NULL_SHA384 | -
213
213
  C03C | TLS_RSA_WITH_ARIA_128_CBC_SHA256 | - | - | -
@@ -264,68 +264,68 @@ C06E | TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 | RSA-PSK-ARIA128-GCM-SHA256 | - | -
264
264
  C06F | TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 | RSA-PSK-ARIA256-GCM-SHA384 | - | -
265
265
  C070 | TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 | - | - | -
266
266
  C071 | TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 | - | - | -
267
- C072 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 | ECDHE-ECDSA-CAMELLIA128-SHA256 | - | -
268
- C073 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 | ECDHE-ECDSA-CAMELLIA256-SHA384 | - | -
267
+ C072 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 | ECDHE-ECDSA-CAMELLIA128-SHA256 | ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 | -
268
+ C073 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 | ECDHE-ECDSA-CAMELLIA256-SHA384 | ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 | -
269
269
  C074 | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 | ECDH-ECDSA-CAMELLIA128-SHA256 | - | -
270
270
  C075 | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 | ECDH-ECDSA-CAMELLIA256-SHA384 | - | -
271
- C076 | TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 | ECDHE-RSA-CAMELLIA128-SHA256 | - | -
272
- C077 | TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 | ECDHE-RSA-CAMELLIA256-SHA384 | - | -
271
+ C076 | TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 | ECDHE-RSA-CAMELLIA128-SHA256 | ECDHE_RSA_CAMELLIA_128_CBC_SHA256 | -
272
+ C077 | TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 | ECDHE-RSA-CAMELLIA256-SHA384 | ECDHE_RSA_CAMELLIA_256_CBC_SHA384 | -
273
273
  C078 | TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 | ECDH-RSA-CAMELLIA128-SHA256 | - | -
274
274
  C079 | TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 | ECDH-RSA-CAMELLIA256-SHA384 | - | -
275
- C07A | TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
276
- C07B | TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
277
- C07C | TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
278
- C07D | TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
275
+ C07A | TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | RSA_CAMELLIA_128_GCM_SHA256 | -
276
+ C07B | TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | RSA_CAMELLIA_256_GCM_SHA384 | -
277
+ C07C | TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | DHE_RSA_CAMELLIA_128_GCM_SHA256 | -
278
+ C07D | TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | DHE_RSA_CAMELLIA_256_GCM_SHA384 | -
279
279
  C07E | TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
280
280
  C07F | TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
281
- C080 | TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
282
- C081 | TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
281
+ C080 | TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 | - | DHE_DSS_CAMELLIA_128_GCM_SHA256 | -
282
+ C081 | TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 | - | DHE_DSS_CAMELLIA_256_GCM_SHA384 | -
283
283
  C082 | TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
284
284
  C083 | TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
285
- C084 | TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
286
- C085 | TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
287
- C086 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
288
- C087 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
285
+ C084 | TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 | - | DH_ANON_CAMELLIA_128_GCM_SHA256 | -
286
+ C085 | TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 | - | DH_ANON_CAMELLIA_256_GCM_SHA384 | -
287
+ C086 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 | - | ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256 | -
288
+ C087 | TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 | - | ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384 | -
289
289
  C088 | TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
290
290
  C089 | TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
291
- C08A | TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
292
- C08B | TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
291
+ C08A | TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | ECDHE_RSA_CAMELLIA_128_GCM_SHA256 | -
292
+ C08B | TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | ECDHE_RSA_CAMELLIA_256_GCM_SHA384 | -
293
293
  C08C | TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
294
294
  C08D | TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
295
- C08E | TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
296
- C08F | TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
297
- C090 | TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
298
- C091 | TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
299
- C092 | TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 | - | - | -
300
- C093 | TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 | - | - | -
301
- C094 | TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 | PSK-CAMELLIA128-SHA256 | - | -
302
- C095 | TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 | PSK-CAMELLIA256-SHA384 | - | -
303
- C096 | TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 | DHE-PSK-CAMELLIA128-SHA256 | - | -
304
- C097 | TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 | DHE-PSK-CAMELLIA256-SHA384 | - | -
305
- C098 | TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 | RSA-PSK-CAMELLIA128-SHA256 | - | -
306
- C099 | TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 | RSA-PSK-CAMELLIA256-SHA384 | - | -
307
- C09A | TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 | ECDHE-PSK-CAMELLIA128-SHA256 | - | -
308
- C09B | TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 | ECDHE-PSK-CAMELLIA256-SHA384 | - | -
295
+ C08E | TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 | - | PSK_CAMELLIA_128_GCM_SHA256 | -
296
+ C08F | TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 | - | PSK_CAMELLIA_256_GCM_SHA384 | -
297
+ C090 | TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 | - | DHE_PSK_CAMELLIA_128_GCM_SHA256 | -
298
+ C091 | TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 | - | DHE_PSK_CAMELLIA_256_GCM_SHA384 | -
299
+ C092 | TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 | - | RSA_PSK_CAMELLIA_128_GCM_SHA256 | -
300
+ C093 | TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 | - | RSA_PSK_CAMELLIA_256_GCM_SHA384 | -
301
+ C094 | TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 | PSK-CAMELLIA128-SHA256 | PSK_CAMELLIA_128_CBC_SHA256 | -
302
+ C095 | TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 | PSK-CAMELLIA256-SHA384 | PSK_CAMELLIA_256_CBC_SHA384 | -
303
+ C096 | TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 | DHE-PSK-CAMELLIA128-SHA256 | DHE_PSK_CAMELLIA_128_CBC_SHA256 | -
304
+ C097 | TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 | DHE-PSK-CAMELLIA256-SHA384 | DHE_PSK_CAMELLIA_256_CBC_SHA384 | -
305
+ C098 | TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 | RSA-PSK-CAMELLIA128-SHA256 | RSA_PSK_CAMELLIA_128_CBC_SHA256 | -
306
+ C099 | TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 | RSA-PSK-CAMELLIA256-SHA384 | RSA_PSK_CAMELLIA_256_CBC_SHA384 | -
307
+ C09A | TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 | ECDHE-PSK-CAMELLIA128-SHA256 | ECDHE_PSK_CAMELLIA_128_CBC_SHA256 | -
308
+ C09B | TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 | ECDHE-PSK-CAMELLIA256-SHA384 | ECDHE_PSK_CAMELLIA_256_CBC_SHA384 | -
309
309
  C09C | TLS_RSA_WITH_AES_128_CCM | AES128-CCM | RSA_AES_128_CCM | -
310
310
  C09D | TLS_RSA_WITH_AES_256_CCM | AES256-CCM | RSA_AES_256_CCM | -
311
- C09E | TLS_DHE_RSA_WITH_AES_128_CCM | DHE-RSA-AES128-CCM | - | -
312
- C09F | TLS_DHE_RSA_WITH_AES_256_CCM | DHE-RSA-AES256-CCM | - | -
311
+ C09E | TLS_DHE_RSA_WITH_AES_128_CCM | DHE-RSA-AES128-CCM | DHE_RSA_AES_128_CCM | -
312
+ C09F | TLS_DHE_RSA_WITH_AES_256_CCM | DHE-RSA-AES256-CCM | DHE_RSA_AES_256_CCM | -
313
313
  C0A0 | TLS_RSA_WITH_AES_128_CCM_8 | AES128-CCM8 | RSA_AES_128_CCM_8 | -
314
314
  C0A1 | TLS_RSA_WITH_AES_256_CCM_8 | AES256-CCM8 | RSA_AES_256_CCM_8 | -
315
- C0A2 | TLS_DHE_RSA_WITH_AES_128_CCM_8 | DHE-RSA-AES128-CCM8 | - | -
316
- C0A3 | TLS_DHE_RSA_WITH_AES_256_CCM_8 | DHE-RSA-AES256-CCM8 | - | -
315
+ C0A2 | TLS_DHE_RSA_WITH_AES_128_CCM_8 | DHE-RSA-AES128-CCM8 | DHE_RSA_AES_128_CCM_8 | -
316
+ C0A3 | TLS_DHE_RSA_WITH_AES_256_CCM_8 | DHE-RSA-AES256-CCM8 | DHE_RSA_AES_256_CCM_8 | -
317
317
  C0A4 | TLS_PSK_WITH_AES_128_CCM | PSK-AES128-CCM | PSK_AES_128_CCM | -
318
318
  C0A5 | TLS_PSK_WITH_AES_256_CCM | PSK-AES256-CCM | PSK_AES_256_CCM | -
319
- C0A6 | TLS_DHE_PSK_WITH_AES_128_CCM | DHE-PSK-AES128-CCM | - | -
320
- C0A7 | TLS_DHE_PSK_WITH_AES_256_CCM | DHE-PSK-AES256-CCM | - | -
319
+ C0A6 | TLS_DHE_PSK_WITH_AES_128_CCM | DHE-PSK-AES128-CCM | DHE_PSK_AES_128_CCM | -
320
+ C0A7 | TLS_DHE_PSK_WITH_AES_256_CCM | DHE-PSK-AES256-CCM | DHE_PSK_AES_256_CCM | -
321
321
  C0A8 | TLS_PSK_WITH_AES_128_CCM_8 | PSK-AES128-CCM8 | PSK_AES_128_CCM_8 | -
322
322
  C0A9 | TLS_PSK_WITH_AES_256_CCM_8 | PSK-AES256-CCM8 | PSK_AES_256_CCM_8 | -
323
- C0AA | TLS_PSK_DHE_WITH_AES_128_CCM_8 | DHE-PSK-AES128-CCM8 | - | -
324
- C0AB | TLS_PSK_DHE_WITH_AES_256_CCM_8 | DHE-PSK-AES256-CCM8 | - | -
325
- C0AC | TLS_ECDHE_ECDSA_WITH_AES_128_CCM | ECDHE-ECDSA-AES128-CCM | - | -
326
- C0AD | TLS_ECDHE_ECDSA_WITH_AES_256_CCM | ECDHE-ECDSA-AES256-CCM | - | -
327
- C0AE | TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 | ECDHE-ECDSA-AES128-CCM8 | - | -
328
- C0AF | TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 | ECDHE-ECDSA-AES256-CCM8 | - | -
323
+ C0AA | TLS_PSK_DHE_WITH_AES_128_CCM_8 | DHE-PSK-AES128-CCM8 | DHE_PSK_AES_128_CCM_8 | -
324
+ C0AB | TLS_PSK_DHE_WITH_AES_256_CCM_8 | DHE-PSK-AES256-CCM8 | DHE_PSK_AES_256_CCM_8 | -
325
+ C0AC | TLS_ECDHE_ECDSA_WITH_AES_128_CCM | ECDHE-ECDSA-AES128-CCM | ECDHE_ECDSA_AES_128_CCM | -
326
+ C0AD | TLS_ECDHE_ECDSA_WITH_AES_256_CCM | ECDHE-ECDSA-AES256-CCM | ECDHE_ECDSA_AES_256_CCM | -
327
+ C0AE | TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 | ECDHE-ECDSA-AES128-CCM8 | ECDHE_ECDSA_AES_128_CCM_8 | -
328
+ C0AF | TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 | ECDHE-ECDSA-AES256-CCM8 | ECDHE_ECDSA_AES_256_CCM_8 | -
329
329
  C0B0 | TLS_ECCPWD_WITH_AES_128_GCM_SHA256 | - | - | -
330
330
  C0B1 | TLS_ECCPWD_WITH_AES_256_GCM_SHA384 | - | - | -
331
331
  C0B2 | TLS_ECCPWD_WITH_AES_128_CCM_SHA256 | - | - | -
@@ -334,15 +334,15 @@ C0B4 | TLS_SHA256_SHA256 | - | - | -
334
334
  C0B5 | TLS_SHA384_SHA384 | - | - | -
335
335
  C100 | TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC | - | - | -
336
336
  C101 | TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC | - | - | -
337
- C102 | TLS_GOSTR341112_256_WITH_28147_CNT_IMIT | - | - | -
337
+ C102 | TLS_GOSTR341112_256_WITH_28147_CNT_IMIT | - | GOSTR341112_256_28147_CNT_IMIT | -
338
338
  C103 | TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L | - | - | -
339
339
  C104 | TLS_GOSTR341112_256_WITH_MAGMA_MGM_L | - | - | -
340
340
  C105 | TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S | - | - | -
341
341
  C106 | TLS_GOSTR341112_256_WITH_MAGMA_MGM_S | - | - | -
342
- CCA8 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | ECDHE-RSA-CHACHA20-POLY1305 | - | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
342
+ CCA8 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | ECDHE-RSA-CHACHA20-POLY1305 | ECDHE_RSA_CHACHA20_POLY1305 | TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
343
343
  CCA9 | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 | ECDHE-ECDSA-CHACHA20-POLY1305 | ECDHE_ECDSA_CHACHA20_POLY1305 | TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
344
344
  CCAA | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 | DHE-RSA-CHACHA20-POLY1305 | DHE_RSA_CHACHA20_POLY1305 | TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
345
- CCAB | TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 | PSK-CHACHA20-POLY1305 | - | -
345
+ CCAB | TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 | PSK-CHACHA20-POLY1305 | PSK_CHACHA20_POLY1305 | -
346
346
  CCAC | TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | ECDHE-PSK-CHACHA20-POLY1305 | ECDHE_PSK_CHACHA20_POLY1305 | TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
347
347
  CCAD | TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 | DHE-PSK-CHACHA20-POLY1305 | DHE_PSK_CHACHA20_POLY1305 | TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256
348
348
  CCAE | TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 | RSA-PSK-CHACHA20-POLY1305 | RSA_PSK_CHACHA20_POLY1305 | -
@@ -1 +1 @@
1
- [{"codepoint":"0000","iana":"TLS_NULL_WITH_NULL_NULL","openssl":null,"gnutls":null,"nss":"TLS_NULL_WITH_NULL_NULL"},{"codepoint":"0001","iana":"TLS_RSA_WITH_NULL_MD5","openssl":null,"gnutls":"RSA_NULL_MD5","nss":"TLS_RSA_WITH_NULL_MD5"},{"codepoint":"0002","iana":"TLS_RSA_WITH_NULL_SHA","openssl":null,"gnutls":"RSA_NULL_SHA1","nss":"TLS_RSA_WITH_NULL_SHA"},{"codepoint":"0003","iana":"TLS_RSA_EXPORT_WITH_RC4_40_MD5","openssl":null,"gnutls":null,"nss":"TLS_RSA_EXPORT_WITH_RC4_40_MD5"},{"codepoint":"0004","iana":"TLS_RSA_WITH_RC4_128_MD5","openssl":null,"gnutls":"RSA_ARCFOUR_128_MD5","nss":"TLS_RSA_WITH_RC4_128_MD5"},{"codepoint":"0005","iana":"TLS_RSA_WITH_RC4_128_SHA","openssl":null,"gnutls":"RSA_ARCFOUR_128_SHA1","nss":"TLS_RSA_WITH_RC4_128_SHA"},{"codepoint":"0006","iana":"TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5","openssl":null,"gnutls":null,"nss":"TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},{"codepoint":"0007","iana":"TLS_RSA_WITH_IDEA_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_RSA_WITH_IDEA_CBC_SHA"},{"codepoint":"0008","iana":"TLS_RSA_EXPORT_WITH_DES40_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"0009","iana":"TLS_RSA_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_RSA_WITH_DES_CBC_SHA"},{"codepoint":"000A","iana":"TLS_RSA_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":"RSA_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"000B","iana":"TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"000C","iana":"TLS_DH_DSS_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"000D","iana":"TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"000E","iana":"TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"000F","iana":"TLS_DH_RSA_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0010","iana":"TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"0011","iana":"TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"0012","iana":"TLS_DHE_DSS_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_DHE_DSS_WITH_DES_CBC_SHA"},{"codepoint":"0013","iana":"TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":"DHE_DSS_3DES_EDE_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"0014","iana":"TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"0015","iana":"TLS_DHE_RSA_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_DHE_RSA_WITH_DES_CBC_SHA"},{"codepoint":"0016","iana":"TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":"DHE_RSA_3DES_EDE_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"0017","iana":"TLS_DH_anon_EXPORT_WITH_RC4_40_MD5","openssl":null,"gnutls":null,"nss":"TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},{"codepoint":"0018","iana":"TLS_DH_anon_WITH_RC4_128_MD5","openssl":null,"gnutls":"DH_ANON_ARCFOUR_128_MD5","nss":"TLS_DH_anon_WITH_RC4_128_MD5"},{"codepoint":"0019","iana":"TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA","openssl":null,"gnutls":null,"nss":"TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"001A","iana":"TLS_DH_anon_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"001B","iana":"TLS_DH_anon_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":"DH_ANON_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"001E","iana":"TLS_KRB5_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"001F","iana":"TLS_KRB5_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0020","iana":"TLS_KRB5_WITH_RC4_128_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0021","iana":"TLS_KRB5_WITH_IDEA_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0022","iana":"TLS_KRB5_WITH_DES_CBC_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0023","iana":"TLS_KRB5_WITH_3DES_EDE_CBC_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0024","iana":"TLS_KRB5_WITH_RC4_128_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0025","iana":"TLS_KRB5_WITH_IDEA_CBC_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0026","iana":"TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0027","iana":"TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0028","iana":"TLS_KRB5_EXPORT_WITH_RC4_40_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0029","iana":"TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"002A","iana":"TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"002B","iana":"TLS_KRB5_EXPORT_WITH_RC4_40_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"002C","iana":"TLS_PSK_WITH_NULL_SHA","openssl":"PSK-NULL-SHA","gnutls":null,"nss":null},{"codepoint":"002D","iana":"TLS_DHE_PSK_WITH_NULL_SHA","openssl":"DHE-PSK-NULL-SHA","gnutls":null,"nss":null},{"codepoint":"002E","iana":"TLS_RSA_PSK_WITH_NULL_SHA","openssl":"RSA-PSK-NULL-SHA","gnutls":null,"nss":null},{"codepoint":"002F","iana":"TLS_RSA_WITH_AES_128_CBC_SHA","openssl":"AES128-SHA","gnutls":"RSA_AES_128_CBC_SHA1","nss":"TLS_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"0030","iana":"TLS_DH_DSS_WITH_AES_128_CBC_SHA","openssl":"DH-DSS-AES128-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_AES_128_CBC_SHA"},{"codepoint":"0031","iana":"TLS_DH_RSA_WITH_AES_128_CBC_SHA","openssl":"DH-RSA-AES128-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"0032","iana":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA","openssl":"DHE-DSS-AES128-SHA","gnutls":"DHE_DSS_AES_128_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},{"codepoint":"0033","iana":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA","openssl":"DHE-RSA-AES128-SHA","gnutls":"DHE_RSA_AES_128_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"0034","iana":"TLS_DH_anon_WITH_AES_128_CBC_SHA","openssl":"ADH-AES128-SHA","gnutls":"DH_ANON_AES_128_CBC_SHA1","nss":"TLS_DH_anon_WITH_AES_128_CBC_SHA"},{"codepoint":"0035","iana":"TLS_RSA_WITH_AES_256_CBC_SHA","openssl":"AES256-SHA","gnutls":"RSA_AES_256_CBC_SHA1","nss":"TLS_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"0036","iana":"TLS_DH_DSS_WITH_AES_256_CBC_SHA","openssl":"DH-DSS-AES256-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_AES_256_CBC_SHA"},{"codepoint":"0037","iana":"TLS_DH_RSA_WITH_AES_256_CBC_SHA","openssl":"DH-RSA-AES256-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"0038","iana":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA","openssl":"DHE-DSS-AES256-SHA","gnutls":"DHE_DSS_AES_256_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},{"codepoint":"0039","iana":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA","openssl":"DHE-RSA-AES256-SHA","gnutls":"DHE_RSA_AES_256_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"003A","iana":"TLS_DH_anon_WITH_AES_256_CBC_SHA","openssl":"ADH-AES256-SHA","gnutls":"DH_ANON_AES_256_CBC_SHA1","nss":"TLS_DH_anon_WITH_AES_256_CBC_SHA"},{"codepoint":"003B","iana":"TLS_RSA_WITH_NULL_SHA256","openssl":"NULL-SHA256","gnutls":"RSA_NULL_SHA256","nss":"TLS_RSA_WITH_NULL_SHA256"},{"codepoint":"003C","iana":"TLS_RSA_WITH_AES_128_CBC_SHA256","openssl":"AES128-SHA256","gnutls":"RSA_AES_128_CBC_SHA256","nss":"TLS_RSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"003D","iana":"TLS_RSA_WITH_AES_256_CBC_SHA256","openssl":"AES256-SHA256","gnutls":"RSA_AES_256_CBC_SHA256","nss":"TLS_RSA_WITH_AES_256_CBC_SHA256"},{"codepoint":"003E","iana":"TLS_DH_DSS_WITH_AES_128_CBC_SHA256","openssl":"DH-DSS-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"003F","iana":"TLS_DH_RSA_WITH_AES_128_CBC_SHA256","openssl":"DH-RSA-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"0040","iana":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA256","openssl":"DHE-DSS-AES128-SHA256","gnutls":"DHE_DSS_AES_128_CBC_SHA256","nss":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},{"codepoint":"0041","iana":"TLS_RSA_WITH_CAMELLIA_128_CBC_SHA","openssl":"CAMELLIA128-SHA","gnutls":null,"nss":"TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0042","iana":"TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA","openssl":"DH-DSS-CAMELLIA128-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0043","iana":"TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA","openssl":"DH-RSA-CAMELLIA128-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0044","iana":"TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA","openssl":"DHE-DSS-CAMELLIA128-SHA","gnutls":null,"nss":"TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0045","iana":"TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA","openssl":"DHE-RSA-CAMELLIA128-SHA","gnutls":null,"nss":"TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0046","iana":"TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA","openssl":"ADH-CAMELLIA128-SHA","gnutls":null,"nss":"TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0067","iana":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256","openssl":"DHE-RSA-AES128-SHA256","gnutls":"DHE_RSA_AES_128_CBC_SHA256","nss":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"0068","iana":"TLS_DH_DSS_WITH_AES_256_CBC_SHA256","openssl":"DH-DSS-AES256-SHA256","gnutls":null,"nss":null},{"codepoint":"0069","iana":"TLS_DH_RSA_WITH_AES_256_CBC_SHA256","openssl":"DH-RSA-AES256-SHA256","gnutls":null,"nss":null},{"codepoint":"006A","iana":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA256","openssl":"DHE-DSS-AES256-SHA256","gnutls":"DHE_DSS_AES_256_CBC_SHA256","nss":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},{"codepoint":"006B","iana":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256","openssl":"DHE-RSA-AES256-SHA256","gnutls":"DHE_RSA_AES_256_CBC_SHA256","nss":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},{"codepoint":"006C","iana":"TLS_DH_anon_WITH_AES_128_CBC_SHA256","openssl":"ADH-AES128-SHA256","gnutls":"DH_ANON_AES_128_CBC_SHA256","nss":null},{"codepoint":"006D","iana":"TLS_DH_anon_WITH_AES_256_CBC_SHA256","openssl":"ADH-AES256-SHA256","gnutls":"DH_ANON_AES_256_CBC_SHA256","nss":null},{"codepoint":"0084","iana":"TLS_RSA_WITH_CAMELLIA_256_CBC_SHA","openssl":"CAMELLIA256-SHA","gnutls":null,"nss":"TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0085","iana":"TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA","openssl":"DH-DSS-CAMELLIA256-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0086","iana":"TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA","openssl":"DH-RSA-CAMELLIA256-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0087","iana":"TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA","openssl":"DHE-DSS-CAMELLIA256-SHA","gnutls":null,"nss":"TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0088","iana":"TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA","openssl":"DHE-RSA-CAMELLIA256-SHA","gnutls":null,"nss":"TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0089","iana":"TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA","openssl":"ADH-CAMELLIA256-SHA","gnutls":null,"nss":"TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"008A","iana":"TLS_PSK_WITH_RC4_128_SHA","openssl":"PSK-RC4-SHA","gnutls":"PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"008B","iana":"TLS_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"PSK-3DES-EDE-CBC-SHA","gnutls":"PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"008C","iana":"TLS_PSK_WITH_AES_128_CBC_SHA","openssl":"PSK-AES128-CBC-SHA","gnutls":"PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"008D","iana":"TLS_PSK_WITH_AES_256_CBC_SHA","openssl":"PSK-AES256-CBC-SHA","gnutls":"PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"008E","iana":"TLS_DHE_PSK_WITH_RC4_128_SHA","openssl":"DHE-PSK-RC4-SHA","gnutls":"DHE_PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"008F","iana":"TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"DHE-PSK-3DES-EDE-CBC-SHA","gnutls":"DHE_PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"0090","iana":"TLS_DHE_PSK_WITH_AES_128_CBC_SHA","openssl":"DHE-PSK-AES128-CBC-SHA","gnutls":"DHE_PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"0091","iana":"TLS_DHE_PSK_WITH_AES_256_CBC_SHA","openssl":"DHE-PSK-AES256-CBC-SHA","gnutls":"DHE_PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"0092","iana":"TLS_RSA_PSK_WITH_RC4_128_SHA","openssl":"RSA-PSK-RC4-SHA","gnutls":"RSA_PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"0093","iana":"TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"RSA-PSK-3DES-EDE-CBC-SHA","gnutls":"RSA_PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"0094","iana":"TLS_RSA_PSK_WITH_AES_128_CBC_SHA","openssl":"RSA-PSK-AES128-CBC-SHA","gnutls":"RSA_PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"0095","iana":"TLS_RSA_PSK_WITH_AES_256_CBC_SHA","openssl":"RSA-PSK-AES256-CBC-SHA","gnutls":"RSA_PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"0096","iana":"TLS_RSA_WITH_SEED_CBC_SHA","openssl":"SEED-SHA","gnutls":null,"nss":"TLS_RSA_WITH_SEED_CBC_SHA"},{"codepoint":"0097","iana":"TLS_DH_DSS_WITH_SEED_CBC_SHA","openssl":"DH-DSS-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"0098","iana":"TLS_DH_RSA_WITH_SEED_CBC_SHA","openssl":"DH-RSA-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"0099","iana":"TLS_DHE_DSS_WITH_SEED_CBC_SHA","openssl":"DHE-DSS-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"009A","iana":"TLS_DHE_RSA_WITH_SEED_CBC_SHA","openssl":"DHE-RSA-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"009B","iana":"TLS_DH_anon_WITH_SEED_CBC_SHA","openssl":"ADH-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"009C","iana":"TLS_RSA_WITH_AES_128_GCM_SHA256","openssl":"AES128-GCM-SHA256","gnutls":"RSA_AES_128_GCM_SHA256","nss":"TLS_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"009D","iana":"TLS_RSA_WITH_AES_256_GCM_SHA384","openssl":"AES256-GCM-SHA384","gnutls":"RSA_AES_256_GCM_SHA384","nss":"TLS_RSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"009E","iana":"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256","openssl":"DHE-RSA-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"009F","iana":"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384","openssl":"DHE-RSA-AES256-GCM-SHA384","gnutls":null,"nss":"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"00A0","iana":"TLS_DH_RSA_WITH_AES_128_GCM_SHA256","openssl":"DH-RSA-AES128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"00A1","iana":"TLS_DH_RSA_WITH_AES_256_GCM_SHA384","openssl":"DH-RSA-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"00A2","iana":"TLS_DHE_DSS_WITH_AES_128_GCM_SHA256","openssl":"DHE-DSS-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},{"codepoint":"00A3","iana":"TLS_DHE_DSS_WITH_AES_256_GCM_SHA384","openssl":"DHE-DSS-AES256-GCM-SHA384","gnutls":null,"nss":"TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},{"codepoint":"00A4","iana":"TLS_DH_DSS_WITH_AES_128_GCM_SHA256","openssl":"DH-DSS-AES128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"00A5","iana":"TLS_DH_DSS_WITH_AES_256_GCM_SHA384","openssl":"DH-DSS-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"00A6","iana":"TLS_DH_anon_WITH_AES_128_GCM_SHA256","openssl":"ADH-AES128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"00A7","iana":"TLS_DH_anon_WITH_AES_256_GCM_SHA384","openssl":"ADH-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"00A8","iana":"TLS_PSK_WITH_AES_128_GCM_SHA256","openssl":"PSK-AES128-GCM-SHA256","gnutls":"PSK_AES_128_GCM_SHA256","nss":null},{"codepoint":"00A9","iana":"TLS_PSK_WITH_AES_256_GCM_SHA384","openssl":"PSK-AES256-GCM-SHA384","gnutls":"PSK_AES_256_GCM_SHA384","nss":null},{"codepoint":"00AA","iana":"TLS_DHE_PSK_WITH_AES_128_GCM_SHA256","openssl":"DHE-PSK-AES128-GCM-SHA256","gnutls":"DHE_PSK_AES_128_GCM_SHA256","nss":"TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},{"codepoint":"00AB","iana":"TLS_DHE_PSK_WITH_AES_256_GCM_SHA384","openssl":"DHE-PSK-AES256-GCM-SHA384","gnutls":"DHE_PSK_AES_256_GCM_SHA384","nss":"TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},{"codepoint":"00AC","iana":"TLS_RSA_PSK_WITH_AES_128_GCM_SHA256","openssl":"RSA-PSK-AES128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"00AD","iana":"TLS_RSA_PSK_WITH_AES_256_GCM_SHA384","openssl":"RSA-PSK-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"00AE","iana":"TLS_PSK_WITH_AES_128_CBC_SHA256","openssl":"PSK-AES128-CBC-SHA256","gnutls":"PSK_AES_128_CBC_SHA256","nss":null},{"codepoint":"00AF","iana":"TLS_PSK_WITH_AES_256_CBC_SHA384","openssl":"PSK-AES256-CBC-SHA384","gnutls":null,"nss":null},{"codepoint":"00B0","iana":"TLS_PSK_WITH_NULL_SHA256","openssl":"PSK-NULL-SHA256","gnutls":"PSK_NULL_SHA256","nss":null},{"codepoint":"00B1","iana":"TLS_PSK_WITH_NULL_SHA384","openssl":"PSK-NULL-SHA384","gnutls":null,"nss":null},{"codepoint":"00B2","iana":"TLS_DHE_PSK_WITH_AES_128_CBC_SHA256","openssl":"DHE-PSK-AES128-CBC-SHA256","gnutls":"DHE_PSK_AES_128_CBC_SHA256","nss":null},{"codepoint":"00B3","iana":"TLS_DHE_PSK_WITH_AES_256_CBC_SHA384","openssl":"DHE-PSK-AES256-CBC-SHA384","gnutls":null,"nss":null},{"codepoint":"00B4","iana":"TLS_DHE_PSK_WITH_NULL_SHA256","openssl":"DHE-PSK-NULL-SHA256","gnutls":"DHE_PSK_NULL_SHA256","nss":null},{"codepoint":"00B5","iana":"TLS_DHE_PSK_WITH_NULL_SHA384","openssl":"DHE-PSK-NULL-SHA384","gnutls":null,"nss":null},{"codepoint":"00B6","iana":"TLS_RSA_PSK_WITH_AES_128_CBC_SHA256","openssl":"RSA-PSK-AES128-CBC-SHA256","gnutls":null,"nss":null},{"codepoint":"00B7","iana":"TLS_RSA_PSK_WITH_AES_256_CBC_SHA384","openssl":"RSA-PSK-AES256-CBC-SHA384","gnutls":null,"nss":null},{"codepoint":"00B8","iana":"TLS_RSA_PSK_WITH_NULL_SHA256","openssl":"RSA-PSK-NULL-SHA256","gnutls":null,"nss":null},{"codepoint":"00B9","iana":"TLS_RSA_PSK_WITH_NULL_SHA384","openssl":"RSA-PSK-NULL-SHA384","gnutls":null,"nss":null},{"codepoint":"00BA","iana":"TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00BB","iana":"TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DH-DSS-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00BC","iana":"TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DH-RSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00BD","iana":"TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DHE-DSS-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00BE","iana":"TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DHE-RSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00BF","iana":"TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ADH-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00C0","iana":"TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256","openssl":"CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C1","iana":"TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DH-DSS-CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C2","iana":"TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DH-RSA-CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C3","iana":"TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DHE-DSS-CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C4","iana":"TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DHE-RSA-CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C5","iana":"TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256","openssl":"ADH-CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C6","iana":"TLS_SM4_GCM_SM3","openssl":null,"gnutls":null,"nss":null},{"codepoint":"00C7","iana":"TLS_SM4_CCM_SM3","openssl":null,"gnutls":null,"nss":null},{"codepoint":"00FF","iana":"TLS_EMPTY_RENEGOTIATION_INFO_SCSV","openssl":null,"gnutls":null,"nss":"TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},{"codepoint":"1301","iana":"TLS_AES_128_GCM_SHA256","openssl":"TLS_AES_128_GCM_SHA256","gnutls":"AES_128_GCM_SHA256","nss":"TLS_AES_128_GCM_SHA256"},{"codepoint":"1302","iana":"TLS_AES_256_GCM_SHA384","openssl":"TLS_AES_256_GCM_SHA384","gnutls":"AES_256_GCM_SHA384","nss":"TLS_AES_256_GCM_SHA384"},{"codepoint":"1303","iana":"TLS_CHACHA20_POLY1305_SHA256","openssl":"TLS_CHACHA20_POLY1305_SHA256","gnutls":"CHACHA20_POLY1305_SHA256","nss":"TLS_CHACHA20_POLY1305_SHA256"},{"codepoint":"1304","iana":"TLS_AES_128_CCM_SHA256","openssl":"TLS_AES_128_CCM_SHA256","gnutls":"AES_128_CCM_SHA256","nss":null},{"codepoint":"1305","iana":"TLS_AES_128_CCM_8_SHA256","openssl":"TLS_AES_128_CCM_8_SHA256","gnutls":null,"nss":null},{"codepoint":"5600","iana":"TLS_FALLBACK_SCSV","openssl":null,"gnutls":null,"nss":"TLS_FALLBACK_SCSV"},{"codepoint":"C001","iana":"TLS_ECDH_ECDSA_WITH_NULL_SHA","openssl":"ECDH-ECDSA-NULL-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_NULL_SHA"},{"codepoint":"C002","iana":"TLS_ECDH_ECDSA_WITH_RC4_128_SHA","openssl":"ECDH-ECDSA-RC4-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},{"codepoint":"C003","iana":"TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDH-ECDSA-DES-CBC3-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C004","iana":"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA","openssl":"ECDH-ECDSA-AES128-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C005","iana":"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA","openssl":"ECDH-ECDSA-AES256-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C006","iana":"TLS_ECDHE_ECDSA_WITH_NULL_SHA","openssl":"ECDHE-ECDSA-NULL-SHA","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_NULL_SHA"},{"codepoint":"C007","iana":"TLS_ECDHE_ECDSA_WITH_RC4_128_SHA","openssl":"ECDHE-ECDSA-RC4-SHA","gnutls":"ECDHE_ECDSA_ARCFOUR_128_SHA1","nss":"TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},{"codepoint":"C008","iana":"TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDHE-ECDSA-DES-CBC3-SHA","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C009","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA","openssl":"ECDHE-ECDSA-AES128-SHA","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C00A","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA","openssl":"ECDHE-ECDSA-AES256-SHA","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C00B","iana":"TLS_ECDH_RSA_WITH_NULL_SHA","openssl":"ECDH-RSA-NULL-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_NULL_SHA"},{"codepoint":"C00C","iana":"TLS_ECDH_RSA_WITH_RC4_128_SHA","openssl":"ECDH-RSA-RC4-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_RC4_128_SHA"},{"codepoint":"C00D","iana":"TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDH-RSA-DES-CBC3-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C00E","iana":"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA","openssl":"ECDH-RSA-AES128-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C00F","iana":"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA","openssl":"ECDH-RSA-AES256-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C010","iana":"TLS_ECDHE_RSA_WITH_NULL_SHA","openssl":"ECDHE-RSA-NULL-SHA","gnutls":"ECDHE_RSA_NULL_SHA1","nss":"TLS_ECDHE_RSA_WITH_NULL_SHA"},{"codepoint":"C011","iana":"TLS_ECDHE_RSA_WITH_RC4_128_SHA","openssl":"ECDHE-RSA-RC4-SHA","gnutls":"ECDHE_RSA_ARCFOUR_128_SHA1","nss":"TLS_ECDHE_RSA_WITH_RC4_128_SHA"},{"codepoint":"C012","iana":"TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDHE-RSA-DES-CBC3-SHA","gnutls":"ECDHE_RSA_3DES_EDE_CBC_SHA1","nss":"TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C013","iana":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA","openssl":"ECDHE-RSA-AES128-SHA","gnutls":"ECDHE_RSA_AES_128_CBC_SHA1","nss":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C014","iana":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA","openssl":"ECDHE-RSA-AES256-SHA","gnutls":"ECDHE_RSA_AES_256_CBC_SHA1","nss":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C015","iana":"TLS_ECDH_anon_WITH_NULL_SHA","openssl":"AECDH-NULL-SHA","gnutls":"ECDH_ANON_NULL_SHA1","nss":"TLS_ECDH_anon_WITH_NULL_SHA"},{"codepoint":"C016","iana":"TLS_ECDH_anon_WITH_RC4_128_SHA","openssl":"AECDH-RC4-SHA","gnutls":"ECDH_ANON_ARCFOUR_128_SHA1","nss":"TLS_ECDH_anon_WITH_RC4_128_SHA"},{"codepoint":"C017","iana":"TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA","openssl":"AECDH-DES-CBC3-SHA","gnutls":"ECDH_ANON_3DES_EDE_CBC_SHA1","nss":"TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C018","iana":"TLS_ECDH_anon_WITH_AES_128_CBC_SHA","openssl":"AECDH-AES128-SHA","gnutls":"ECDH_ANON_AES_128_CBC_SHA1","nss":"TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},{"codepoint":"C019","iana":"TLS_ECDH_anon_WITH_AES_256_CBC_SHA","openssl":"AECDH-AES256-SHA","gnutls":"ECDH_ANON_AES_256_CBC_SHA1","nss":"TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},{"codepoint":"C01A","iana":"TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA","openssl":"SRP-3DES-EDE-CBC-SHA","gnutls":"SRP_SHA_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C01B","iana":"TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"SRP-RSA-3DES-EDE-CBC-SHA","gnutls":"SRP_SHA_RSA_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C01C","iana":"TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA","openssl":"SRP-DSS-3DES-EDE-CBC-SHA","gnutls":"SRP_SHA_DSS_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C01D","iana":"TLS_SRP_SHA_WITH_AES_128_CBC_SHA","openssl":"SRP-AES-128-CBC-SHA","gnutls":"SRP_SHA_AES_128_CBC_SHA1","nss":null},{"codepoint":"C01E","iana":"TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA","openssl":"SRP-RSA-AES-128-CBC-SHA","gnutls":"SRP_SHA_RSA_AES_128_CBC_SHA1","nss":null},{"codepoint":"C01F","iana":"TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA","openssl":"SRP-DSS-AES-128-CBC-SHA","gnutls":"SRP_SHA_DSS_AES_128_CBC_SHA1","nss":null},{"codepoint":"C020","iana":"TLS_SRP_SHA_WITH_AES_256_CBC_SHA","openssl":"SRP-AES-256-CBC-SHA","gnutls":"SRP_SHA_AES_256_CBC_SHA1","nss":null},{"codepoint":"C021","iana":"TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA","openssl":"SRP-RSA-AES-256-CBC-SHA","gnutls":"SRP_SHA_RSA_AES_256_CBC_SHA1","nss":null},{"codepoint":"C022","iana":"TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA","openssl":"SRP-DSS-AES-256-CBC-SHA","gnutls":"SRP_SHA_DSS_AES_256_CBC_SHA1","nss":null},{"codepoint":"C023","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256","openssl":"ECDHE-ECDSA-AES128-SHA256","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"C024","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384","openssl":"ECDHE-ECDSA-AES256-SHA384","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},{"codepoint":"C025","iana":"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256","openssl":"ECDH-ECDSA-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"C026","iana":"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384","openssl":"ECDH-ECDSA-AES256-SHA384","gnutls":null,"nss":null},{"codepoint":"C027","iana":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256","openssl":"ECDHE-RSA-AES128-SHA256","gnutls":null,"nss":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"C028","iana":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384","openssl":"ECDHE-RSA-AES256-SHA384","gnutls":null,"nss":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},{"codepoint":"C029","iana":"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256","openssl":"ECDH-RSA-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"C02A","iana":"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384","openssl":"ECDH-RSA-AES256-SHA384","gnutls":null,"nss":null},{"codepoint":"C02B","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","openssl":"ECDHE-ECDSA-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C02C","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","openssl":"ECDHE-ECDSA-AES256-GCM-SHA384","gnutls":null,"nss":"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"C02D","iana":"TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256","openssl":"ECDH-ECDSA-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C02E","iana":"TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384","openssl":"ECDH-ECDSA-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C02F","iana":"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","openssl":"ECDHE-RSA-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C030","iana":"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384","openssl":"ECDHE-RSA-AES256-GCM-SHA384","gnutls":null,"nss":"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"C031","iana":"TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256","openssl":"ECDH-RSA-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C032","iana":"TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384","openssl":"ECDH-RSA-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C033","iana":"TLS_ECDHE_PSK_WITH_RC4_128_SHA","openssl":"ECDHE-PSK-RC4-SHA","gnutls":"ECDHE_PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"C034","iana":"TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"ECDHE-PSK-3DES-EDE-CBC-SHA","gnutls":"ECDHE_PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C035","iana":"TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA","openssl":"ECDHE-PSK-AES128-CBC-SHA","gnutls":"ECDHE_PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"C036","iana":"TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA","openssl":"ECDHE-PSK-AES256-CBC-SHA","gnutls":"ECDHE_PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"C037","iana":"TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256","openssl":"ECDHE-PSK-AES128-CBC-SHA256","gnutls":"ECDHE_PSK_AES_128_CBC_SHA256","nss":null},{"codepoint":"C038","iana":"TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384","openssl":"ECDHE-PSK-AES256-CBC-SHA384","gnutls":"ECDHE_PSK_AES_256_CBC_SHA384","nss":null},{"codepoint":"C039","iana":"TLS_ECDHE_PSK_WITH_NULL_SHA","openssl":"ECDHE-PSK-NULL-SHA","gnutls":null,"nss":null},{"codepoint":"C03A","iana":"TLS_ECDHE_PSK_WITH_NULL_SHA256","openssl":"ECDHE-PSK-NULL-SHA256","gnutls":"ECDHE_PSK_NULL_SHA256","nss":null},{"codepoint":"C03B","iana":"TLS_ECDHE_PSK_WITH_NULL_SHA384","openssl":"ECDHE-PSK-NULL-SHA384","gnutls":"ECDHE_PSK_NULL_SHA384","nss":null},{"codepoint":"C03C","iana":"TLS_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C03D","iana":"TLS_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C03E","iana":"TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C03F","iana":"TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C040","iana":"TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C041","iana":"TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C042","iana":"TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C043","iana":"TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C044","iana":"TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C045","iana":"TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C046","iana":"TLS_DH_anon_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C047","iana":"TLS_DH_anon_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C048","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C049","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04A","iana":"TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04B","iana":"TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04C","iana":"TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04D","iana":"TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04E","iana":"TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04F","iana":"TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C050","iana":"TLS_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C051","iana":"TLS_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C052","iana":"TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"DHE-RSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C053","iana":"TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"DHE-RSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C054","iana":"TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"DH-RSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C055","iana":"TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"DH-RSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C056","iana":"TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256","openssl":"DHE-DSS-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C057","iana":"TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384","openssl":"DHE-DSS-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C058","iana":"TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256","openssl":"DH-DSS-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C059","iana":"TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384","openssl":"DH-DSS-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C05A","iana":"TLS_DH_anon_WITH_ARIA_128_GCM_SHA256","openssl":"ADH-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C05B","iana":"TLS_DH_anon_WITH_ARIA_256_GCM_SHA384","openssl":"ADH-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C05C","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDHE-ECDSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C05D","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDHE-ECDSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C05E","iana":"TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDH-ECDSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C05F","iana":"TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDH-ECDSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C060","iana":"TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDHE-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C061","iana":"TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDHE-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C062","iana":"TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDH-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C063","iana":"TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDH-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C064","iana":"TLS_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C065","iana":"TLS_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C066","iana":"TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C067","iana":"TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C068","iana":"TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C069","iana":"TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C06A","iana":"TLS_PSK_WITH_ARIA_128_GCM_SHA256","openssl":"PSK-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C06B","iana":"TLS_PSK_WITH_ARIA_256_GCM_SHA384","openssl":"PSK-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C06C","iana":"TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256","openssl":"DHE-PSK-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C06D","iana":"TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384","openssl":"DHE-PSK-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C06E","iana":"TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256","openssl":"RSA-PSK-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C06F","iana":"TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384","openssl":"RSA-PSK-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C070","iana":"TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C071","iana":"TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C072","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDHE-ECDSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C073","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDHE-ECDSA-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C074","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDH-ECDSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C075","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDH-ECDSA-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C076","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDHE-RSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C077","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDHE-RSA-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C078","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDH-RSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C079","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDH-RSA-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C07A","iana":"TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C07B","iana":"TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C07C","iana":"TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C07D","iana":"TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C07E","iana":"TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C07F","iana":"TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C080","iana":"TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C081","iana":"TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C082","iana":"TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C083","iana":"TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C084","iana":"TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C085","iana":"TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C086","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C087","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C088","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C089","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08A","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08B","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08C","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08D","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08E","iana":"TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08F","iana":"TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C090","iana":"TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C091","iana":"TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C092","iana":"TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C093","iana":"TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C094","iana":"TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"PSK-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C095","iana":"TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"PSK-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C096","iana":"TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DHE-PSK-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C097","iana":"TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"DHE-PSK-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C098","iana":"TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"RSA-PSK-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C099","iana":"TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"RSA-PSK-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C09A","iana":"TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDHE-PSK-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C09B","iana":"TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDHE-PSK-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C09C","iana":"TLS_RSA_WITH_AES_128_CCM","openssl":"AES128-CCM","gnutls":"RSA_AES_128_CCM","nss":null},{"codepoint":"C09D","iana":"TLS_RSA_WITH_AES_256_CCM","openssl":"AES256-CCM","gnutls":"RSA_AES_256_CCM","nss":null},{"codepoint":"C09E","iana":"TLS_DHE_RSA_WITH_AES_128_CCM","openssl":"DHE-RSA-AES128-CCM","gnutls":null,"nss":null},{"codepoint":"C09F","iana":"TLS_DHE_RSA_WITH_AES_256_CCM","openssl":"DHE-RSA-AES256-CCM","gnutls":null,"nss":null},{"codepoint":"C0A0","iana":"TLS_RSA_WITH_AES_128_CCM_8","openssl":"AES128-CCM8","gnutls":"RSA_AES_128_CCM_8","nss":null},{"codepoint":"C0A1","iana":"TLS_RSA_WITH_AES_256_CCM_8","openssl":"AES256-CCM8","gnutls":"RSA_AES_256_CCM_8","nss":null},{"codepoint":"C0A2","iana":"TLS_DHE_RSA_WITH_AES_128_CCM_8","openssl":"DHE-RSA-AES128-CCM8","gnutls":null,"nss":null},{"codepoint":"C0A3","iana":"TLS_DHE_RSA_WITH_AES_256_CCM_8","openssl":"DHE-RSA-AES256-CCM8","gnutls":null,"nss":null},{"codepoint":"C0A4","iana":"TLS_PSK_WITH_AES_128_CCM","openssl":"PSK-AES128-CCM","gnutls":"PSK_AES_128_CCM","nss":null},{"codepoint":"C0A5","iana":"TLS_PSK_WITH_AES_256_CCM","openssl":"PSK-AES256-CCM","gnutls":"PSK_AES_256_CCM","nss":null},{"codepoint":"C0A6","iana":"TLS_DHE_PSK_WITH_AES_128_CCM","openssl":"DHE-PSK-AES128-CCM","gnutls":null,"nss":null},{"codepoint":"C0A7","iana":"TLS_DHE_PSK_WITH_AES_256_CCM","openssl":"DHE-PSK-AES256-CCM","gnutls":null,"nss":null},{"codepoint":"C0A8","iana":"TLS_PSK_WITH_AES_128_CCM_8","openssl":"PSK-AES128-CCM8","gnutls":"PSK_AES_128_CCM_8","nss":null},{"codepoint":"C0A9","iana":"TLS_PSK_WITH_AES_256_CCM_8","openssl":"PSK-AES256-CCM8","gnutls":"PSK_AES_256_CCM_8","nss":null},{"codepoint":"C0AA","iana":"TLS_PSK_DHE_WITH_AES_128_CCM_8","openssl":"DHE-PSK-AES128-CCM8","gnutls":null,"nss":null},{"codepoint":"C0AB","iana":"TLS_PSK_DHE_WITH_AES_256_CCM_8","openssl":"DHE-PSK-AES256-CCM8","gnutls":null,"nss":null},{"codepoint":"C0AC","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CCM","openssl":"ECDHE-ECDSA-AES128-CCM","gnutls":null,"nss":null},{"codepoint":"C0AD","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CCM","openssl":"ECDHE-ECDSA-AES256-CCM","gnutls":null,"nss":null},{"codepoint":"C0AE","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8","openssl":"ECDHE-ECDSA-AES128-CCM8","gnutls":null,"nss":null},{"codepoint":"C0AF","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8","openssl":"ECDHE-ECDSA-AES256-CCM8","gnutls":null,"nss":null},{"codepoint":"C0B0","iana":"TLS_ECCPWD_WITH_AES_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B1","iana":"TLS_ECCPWD_WITH_AES_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B2","iana":"TLS_ECCPWD_WITH_AES_128_CCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B3","iana":"TLS_ECCPWD_WITH_AES_256_CCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B4","iana":"TLS_SHA256_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B5","iana":"TLS_SHA384_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C100","iana":"TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C101","iana":"TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C102","iana":"TLS_GOSTR341112_256_WITH_28147_CNT_IMIT","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C103","iana":"TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C104","iana":"TLS_GOSTR341112_256_WITH_MAGMA_MGM_L","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C105","iana":"TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C106","iana":"TLS_GOSTR341112_256_WITH_MAGMA_MGM_S","openssl":null,"gnutls":null,"nss":null},{"codepoint":"CCA8","iana":"TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256","openssl":"ECDHE-RSA-CHACHA20-POLY1305","gnutls":null,"nss":"TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCA9","iana":"TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256","openssl":"ECDHE-ECDSA-CHACHA20-POLY1305","gnutls":"ECDHE_ECDSA_CHACHA20_POLY1305","nss":"TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAA","iana":"TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256","openssl":"DHE-RSA-CHACHA20-POLY1305","gnutls":"DHE_RSA_CHACHA20_POLY1305","nss":"TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAB","iana":"TLS_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"PSK-CHACHA20-POLY1305","gnutls":null,"nss":null},{"codepoint":"CCAC","iana":"TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"ECDHE-PSK-CHACHA20-POLY1305","gnutls":"ECDHE_PSK_CHACHA20_POLY1305","nss":"TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAD","iana":"TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"DHE-PSK-CHACHA20-POLY1305","gnutls":"DHE_PSK_CHACHA20_POLY1305","nss":"TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAE","iana":"TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"RSA-PSK-CHACHA20-POLY1305","gnutls":"RSA_PSK_CHACHA20_POLY1305","nss":null},{"codepoint":"D001","iana":"TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":"TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256"},{"codepoint":"D002","iana":"TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":"TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384"},{"codepoint":"D003","iana":"TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"D005","iana":"TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256","openssl":null,"gnutls":null,"nss":null}]
1
+ [{"codepoint":"0000","iana":"TLS_NULL_WITH_NULL_NULL","openssl":null,"gnutls":null,"nss":"TLS_NULL_WITH_NULL_NULL"},{"codepoint":"0001","iana":"TLS_RSA_WITH_NULL_MD5","openssl":"NULL-MD5","gnutls":"RSA_NULL_MD5","nss":"TLS_RSA_WITH_NULL_MD5"},{"codepoint":"0002","iana":"TLS_RSA_WITH_NULL_SHA","openssl":"NULL-SHA","gnutls":"RSA_NULL_SHA1","nss":"TLS_RSA_WITH_NULL_SHA"},{"codepoint":"0003","iana":"TLS_RSA_EXPORT_WITH_RC4_40_MD5","openssl":"EXP-RC4-MD5","gnutls":null,"nss":"TLS_RSA_EXPORT_WITH_RC4_40_MD5"},{"codepoint":"0004","iana":"TLS_RSA_WITH_RC4_128_MD5","openssl":"RC4-MD5","gnutls":"RSA_ARCFOUR_128_MD5","nss":"TLS_RSA_WITH_RC4_128_MD5"},{"codepoint":"0005","iana":"TLS_RSA_WITH_RC4_128_SHA","openssl":"RC4-SHA","gnutls":"RSA_ARCFOUR_128_SHA1","nss":"TLS_RSA_WITH_RC4_128_SHA"},{"codepoint":"0006","iana":"TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5","openssl":"EXP-RC2-CBC-MD5","gnutls":null,"nss":"TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5"},{"codepoint":"0007","iana":"TLS_RSA_WITH_IDEA_CBC_SHA","openssl":"IDEA-CBC-SHA","gnutls":null,"nss":"TLS_RSA_WITH_IDEA_CBC_SHA"},{"codepoint":"0008","iana":"TLS_RSA_EXPORT_WITH_DES40_CBC_SHA","openssl":"EXP-DES-CBC-SHA","gnutls":null,"nss":"TLS_RSA_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"0009","iana":"TLS_RSA_WITH_DES_CBC_SHA","openssl":"DES-CBC-SHA","gnutls":null,"nss":"TLS_RSA_WITH_DES_CBC_SHA"},{"codepoint":"000A","iana":"TLS_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"DES-CBC3-SHA","gnutls":"RSA_3DES_EDE_CBC_SHA1","nss":"TLS_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"000B","iana":"TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA","openssl":"EXP-DH-DSS-DES-CBC-SHA","gnutls":null,"nss":"TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"000C","iana":"TLS_DH_DSS_WITH_DES_CBC_SHA","openssl":"DH-DSS-DES-CBC-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_DES_CBC_SHA"},{"codepoint":"000D","iana":"TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA","openssl":"DH-DSS-DES-CBC3-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"000E","iana":"TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA","openssl":"EXP-DH-RSA-DES-CBC-SHA","gnutls":null,"nss":"TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"000F","iana":"TLS_DH_RSA_WITH_DES_CBC_SHA","openssl":"DH-RSA-DES-CBC-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_DES_CBC_SHA"},{"codepoint":"0010","iana":"TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"DH-RSA-DES-CBC3-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"0011","iana":"TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA","openssl":"EXP-DHE-DSS-DES-CBC-SHA","gnutls":null,"nss":"TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"0012","iana":"TLS_DHE_DSS_WITH_DES_CBC_SHA","openssl":"DHE-DSS-DES-CBC-SHA","gnutls":null,"nss":"TLS_DHE_DSS_WITH_DES_CBC_SHA"},{"codepoint":"0013","iana":"TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA","openssl":"DHE-DSS-DES-CBC3-SHA","gnutls":"DHE_DSS_3DES_EDE_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"0014","iana":"TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA","openssl":"EXP-DHE-RSA-DES-CBC-SHA","gnutls":null,"nss":"TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"0015","iana":"TLS_DHE_RSA_WITH_DES_CBC_SHA","openssl":"DHE-RSA-DES-CBC-SHA","gnutls":null,"nss":"TLS_DHE_RSA_WITH_DES_CBC_SHA"},{"codepoint":"0016","iana":"TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"DHE-RSA-DES-CBC3-SHA","gnutls":"DHE_RSA_3DES_EDE_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"0017","iana":"TLS_DH_anon_EXPORT_WITH_RC4_40_MD5","openssl":"EXP-ADH-RC4-MD5","gnutls":null,"nss":"TLS_DH_anon_EXPORT_WITH_RC4_40_MD5"},{"codepoint":"0018","iana":"TLS_DH_anon_WITH_RC4_128_MD5","openssl":"ADH-RC4-MD5","gnutls":"DH_ANON_ARCFOUR_128_MD5","nss":"TLS_DH_anon_WITH_RC4_128_MD5"},{"codepoint":"0019","iana":"TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA","openssl":"EXP-ADH-DES-CBC-SHA","gnutls":null,"nss":"TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA"},{"codepoint":"001A","iana":"TLS_DH_anon_WITH_DES_CBC_SHA","openssl":"ADH-DES-CBC-SHA","gnutls":null,"nss":"TLS_DH_anon_WITH_DES_CBC_SHA"},{"codepoint":"001B","iana":"TLS_DH_anon_WITH_3DES_EDE_CBC_SHA","openssl":"ADH-DES-CBC3-SHA","gnutls":"DH_ANON_3DES_EDE_CBC_SHA1","nss":"TLS_DH_anon_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"001E","iana":"TLS_KRB5_WITH_DES_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"001F","iana":"TLS_KRB5_WITH_3DES_EDE_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0020","iana":"TLS_KRB5_WITH_RC4_128_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0021","iana":"TLS_KRB5_WITH_IDEA_CBC_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0022","iana":"TLS_KRB5_WITH_DES_CBC_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0023","iana":"TLS_KRB5_WITH_3DES_EDE_CBC_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0024","iana":"TLS_KRB5_WITH_RC4_128_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0025","iana":"TLS_KRB5_WITH_IDEA_CBC_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0026","iana":"TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0027","iana":"TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0028","iana":"TLS_KRB5_EXPORT_WITH_RC4_40_SHA","openssl":null,"gnutls":null,"nss":null},{"codepoint":"0029","iana":"TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"002A","iana":"TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"002B","iana":"TLS_KRB5_EXPORT_WITH_RC4_40_MD5","openssl":null,"gnutls":null,"nss":null},{"codepoint":"002C","iana":"TLS_PSK_WITH_NULL_SHA","openssl":"PSK-NULL-SHA","gnutls":"PSK_NULL_SHA1","nss":null},{"codepoint":"002D","iana":"TLS_DHE_PSK_WITH_NULL_SHA","openssl":"DHE-PSK-NULL-SHA","gnutls":"DHE_PSK_NULL_SHA1","nss":null},{"codepoint":"002E","iana":"TLS_RSA_PSK_WITH_NULL_SHA","openssl":"RSA-PSK-NULL-SHA","gnutls":"RSA_PSK_NULL_SHA1","nss":null},{"codepoint":"002F","iana":"TLS_RSA_WITH_AES_128_CBC_SHA","openssl":"AES128-SHA","gnutls":"RSA_AES_128_CBC_SHA1","nss":"TLS_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"0030","iana":"TLS_DH_DSS_WITH_AES_128_CBC_SHA","openssl":"DH-DSS-AES128-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_AES_128_CBC_SHA"},{"codepoint":"0031","iana":"TLS_DH_RSA_WITH_AES_128_CBC_SHA","openssl":"DH-RSA-AES128-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"0032","iana":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA","openssl":"DHE-DSS-AES128-SHA","gnutls":"DHE_DSS_AES_128_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA"},{"codepoint":"0033","iana":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA","openssl":"DHE-RSA-AES128-SHA","gnutls":"DHE_RSA_AES_128_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"0034","iana":"TLS_DH_anon_WITH_AES_128_CBC_SHA","openssl":"ADH-AES128-SHA","gnutls":"DH_ANON_AES_128_CBC_SHA1","nss":"TLS_DH_anon_WITH_AES_128_CBC_SHA"},{"codepoint":"0035","iana":"TLS_RSA_WITH_AES_256_CBC_SHA","openssl":"AES256-SHA","gnutls":"RSA_AES_256_CBC_SHA1","nss":"TLS_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"0036","iana":"TLS_DH_DSS_WITH_AES_256_CBC_SHA","openssl":"DH-DSS-AES256-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_AES_256_CBC_SHA"},{"codepoint":"0037","iana":"TLS_DH_RSA_WITH_AES_256_CBC_SHA","openssl":"DH-RSA-AES256-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"0038","iana":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA","openssl":"DHE-DSS-AES256-SHA","gnutls":"DHE_DSS_AES_256_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA"},{"codepoint":"0039","iana":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA","openssl":"DHE-RSA-AES256-SHA","gnutls":"DHE_RSA_AES_256_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"003A","iana":"TLS_DH_anon_WITH_AES_256_CBC_SHA","openssl":"ADH-AES256-SHA","gnutls":"DH_ANON_AES_256_CBC_SHA1","nss":"TLS_DH_anon_WITH_AES_256_CBC_SHA"},{"codepoint":"003B","iana":"TLS_RSA_WITH_NULL_SHA256","openssl":"NULL-SHA256","gnutls":"RSA_NULL_SHA256","nss":"TLS_RSA_WITH_NULL_SHA256"},{"codepoint":"003C","iana":"TLS_RSA_WITH_AES_128_CBC_SHA256","openssl":"AES128-SHA256","gnutls":"RSA_AES_128_CBC_SHA256","nss":"TLS_RSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"003D","iana":"TLS_RSA_WITH_AES_256_CBC_SHA256","openssl":"AES256-SHA256","gnutls":"RSA_AES_256_CBC_SHA256","nss":"TLS_RSA_WITH_AES_256_CBC_SHA256"},{"codepoint":"003E","iana":"TLS_DH_DSS_WITH_AES_128_CBC_SHA256","openssl":"DH-DSS-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"003F","iana":"TLS_DH_RSA_WITH_AES_128_CBC_SHA256","openssl":"DH-RSA-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"0040","iana":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA256","openssl":"DHE-DSS-AES128-SHA256","gnutls":"DHE_DSS_AES_128_CBC_SHA256","nss":"TLS_DHE_DSS_WITH_AES_128_CBC_SHA256"},{"codepoint":"0041","iana":"TLS_RSA_WITH_CAMELLIA_128_CBC_SHA","openssl":"CAMELLIA128-SHA","gnutls":"RSA_CAMELLIA_128_CBC_SHA1","nss":"TLS_RSA_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0042","iana":"TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA","openssl":"DH-DSS-CAMELLIA128-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0043","iana":"TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA","openssl":"DH-RSA-CAMELLIA128-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0044","iana":"TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA","openssl":"DHE-DSS-CAMELLIA128-SHA","gnutls":"DHE_DSS_CAMELLIA_128_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0045","iana":"TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA","openssl":"DHE-RSA-CAMELLIA128-SHA","gnutls":"DHE_RSA_CAMELLIA_128_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0046","iana":"TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA","openssl":"ADH-CAMELLIA128-SHA","gnutls":"DH_ANON_CAMELLIA_128_CBC_SHA1","nss":"TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA"},{"codepoint":"0067","iana":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256","openssl":"DHE-RSA-AES128-SHA256","gnutls":"DHE_RSA_AES_128_CBC_SHA256","nss":"TLS_DHE_RSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"0068","iana":"TLS_DH_DSS_WITH_AES_256_CBC_SHA256","openssl":"DH-DSS-AES256-SHA256","gnutls":null,"nss":null},{"codepoint":"0069","iana":"TLS_DH_RSA_WITH_AES_256_CBC_SHA256","openssl":"DH-RSA-AES256-SHA256","gnutls":null,"nss":null},{"codepoint":"006A","iana":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA256","openssl":"DHE-DSS-AES256-SHA256","gnutls":"DHE_DSS_AES_256_CBC_SHA256","nss":"TLS_DHE_DSS_WITH_AES_256_CBC_SHA256"},{"codepoint":"006B","iana":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256","openssl":"DHE-RSA-AES256-SHA256","gnutls":"DHE_RSA_AES_256_CBC_SHA256","nss":"TLS_DHE_RSA_WITH_AES_256_CBC_SHA256"},{"codepoint":"006C","iana":"TLS_DH_anon_WITH_AES_128_CBC_SHA256","openssl":"ADH-AES128-SHA256","gnutls":"DH_ANON_AES_128_CBC_SHA256","nss":null},{"codepoint":"006D","iana":"TLS_DH_anon_WITH_AES_256_CBC_SHA256","openssl":"ADH-AES256-SHA256","gnutls":"DH_ANON_AES_256_CBC_SHA256","nss":null},{"codepoint":"0084","iana":"TLS_RSA_WITH_CAMELLIA_256_CBC_SHA","openssl":"CAMELLIA256-SHA","gnutls":"RSA_CAMELLIA_256_CBC_SHA1","nss":"TLS_RSA_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0085","iana":"TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA","openssl":"DH-DSS-CAMELLIA256-SHA","gnutls":null,"nss":"TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0086","iana":"TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA","openssl":"DH-RSA-CAMELLIA256-SHA","gnutls":null,"nss":"TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0087","iana":"TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA","openssl":"DHE-DSS-CAMELLIA256-SHA","gnutls":"DHE_DSS_CAMELLIA_256_CBC_SHA1","nss":"TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0088","iana":"TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA","openssl":"DHE-RSA-CAMELLIA256-SHA","gnutls":"DHE_RSA_CAMELLIA_256_CBC_SHA1","nss":"TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"0089","iana":"TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA","openssl":"ADH-CAMELLIA256-SHA","gnutls":"DH_ANON_CAMELLIA_256_CBC_SHA1","nss":"TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA"},{"codepoint":"008A","iana":"TLS_PSK_WITH_RC4_128_SHA","openssl":"PSK-RC4-SHA","gnutls":"PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"008B","iana":"TLS_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"PSK-3DES-EDE-CBC-SHA","gnutls":"PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"008C","iana":"TLS_PSK_WITH_AES_128_CBC_SHA","openssl":"PSK-AES128-CBC-SHA","gnutls":"PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"008D","iana":"TLS_PSK_WITH_AES_256_CBC_SHA","openssl":"PSK-AES256-CBC-SHA","gnutls":"PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"008E","iana":"TLS_DHE_PSK_WITH_RC4_128_SHA","openssl":"DHE-PSK-RC4-SHA","gnutls":"DHE_PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"008F","iana":"TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"DHE-PSK-3DES-EDE-CBC-SHA","gnutls":"DHE_PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"0090","iana":"TLS_DHE_PSK_WITH_AES_128_CBC_SHA","openssl":"DHE-PSK-AES128-CBC-SHA","gnutls":"DHE_PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"0091","iana":"TLS_DHE_PSK_WITH_AES_256_CBC_SHA","openssl":"DHE-PSK-AES256-CBC-SHA","gnutls":"DHE_PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"0092","iana":"TLS_RSA_PSK_WITH_RC4_128_SHA","openssl":"RSA-PSK-RC4-SHA","gnutls":"RSA_PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"0093","iana":"TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"RSA-PSK-3DES-EDE-CBC-SHA","gnutls":"RSA_PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"0094","iana":"TLS_RSA_PSK_WITH_AES_128_CBC_SHA","openssl":"RSA-PSK-AES128-CBC-SHA","gnutls":"RSA_PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"0095","iana":"TLS_RSA_PSK_WITH_AES_256_CBC_SHA","openssl":"RSA-PSK-AES256-CBC-SHA","gnutls":"RSA_PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"0096","iana":"TLS_RSA_WITH_SEED_CBC_SHA","openssl":"SEED-SHA","gnutls":null,"nss":"TLS_RSA_WITH_SEED_CBC_SHA"},{"codepoint":"0097","iana":"TLS_DH_DSS_WITH_SEED_CBC_SHA","openssl":"DH-DSS-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"0098","iana":"TLS_DH_RSA_WITH_SEED_CBC_SHA","openssl":"DH-RSA-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"0099","iana":"TLS_DHE_DSS_WITH_SEED_CBC_SHA","openssl":"DHE-DSS-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"009A","iana":"TLS_DHE_RSA_WITH_SEED_CBC_SHA","openssl":"DHE-RSA-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"009B","iana":"TLS_DH_anon_WITH_SEED_CBC_SHA","openssl":"ADH-SEED-SHA","gnutls":null,"nss":null},{"codepoint":"009C","iana":"TLS_RSA_WITH_AES_128_GCM_SHA256","openssl":"AES128-GCM-SHA256","gnutls":"RSA_AES_128_GCM_SHA256","nss":"TLS_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"009D","iana":"TLS_RSA_WITH_AES_256_GCM_SHA384","openssl":"AES256-GCM-SHA384","gnutls":"RSA_AES_256_GCM_SHA384","nss":"TLS_RSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"009E","iana":"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256","openssl":"DHE-RSA-AES128-GCM-SHA256","gnutls":"DHE_RSA_AES_128_GCM_SHA256","nss":"TLS_DHE_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"009F","iana":"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384","openssl":"DHE-RSA-AES256-GCM-SHA384","gnutls":"DHE_RSA_AES_256_GCM_SHA384","nss":"TLS_DHE_RSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"00A0","iana":"TLS_DH_RSA_WITH_AES_128_GCM_SHA256","openssl":"DH-RSA-AES128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"00A1","iana":"TLS_DH_RSA_WITH_AES_256_GCM_SHA384","openssl":"DH-RSA-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"00A2","iana":"TLS_DHE_DSS_WITH_AES_128_GCM_SHA256","openssl":"DHE-DSS-AES128-GCM-SHA256","gnutls":"DHE_DSS_AES_128_GCM_SHA256","nss":"TLS_DHE_DSS_WITH_AES_128_GCM_SHA256"},{"codepoint":"00A3","iana":"TLS_DHE_DSS_WITH_AES_256_GCM_SHA384","openssl":"DHE-DSS-AES256-GCM-SHA384","gnutls":"DHE_DSS_AES_256_GCM_SHA384","nss":"TLS_DHE_DSS_WITH_AES_256_GCM_SHA384"},{"codepoint":"00A4","iana":"TLS_DH_DSS_WITH_AES_128_GCM_SHA256","openssl":"DH-DSS-AES128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"00A5","iana":"TLS_DH_DSS_WITH_AES_256_GCM_SHA384","openssl":"DH-DSS-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"00A6","iana":"TLS_DH_anon_WITH_AES_128_GCM_SHA256","openssl":"ADH-AES128-GCM-SHA256","gnutls":"DH_ANON_AES_128_GCM_SHA256","nss":null},{"codepoint":"00A7","iana":"TLS_DH_anon_WITH_AES_256_GCM_SHA384","openssl":"ADH-AES256-GCM-SHA384","gnutls":"DH_ANON_AES_256_GCM_SHA384","nss":null},{"codepoint":"00A8","iana":"TLS_PSK_WITH_AES_128_GCM_SHA256","openssl":"PSK-AES128-GCM-SHA256","gnutls":"PSK_AES_128_GCM_SHA256","nss":null},{"codepoint":"00A9","iana":"TLS_PSK_WITH_AES_256_GCM_SHA384","openssl":"PSK-AES256-GCM-SHA384","gnutls":"PSK_AES_256_GCM_SHA384","nss":null},{"codepoint":"00AA","iana":"TLS_DHE_PSK_WITH_AES_128_GCM_SHA256","openssl":"DHE-PSK-AES128-GCM-SHA256","gnutls":"DHE_PSK_AES_128_GCM_SHA256","nss":"TLS_DHE_PSK_WITH_AES_128_GCM_SHA256"},{"codepoint":"00AB","iana":"TLS_DHE_PSK_WITH_AES_256_GCM_SHA384","openssl":"DHE-PSK-AES256-GCM-SHA384","gnutls":"DHE_PSK_AES_256_GCM_SHA384","nss":"TLS_DHE_PSK_WITH_AES_256_GCM_SHA384"},{"codepoint":"00AC","iana":"TLS_RSA_PSK_WITH_AES_128_GCM_SHA256","openssl":"RSA-PSK-AES128-GCM-SHA256","gnutls":"RSA_PSK_AES_128_GCM_SHA256","nss":null},{"codepoint":"00AD","iana":"TLS_RSA_PSK_WITH_AES_256_GCM_SHA384","openssl":"RSA-PSK-AES256-GCM-SHA384","gnutls":"RSA_PSK_AES_256_GCM_SHA384","nss":null},{"codepoint":"00AE","iana":"TLS_PSK_WITH_AES_128_CBC_SHA256","openssl":"PSK-AES128-CBC-SHA256","gnutls":"PSK_AES_128_CBC_SHA256","nss":null},{"codepoint":"00AF","iana":"TLS_PSK_WITH_AES_256_CBC_SHA384","openssl":"PSK-AES256-CBC-SHA384","gnutls":"PSK_AES_256_CBC_SHA384","nss":null},{"codepoint":"00B0","iana":"TLS_PSK_WITH_NULL_SHA256","openssl":"PSK-NULL-SHA256","gnutls":"PSK_NULL_SHA256","nss":null},{"codepoint":"00B1","iana":"TLS_PSK_WITH_NULL_SHA384","openssl":"PSK-NULL-SHA384","gnutls":"PSK_NULL_SHA384","nss":null},{"codepoint":"00B2","iana":"TLS_DHE_PSK_WITH_AES_128_CBC_SHA256","openssl":"DHE-PSK-AES128-CBC-SHA256","gnutls":"DHE_PSK_AES_128_CBC_SHA256","nss":null},{"codepoint":"00B3","iana":"TLS_DHE_PSK_WITH_AES_256_CBC_SHA384","openssl":"DHE-PSK-AES256-CBC-SHA384","gnutls":"DHE_PSK_AES_256_CBC_SHA384","nss":null},{"codepoint":"00B4","iana":"TLS_DHE_PSK_WITH_NULL_SHA256","openssl":"DHE-PSK-NULL-SHA256","gnutls":"DHE_PSK_NULL_SHA256","nss":null},{"codepoint":"00B5","iana":"TLS_DHE_PSK_WITH_NULL_SHA384","openssl":"DHE-PSK-NULL-SHA384","gnutls":"DHE_PSK_NULL_SHA384","nss":null},{"codepoint":"00B6","iana":"TLS_RSA_PSK_WITH_AES_128_CBC_SHA256","openssl":"RSA-PSK-AES128-CBC-SHA256","gnutls":"RSA_PSK_AES_128_CBC_SHA256","nss":null},{"codepoint":"00B7","iana":"TLS_RSA_PSK_WITH_AES_256_CBC_SHA384","openssl":"RSA-PSK-AES256-CBC-SHA384","gnutls":"RSA_PSK_AES_256_CBC_SHA384","nss":null},{"codepoint":"00B8","iana":"TLS_RSA_PSK_WITH_NULL_SHA256","openssl":"RSA-PSK-NULL-SHA256","gnutls":"RSA_PSK_NULL_SHA256","nss":null},{"codepoint":"00B9","iana":"TLS_RSA_PSK_WITH_NULL_SHA384","openssl":"RSA-PSK-NULL-SHA384","gnutls":"RSA_PSK_NULL_SHA384","nss":null},{"codepoint":"00BA","iana":"TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"CAMELLIA128-SHA256","gnutls":"RSA_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"00BB","iana":"TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DH-DSS-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00BC","iana":"TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DH-RSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"00BD","iana":"TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DHE-DSS-CAMELLIA128-SHA256","gnutls":"DHE_DSS_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"00BE","iana":"TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DHE-RSA-CAMELLIA128-SHA256","gnutls":"DHE_RSA_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"00BF","iana":"TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ADH-CAMELLIA128-SHA256","gnutls":"DH_ANON_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"00C0","iana":"TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256","openssl":"CAMELLIA256-SHA256","gnutls":"RSA_CAMELLIA_256_CBC_SHA256","nss":null},{"codepoint":"00C1","iana":"TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DH-DSS-CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C2","iana":"TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DH-RSA-CAMELLIA256-SHA256","gnutls":null,"nss":null},{"codepoint":"00C3","iana":"TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DHE-DSS-CAMELLIA256-SHA256","gnutls":"DHE_DSS_CAMELLIA_256_CBC_SHA256","nss":null},{"codepoint":"00C4","iana":"TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256","openssl":"DHE-RSA-CAMELLIA256-SHA256","gnutls":"DHE_RSA_CAMELLIA_256_CBC_SHA256","nss":null},{"codepoint":"00C5","iana":"TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256","openssl":"ADH-CAMELLIA256-SHA256","gnutls":"DH_ANON_CAMELLIA_256_CBC_SHA256","nss":null},{"codepoint":"00C6","iana":"TLS_SM4_GCM_SM3","openssl":null,"gnutls":null,"nss":null},{"codepoint":"00C7","iana":"TLS_SM4_CCM_SM3","openssl":null,"gnutls":null,"nss":null},{"codepoint":"00FF","iana":"TLS_EMPTY_RENEGOTIATION_INFO_SCSV","openssl":null,"gnutls":null,"nss":"TLS_EMPTY_RENEGOTIATION_INFO_SCSV"},{"codepoint":"1301","iana":"TLS_AES_128_GCM_SHA256","openssl":"TLS_AES_128_GCM_SHA256","gnutls":"AES_128_GCM_SHA256","nss":"TLS_AES_128_GCM_SHA256"},{"codepoint":"1302","iana":"TLS_AES_256_GCM_SHA384","openssl":"TLS_AES_256_GCM_SHA384","gnutls":"AES_256_GCM_SHA384","nss":"TLS_AES_256_GCM_SHA384"},{"codepoint":"1303","iana":"TLS_CHACHA20_POLY1305_SHA256","openssl":"TLS_CHACHA20_POLY1305_SHA256","gnutls":"CHACHA20_POLY1305_SHA256","nss":"TLS_CHACHA20_POLY1305_SHA256"},{"codepoint":"1304","iana":"TLS_AES_128_CCM_SHA256","openssl":"TLS_AES_128_CCM_SHA256","gnutls":"AES_128_CCM_SHA256","nss":null},{"codepoint":"1305","iana":"TLS_AES_128_CCM_8_SHA256","openssl":"TLS_AES_128_CCM_8_SHA256","gnutls":"AES_128_CCM_8_SHA256","nss":null},{"codepoint":"5600","iana":"TLS_FALLBACK_SCSV","openssl":null,"gnutls":null,"nss":"TLS_FALLBACK_SCSV"},{"codepoint":"C001","iana":"TLS_ECDH_ECDSA_WITH_NULL_SHA","openssl":"ECDH-ECDSA-NULL-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_NULL_SHA"},{"codepoint":"C002","iana":"TLS_ECDH_ECDSA_WITH_RC4_128_SHA","openssl":"ECDH-ECDSA-RC4-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_RC4_128_SHA"},{"codepoint":"C003","iana":"TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDH-ECDSA-DES-CBC3-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C004","iana":"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA","openssl":"ECDH-ECDSA-AES128-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C005","iana":"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA","openssl":"ECDH-ECDSA-AES256-SHA","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C006","iana":"TLS_ECDHE_ECDSA_WITH_NULL_SHA","openssl":"ECDHE-ECDSA-NULL-SHA","gnutls":"ECDHE_ECDSA_NULL_SHA1","nss":"TLS_ECDHE_ECDSA_WITH_NULL_SHA"},{"codepoint":"C007","iana":"TLS_ECDHE_ECDSA_WITH_RC4_128_SHA","openssl":"ECDHE-ECDSA-RC4-SHA","gnutls":"ECDHE_ECDSA_ARCFOUR_128_SHA1","nss":"TLS_ECDHE_ECDSA_WITH_RC4_128_SHA"},{"codepoint":"C008","iana":"TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDHE-ECDSA-DES-CBC3-SHA","gnutls":"ECDHE_ECDSA_3DES_EDE_CBC_SHA1","nss":"TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C009","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA","openssl":"ECDHE-ECDSA-AES128-SHA","gnutls":"ECDHE_ECDSA_AES_128_CBC_SHA1","nss":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C00A","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA","openssl":"ECDHE-ECDSA-AES256-SHA","gnutls":"ECDHE_ECDSA_AES_256_CBC_SHA1","nss":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C00B","iana":"TLS_ECDH_RSA_WITH_NULL_SHA","openssl":"ECDH-RSA-NULL-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_NULL_SHA"},{"codepoint":"C00C","iana":"TLS_ECDH_RSA_WITH_RC4_128_SHA","openssl":"ECDH-RSA-RC4-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_RC4_128_SHA"},{"codepoint":"C00D","iana":"TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDH-RSA-DES-CBC3-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C00E","iana":"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA","openssl":"ECDH-RSA-AES128-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C00F","iana":"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA","openssl":"ECDH-RSA-AES256-SHA","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C010","iana":"TLS_ECDHE_RSA_WITH_NULL_SHA","openssl":"ECDHE-RSA-NULL-SHA","gnutls":"ECDHE_RSA_NULL_SHA1","nss":"TLS_ECDHE_RSA_WITH_NULL_SHA"},{"codepoint":"C011","iana":"TLS_ECDHE_RSA_WITH_RC4_128_SHA","openssl":"ECDHE-RSA-RC4-SHA","gnutls":"ECDHE_RSA_ARCFOUR_128_SHA1","nss":"TLS_ECDHE_RSA_WITH_RC4_128_SHA"},{"codepoint":"C012","iana":"TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"ECDHE-RSA-DES-CBC3-SHA","gnutls":"ECDHE_RSA_3DES_EDE_CBC_SHA1","nss":"TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C013","iana":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA","openssl":"ECDHE-RSA-AES128-SHA","gnutls":"ECDHE_RSA_AES_128_CBC_SHA1","nss":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA"},{"codepoint":"C014","iana":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA","openssl":"ECDHE-RSA-AES256-SHA","gnutls":"ECDHE_RSA_AES_256_CBC_SHA1","nss":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA"},{"codepoint":"C015","iana":"TLS_ECDH_anon_WITH_NULL_SHA","openssl":"AECDH-NULL-SHA","gnutls":"ECDH_ANON_NULL_SHA1","nss":"TLS_ECDH_anon_WITH_NULL_SHA"},{"codepoint":"C016","iana":"TLS_ECDH_anon_WITH_RC4_128_SHA","openssl":"AECDH-RC4-SHA","gnutls":"ECDH_ANON_ARCFOUR_128_SHA1","nss":"TLS_ECDH_anon_WITH_RC4_128_SHA"},{"codepoint":"C017","iana":"TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA","openssl":"AECDH-DES-CBC3-SHA","gnutls":"ECDH_ANON_3DES_EDE_CBC_SHA1","nss":"TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA"},{"codepoint":"C018","iana":"TLS_ECDH_anon_WITH_AES_128_CBC_SHA","openssl":"AECDH-AES128-SHA","gnutls":"ECDH_ANON_AES_128_CBC_SHA1","nss":"TLS_ECDH_anon_WITH_AES_128_CBC_SHA"},{"codepoint":"C019","iana":"TLS_ECDH_anon_WITH_AES_256_CBC_SHA","openssl":"AECDH-AES256-SHA","gnutls":"ECDH_ANON_AES_256_CBC_SHA1","nss":"TLS_ECDH_anon_WITH_AES_256_CBC_SHA"},{"codepoint":"C01A","iana":"TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA","openssl":"SRP-3DES-EDE-CBC-SHA","gnutls":"SRP_SHA_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C01B","iana":"TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA","openssl":"SRP-RSA-3DES-EDE-CBC-SHA","gnutls":"SRP_SHA_RSA_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C01C","iana":"TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA","openssl":"SRP-DSS-3DES-EDE-CBC-SHA","gnutls":"SRP_SHA_DSS_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C01D","iana":"TLS_SRP_SHA_WITH_AES_128_CBC_SHA","openssl":"SRP-AES-128-CBC-SHA","gnutls":"SRP_SHA_AES_128_CBC_SHA1","nss":null},{"codepoint":"C01E","iana":"TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA","openssl":"SRP-RSA-AES-128-CBC-SHA","gnutls":"SRP_SHA_RSA_AES_128_CBC_SHA1","nss":null},{"codepoint":"C01F","iana":"TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA","openssl":"SRP-DSS-AES-128-CBC-SHA","gnutls":"SRP_SHA_DSS_AES_128_CBC_SHA1","nss":null},{"codepoint":"C020","iana":"TLS_SRP_SHA_WITH_AES_256_CBC_SHA","openssl":"SRP-AES-256-CBC-SHA","gnutls":"SRP_SHA_AES_256_CBC_SHA1","nss":null},{"codepoint":"C021","iana":"TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA","openssl":"SRP-RSA-AES-256-CBC-SHA","gnutls":"SRP_SHA_RSA_AES_256_CBC_SHA1","nss":null},{"codepoint":"C022","iana":"TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA","openssl":"SRP-DSS-AES-256-CBC-SHA","gnutls":"SRP_SHA_DSS_AES_256_CBC_SHA1","nss":null},{"codepoint":"C023","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256","openssl":"ECDHE-ECDSA-AES128-SHA256","gnutls":"ECDHE_ECDSA_AES_128_CBC_SHA256","nss":"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"C024","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384","openssl":"ECDHE-ECDSA-AES256-SHA384","gnutls":"ECDHE_ECDSA_AES_256_CBC_SHA384","nss":"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384"},{"codepoint":"C025","iana":"TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256","openssl":"ECDH-ECDSA-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"C026","iana":"TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384","openssl":"ECDH-ECDSA-AES256-SHA384","gnutls":null,"nss":null},{"codepoint":"C027","iana":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256","openssl":"ECDHE-RSA-AES128-SHA256","gnutls":"ECDHE_RSA_AES_128_CBC_SHA256","nss":"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256"},{"codepoint":"C028","iana":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384","openssl":"ECDHE-RSA-AES256-SHA384","gnutls":"ECDHE_RSA_AES_256_CBC_SHA384","nss":"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384"},{"codepoint":"C029","iana":"TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256","openssl":"ECDH-RSA-AES128-SHA256","gnutls":null,"nss":null},{"codepoint":"C02A","iana":"TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384","openssl":"ECDH-RSA-AES256-SHA384","gnutls":null,"nss":null},{"codepoint":"C02B","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256","openssl":"ECDHE-ECDSA-AES128-GCM-SHA256","gnutls":"ECDHE_ECDSA_AES_128_GCM_SHA256","nss":"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C02C","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384","openssl":"ECDHE-ECDSA-AES256-GCM-SHA384","gnutls":"ECDHE_ECDSA_AES_256_GCM_SHA384","nss":"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"C02D","iana":"TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256","openssl":"ECDH-ECDSA-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C02E","iana":"TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384","openssl":"ECDH-ECDSA-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C02F","iana":"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256","openssl":"ECDHE-RSA-AES128-GCM-SHA256","gnutls":"ECDHE_RSA_AES_128_GCM_SHA256","nss":"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C030","iana":"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384","openssl":"ECDHE-RSA-AES256-GCM-SHA384","gnutls":"ECDHE_RSA_AES_256_GCM_SHA384","nss":"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384"},{"codepoint":"C031","iana":"TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256","openssl":"ECDH-RSA-AES128-GCM-SHA256","gnutls":null,"nss":"TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256"},{"codepoint":"C032","iana":"TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384","openssl":"ECDH-RSA-AES256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C033","iana":"TLS_ECDHE_PSK_WITH_RC4_128_SHA","openssl":"ECDHE-PSK-RC4-SHA","gnutls":"ECDHE_PSK_ARCFOUR_128_SHA1","nss":null},{"codepoint":"C034","iana":"TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA","openssl":"ECDHE-PSK-3DES-EDE-CBC-SHA","gnutls":"ECDHE_PSK_3DES_EDE_CBC_SHA1","nss":null},{"codepoint":"C035","iana":"TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA","openssl":"ECDHE-PSK-AES128-CBC-SHA","gnutls":"ECDHE_PSK_AES_128_CBC_SHA1","nss":null},{"codepoint":"C036","iana":"TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA","openssl":"ECDHE-PSK-AES256-CBC-SHA","gnutls":"ECDHE_PSK_AES_256_CBC_SHA1","nss":null},{"codepoint":"C037","iana":"TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256","openssl":"ECDHE-PSK-AES128-CBC-SHA256","gnutls":"ECDHE_PSK_AES_128_CBC_SHA256","nss":null},{"codepoint":"C038","iana":"TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384","openssl":"ECDHE-PSK-AES256-CBC-SHA384","gnutls":"ECDHE_PSK_AES_256_CBC_SHA384","nss":null},{"codepoint":"C039","iana":"TLS_ECDHE_PSK_WITH_NULL_SHA","openssl":"ECDHE-PSK-NULL-SHA","gnutls":"ECDHE_PSK_NULL_SHA1","nss":null},{"codepoint":"C03A","iana":"TLS_ECDHE_PSK_WITH_NULL_SHA256","openssl":"ECDHE-PSK-NULL-SHA256","gnutls":"ECDHE_PSK_NULL_SHA256","nss":null},{"codepoint":"C03B","iana":"TLS_ECDHE_PSK_WITH_NULL_SHA384","openssl":"ECDHE-PSK-NULL-SHA384","gnutls":"ECDHE_PSK_NULL_SHA384","nss":null},{"codepoint":"C03C","iana":"TLS_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C03D","iana":"TLS_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C03E","iana":"TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C03F","iana":"TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C040","iana":"TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C041","iana":"TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C042","iana":"TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C043","iana":"TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C044","iana":"TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C045","iana":"TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C046","iana":"TLS_DH_anon_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C047","iana":"TLS_DH_anon_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C048","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C049","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04A","iana":"TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04B","iana":"TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04C","iana":"TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04D","iana":"TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04E","iana":"TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C04F","iana":"TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C050","iana":"TLS_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C051","iana":"TLS_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C052","iana":"TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"DHE-RSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C053","iana":"TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"DHE-RSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C054","iana":"TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"DH-RSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C055","iana":"TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"DH-RSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C056","iana":"TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256","openssl":"DHE-DSS-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C057","iana":"TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384","openssl":"DHE-DSS-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C058","iana":"TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256","openssl":"DH-DSS-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C059","iana":"TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384","openssl":"DH-DSS-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C05A","iana":"TLS_DH_anon_WITH_ARIA_128_GCM_SHA256","openssl":"ADH-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C05B","iana":"TLS_DH_anon_WITH_ARIA_256_GCM_SHA384","openssl":"ADH-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C05C","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDHE-ECDSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C05D","iana":"TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDHE-ECDSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C05E","iana":"TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDH-ECDSA-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C05F","iana":"TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDH-ECDSA-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C060","iana":"TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDHE-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C061","iana":"TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDHE-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C062","iana":"TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256","openssl":"ECDH-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C063","iana":"TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384","openssl":"ECDH-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C064","iana":"TLS_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C065","iana":"TLS_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C066","iana":"TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C067","iana":"TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C068","iana":"TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C069","iana":"TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C06A","iana":"TLS_PSK_WITH_ARIA_128_GCM_SHA256","openssl":"PSK-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C06B","iana":"TLS_PSK_WITH_ARIA_256_GCM_SHA384","openssl":"PSK-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C06C","iana":"TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256","openssl":"DHE-PSK-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C06D","iana":"TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384","openssl":"DHE-PSK-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C06E","iana":"TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256","openssl":"RSA-PSK-ARIA128-GCM-SHA256","gnutls":null,"nss":null},{"codepoint":"C06F","iana":"TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384","openssl":"RSA-PSK-ARIA256-GCM-SHA384","gnutls":null,"nss":null},{"codepoint":"C070","iana":"TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C071","iana":"TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C072","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDHE-ECDSA-CAMELLIA128-SHA256","gnutls":"ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"C073","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDHE-ECDSA-CAMELLIA256-SHA384","gnutls":"ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384","nss":null},{"codepoint":"C074","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDH-ECDSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C075","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDH-ECDSA-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C076","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDHE-RSA-CAMELLIA128-SHA256","gnutls":"ECDHE_RSA_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"C077","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDHE-RSA-CAMELLIA256-SHA384","gnutls":"ECDHE_RSA_CAMELLIA_256_CBC_SHA384","nss":null},{"codepoint":"C078","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDH-RSA-CAMELLIA128-SHA256","gnutls":null,"nss":null},{"codepoint":"C079","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDH-RSA-CAMELLIA256-SHA384","gnutls":null,"nss":null},{"codepoint":"C07A","iana":"TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"RSA_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C07B","iana":"TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"RSA_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C07C","iana":"TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"DHE_RSA_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C07D","iana":"TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"DHE_RSA_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C07E","iana":"TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C07F","iana":"TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C080","iana":"TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"DHE_DSS_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C081","iana":"TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"DHE_DSS_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C082","iana":"TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C083","iana":"TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C084","iana":"TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"DH_ANON_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C085","iana":"TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"DH_ANON_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C086","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C087","iana":"TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C088","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C089","iana":"TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08A","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"ECDHE_RSA_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C08B","iana":"TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"ECDHE_RSA_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C08C","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08D","iana":"TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C08E","iana":"TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"PSK_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C08F","iana":"TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"PSK_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C090","iana":"TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"DHE_PSK_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C091","iana":"TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"DHE_PSK_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C092","iana":"TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256","openssl":null,"gnutls":"RSA_PSK_CAMELLIA_128_GCM_SHA256","nss":null},{"codepoint":"C093","iana":"TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384","openssl":null,"gnutls":"RSA_PSK_CAMELLIA_256_GCM_SHA384","nss":null},{"codepoint":"C094","iana":"TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"PSK-CAMELLIA128-SHA256","gnutls":"PSK_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"C095","iana":"TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"PSK-CAMELLIA256-SHA384","gnutls":"PSK_CAMELLIA_256_CBC_SHA384","nss":null},{"codepoint":"C096","iana":"TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"DHE-PSK-CAMELLIA128-SHA256","gnutls":"DHE_PSK_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"C097","iana":"TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"DHE-PSK-CAMELLIA256-SHA384","gnutls":"DHE_PSK_CAMELLIA_256_CBC_SHA384","nss":null},{"codepoint":"C098","iana":"TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"RSA-PSK-CAMELLIA128-SHA256","gnutls":"RSA_PSK_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"C099","iana":"TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"RSA-PSK-CAMELLIA256-SHA384","gnutls":"RSA_PSK_CAMELLIA_256_CBC_SHA384","nss":null},{"codepoint":"C09A","iana":"TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256","openssl":"ECDHE-PSK-CAMELLIA128-SHA256","gnutls":"ECDHE_PSK_CAMELLIA_128_CBC_SHA256","nss":null},{"codepoint":"C09B","iana":"TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384","openssl":"ECDHE-PSK-CAMELLIA256-SHA384","gnutls":"ECDHE_PSK_CAMELLIA_256_CBC_SHA384","nss":null},{"codepoint":"C09C","iana":"TLS_RSA_WITH_AES_128_CCM","openssl":"AES128-CCM","gnutls":"RSA_AES_128_CCM","nss":null},{"codepoint":"C09D","iana":"TLS_RSA_WITH_AES_256_CCM","openssl":"AES256-CCM","gnutls":"RSA_AES_256_CCM","nss":null},{"codepoint":"C09E","iana":"TLS_DHE_RSA_WITH_AES_128_CCM","openssl":"DHE-RSA-AES128-CCM","gnutls":"DHE_RSA_AES_128_CCM","nss":null},{"codepoint":"C09F","iana":"TLS_DHE_RSA_WITH_AES_256_CCM","openssl":"DHE-RSA-AES256-CCM","gnutls":"DHE_RSA_AES_256_CCM","nss":null},{"codepoint":"C0A0","iana":"TLS_RSA_WITH_AES_128_CCM_8","openssl":"AES128-CCM8","gnutls":"RSA_AES_128_CCM_8","nss":null},{"codepoint":"C0A1","iana":"TLS_RSA_WITH_AES_256_CCM_8","openssl":"AES256-CCM8","gnutls":"RSA_AES_256_CCM_8","nss":null},{"codepoint":"C0A2","iana":"TLS_DHE_RSA_WITH_AES_128_CCM_8","openssl":"DHE-RSA-AES128-CCM8","gnutls":"DHE_RSA_AES_128_CCM_8","nss":null},{"codepoint":"C0A3","iana":"TLS_DHE_RSA_WITH_AES_256_CCM_8","openssl":"DHE-RSA-AES256-CCM8","gnutls":"DHE_RSA_AES_256_CCM_8","nss":null},{"codepoint":"C0A4","iana":"TLS_PSK_WITH_AES_128_CCM","openssl":"PSK-AES128-CCM","gnutls":"PSK_AES_128_CCM","nss":null},{"codepoint":"C0A5","iana":"TLS_PSK_WITH_AES_256_CCM","openssl":"PSK-AES256-CCM","gnutls":"PSK_AES_256_CCM","nss":null},{"codepoint":"C0A6","iana":"TLS_DHE_PSK_WITH_AES_128_CCM","openssl":"DHE-PSK-AES128-CCM","gnutls":"DHE_PSK_AES_128_CCM","nss":null},{"codepoint":"C0A7","iana":"TLS_DHE_PSK_WITH_AES_256_CCM","openssl":"DHE-PSK-AES256-CCM","gnutls":"DHE_PSK_AES_256_CCM","nss":null},{"codepoint":"C0A8","iana":"TLS_PSK_WITH_AES_128_CCM_8","openssl":"PSK-AES128-CCM8","gnutls":"PSK_AES_128_CCM_8","nss":null},{"codepoint":"C0A9","iana":"TLS_PSK_WITH_AES_256_CCM_8","openssl":"PSK-AES256-CCM8","gnutls":"PSK_AES_256_CCM_8","nss":null},{"codepoint":"C0AA","iana":"TLS_PSK_DHE_WITH_AES_128_CCM_8","openssl":"DHE-PSK-AES128-CCM8","gnutls":"DHE_PSK_AES_128_CCM_8","nss":null},{"codepoint":"C0AB","iana":"TLS_PSK_DHE_WITH_AES_256_CCM_8","openssl":"DHE-PSK-AES256-CCM8","gnutls":"DHE_PSK_AES_256_CCM_8","nss":null},{"codepoint":"C0AC","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CCM","openssl":"ECDHE-ECDSA-AES128-CCM","gnutls":"ECDHE_ECDSA_AES_128_CCM","nss":null},{"codepoint":"C0AD","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CCM","openssl":"ECDHE-ECDSA-AES256-CCM","gnutls":"ECDHE_ECDSA_AES_256_CCM","nss":null},{"codepoint":"C0AE","iana":"TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8","openssl":"ECDHE-ECDSA-AES128-CCM8","gnutls":"ECDHE_ECDSA_AES_128_CCM_8","nss":null},{"codepoint":"C0AF","iana":"TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8","openssl":"ECDHE-ECDSA-AES256-CCM8","gnutls":"ECDHE_ECDSA_AES_256_CCM_8","nss":null},{"codepoint":"C0B0","iana":"TLS_ECCPWD_WITH_AES_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B1","iana":"TLS_ECCPWD_WITH_AES_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B2","iana":"TLS_ECCPWD_WITH_AES_128_CCM_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B3","iana":"TLS_ECCPWD_WITH_AES_256_CCM_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B4","iana":"TLS_SHA256_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C0B5","iana":"TLS_SHA384_SHA384","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C100","iana":"TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C101","iana":"TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C102","iana":"TLS_GOSTR341112_256_WITH_28147_CNT_IMIT","openssl":null,"gnutls":"GOSTR341112_256_28147_CNT_IMIT","nss":null},{"codepoint":"C103","iana":"TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C104","iana":"TLS_GOSTR341112_256_WITH_MAGMA_MGM_L","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C105","iana":"TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S","openssl":null,"gnutls":null,"nss":null},{"codepoint":"C106","iana":"TLS_GOSTR341112_256_WITH_MAGMA_MGM_S","openssl":null,"gnutls":null,"nss":null},{"codepoint":"CCA8","iana":"TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256","openssl":"ECDHE-RSA-CHACHA20-POLY1305","gnutls":"ECDHE_RSA_CHACHA20_POLY1305","nss":"TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCA9","iana":"TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256","openssl":"ECDHE-ECDSA-CHACHA20-POLY1305","gnutls":"ECDHE_ECDSA_CHACHA20_POLY1305","nss":"TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAA","iana":"TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256","openssl":"DHE-RSA-CHACHA20-POLY1305","gnutls":"DHE_RSA_CHACHA20_POLY1305","nss":"TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAB","iana":"TLS_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"PSK-CHACHA20-POLY1305","gnutls":"PSK_CHACHA20_POLY1305","nss":null},{"codepoint":"CCAC","iana":"TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"ECDHE-PSK-CHACHA20-POLY1305","gnutls":"ECDHE_PSK_CHACHA20_POLY1305","nss":"TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAD","iana":"TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"DHE-PSK-CHACHA20-POLY1305","gnutls":"DHE_PSK_CHACHA20_POLY1305","nss":"TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},{"codepoint":"CCAE","iana":"TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256","openssl":"RSA-PSK-CHACHA20-POLY1305","gnutls":"RSA_PSK_CHACHA20_POLY1305","nss":null},{"codepoint":"D001","iana":"TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256","openssl":null,"gnutls":null,"nss":"TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256"},{"codepoint":"D002","iana":"TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384","openssl":null,"gnutls":null,"nss":"TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384"},{"codepoint":"D003","iana":"TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256","openssl":null,"gnutls":null,"nss":null},{"codepoint":"D005","iana":"TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256","openssl":null,"gnutls":null,"nss":null}]
data/lib/tls_map.rb CHANGED
@@ -10,6 +10,7 @@ require 'tls_map/openssl'
10
10
  require 'tls_map/gnutls'
11
11
  require 'tls_map/nss'
12
12
  require 'tls_map/output'
13
+ require 'tls_map/ciphersuiteinfo'
13
14
 
14
15
  # TLS map module
15
16
  module TLSmap
@@ -19,6 +20,7 @@ module TLSmap
19
20
  def initialize
20
21
  @iana_file = tmpfile('iana', IANA_URL)
21
22
  @openssl_file = tmpfile('openssl', OPENSSL_URL)
23
+ @openssl_file2 = tmpfile('openssl', OPENSSL_URL2)
22
24
  @gnutls_file = tmpfile('gnutls', GNUTLS_URL)
23
25
  @nss_file = tmpfile('nss', NSS_URL)
24
26
 
@@ -43,6 +45,7 @@ module TLSmap
43
45
  # @return [Hash] The corresponding type matching +term+.
44
46
  def search(critera, term, output = :all)
45
47
  @tls_map.each do |alg|
48
+ term = term.upcase if critera == :codepoint
46
49
  next unless alg[critera] == term
47
50
  return alg if output == :all
48
51
 
@@ -0,0 +1,121 @@
1
+ # frozen_string_literal: true
2
+
3
+ # Ruby internal
4
+ require 'net/http'
5
+ require 'json'
6
+ require 'yaml'
7
+ # Project internal
8
+
9
+ # TLS map module
10
+ module TLSmap
11
+ class App
12
+ # Partial wrapper around ciphersuite.info API to get extra info about a cipher
13
+ # Documentation:
14
+ # - https://ciphersuite.info/blog/2019/04/05/how-to-use-our-api/
15
+ # - https://github.com/OAI/OpenAPI-Specification/blob/main/versions/3.0.0.md
16
+ # - https://ciphersuite.info/api/
17
+ # - https://github.com/hcrudolph/ciphersuite.info
18
+ class Extended
19
+ # Root URL of Cipher Suite Info
20
+ ROOT = 'https://ciphersuite.info/'
21
+ # Root URL of Cipher Suite Info API
22
+ API_ROOT = "#{ROOT}api/"
23
+ # URL of the data file containig vulnerabilities information
24
+ VULN_DATA = 'https://raw.githubusercontent.com/hcrudolph/ciphersuite.info/master/directory/fixtures/00_vulnerabilities.yaml'
25
+ # URL of the data file containig technologies information
26
+ TECH_DATA = 'https://raw.githubusercontent.com/hcrudolph/ciphersuite.info/master/directory/fixtures/01_technologies.yaml'
27
+ # Hash mapping API key and display name for CLI
28
+ DICO = {
29
+ 'tls_version' => 'TLS Version(s)',
30
+ 'protocol_version' => 'Protocol',
31
+ 'kex_algorithm' => 'Key Exchange',
32
+ 'auth_algorithm' => 'Authentication',
33
+ 'enc_algorithm' => 'Encryption',
34
+ 'hash_algorithm' => 'Hash',
35
+ 'security' => 'Security',
36
+ 'url' => 'More info',
37
+ 'vulns' => 'Vulnerabilities'
38
+ }.freeze
39
+ # Hash mapping the severity number used by the API and the severity text and color for the CLI
40
+ VULN_SEVERITY = {
41
+ 0 => { title: 'Low', color: :yellow },
42
+ 1 => { title: 'Medium', color: 'orange' },
43
+ 2 => { title: 'High', color: :red }
44
+ }.freeze
45
+
46
+ include Utils
47
+ protected :tmpfile
48
+
49
+ # Will automatically fetch source files and parse them.
50
+ def initialize
51
+ @tech_file = tmpfile('tech', TECH_DATA)
52
+ @vuln_file = tmpfile('vuln', VULN_DATA)
53
+ @tech = parse_tech
54
+ @vuln = parse_vuln
55
+ end
56
+
57
+ # Retrieve advanced about a cipher on Cipher Suite Info API and enhanced it
58
+ # @param iana_name [String] IANA cipher name
59
+ # @return [Hash] Hash containing advanced information. The keys are the same as {DICO}. All valeus are string
60
+ # except +vulns+ which is an array of hashes containing two keys: +:severity+ (integer) and +:description+
61
+ # (string). Each hash in +vulns+ correspond to a vulnerability.
62
+ def extend(iana_name) # rubocop:disable Metrics/MethodLength
63
+ obj = Net::HTTP.get(URI("#{API_ROOT}cs/#{iana_name}/"))
64
+ out = JSON.parse(obj)[iana_name]
65
+ out.store('vulns', [])
66
+ %w[openssl_name gnutls_name hex_byte_1 hex_byte_2].each do |key|
67
+ out.delete(key)
68
+ end
69
+ out.each_value do |v|
70
+ out['vulns'].push(find_vuln(v)) if @tech.keys.include?(v)
71
+ end
72
+ out['vulns'].flatten!
73
+ out['vulns'].uniq!
74
+ out.store('url', "#{ROOT}cs/#{iana_name}/") # Add upstream URL
75
+ out
76
+ end
77
+
78
+ # Extract data from the YAML file ({TECH_DATA}) to craft a simplified Ruby hash
79
+ def parse_tech
80
+ data = Psych.load_file(@tech_file)
81
+ out = {}
82
+ data.each do |item|
83
+ out.store(item['pk'], { long_name: item['fields']['long_name'],
84
+ vulnerabilities: item['fields']['vulnerabilities'] })
85
+ end
86
+ out
87
+ end
88
+
89
+ # Extract data from the YAML file ({VULN_DATA}) to craft a simplified Ruby hash
90
+ def parse_vuln
91
+ data = Psych.load_file(@vuln_file)
92
+ out = {}
93
+ data.each do |item|
94
+ out.store(item['pk'], { severity: item['fields']['severity'],
95
+ description: item['fields']['description'] })
96
+ end
97
+ out
98
+ end
99
+
100
+ # Translate cipher related acronyms
101
+ # @param term [String] Acronym, eg. DSS
102
+ # @return [String] The long name of the acronym, eg. Digital Signature Standard or +nil+ if it's not found
103
+ def translate_acronym(term)
104
+ return @tech[term][:long_name] unless @tech[term].nil?
105
+
106
+ nil
107
+ end
108
+
109
+ # Find vulnerabilities related to a technology
110
+ # @param tech [String] The technology acronym, eg. CBC
111
+ # @return [Array<Hash>] Array of vulnerabilities as described for {extend} return value in the +vulns+ key.
112
+ def find_vuln(tech)
113
+ return @tech[tech][:vulnerabilities].map { |vuln| @vuln[vuln] } unless @tech[tech][:vulnerabilities].nil?
114
+
115
+ nil
116
+ end
117
+
118
+ protected :parse_tech, :parse_vuln
119
+ end
120
+ end
121
+ end