Patch by Robert Scheck for ssldump >= 0.9b3 which is updating the known cipher suites according to IANA. Note that the diff of second file has been generated using "grep ' CipherSuite ' ssl/ssl.enums > ssl-enums" and "python ssl-util.py". The helper script is based on a script by Mike Tigas, see also https://gist.github.com/mtigas/5969597#file-5-conv-py for the helper script. --- snipp ssl-util.py --- #!/usr/bin/env python import re r = re.compile(r'\s+CipherSuite\s+(?P(?:TLS|SSL)_\w+)\s+=\s+\{\s+0x(?P[0-9a-fA-F]{2}),0x(?P[0-9a-fA-F]{2})\s+\};') if __name__ == "__main__": f = open('ssl-enums', 'rb') for line in f: res = r.search(line) if res: data = res.groupdict() val = '0x%s%s' % (data['high'], data['low']) proto = data['proto'] print "\t{\n\t\t%d,\n\t\t\"%s\",\n\t\t0\t}," % (int(val, 16), proto) else: raise Exception --- snapp ssl-util.py --- --- ssldump-0.9b3/ssl/ssl.enums 2014-05-04 02:02:58.000000000 +0200 +++ ssldump-0.9b3/ssl/ssl.enums.ssl-enums 2014-05-04 14:34:29.000000000 +0200 @@ -329,67 +329,370 @@ } HandshakeType; constant { - CipherSuite TLS_RSA_WITH_NULL_MD5 = { 0x00,0x01 }; - CipherSuite TLS_RSA_WITH_NULL_SHA = { 0x00,0x02 }; - CipherSuite TLS_RSA_EXPORT_WITH_RC4_40_MD5 = { 0x00,0x03 }; - CipherSuite TLS_RSA_WITH_RC4_128_MD5 = { 0x00,0x04 }; - CipherSuite TLS_RSA_WITH_RC4_128_SHA = { 0x00,0x05 }; - CipherSuite TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 = { 0x00,0x06 }; - CipherSuite TLS_RSA_WITH_IDEA_CBC_SHA = { 0x00,0x07 }; - CipherSuite TLS_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x08 }; - CipherSuite TLS_RSA_WITH_DES_CBC_SHA = { 0x00,0x09 }; - CipherSuite TLS_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x0A }; - CipherSuite TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x0B }; - CipherSuite TLS_DH_DSS_WITH_DES_CBC_SHA = { 0x00,0x0C }; - CipherSuite TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA = { 0x00,0x0D }; - CipherSuite TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x0E }; - CipherSuite TLS_DH_RSA_WITH_DES_CBC_SHA = { 0x00,0x0F }; - CipherSuite TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x10 }; - CipherSuite TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x11 }; - CipherSuite TLS_DHE_DSS_WITH_DES_CBC_SHA = { 0x00,0x12 }; - CipherSuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA = { 0x00,0x13 }; - CipherSuite TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x14 }; - CipherSuite TLS_DHE_RSA_WITH_DES_CBC_SHA = { 0x00,0x15 }; - CipherSuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x16 }; - CipherSuite TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 = { 0x00,0x17 }; - CipherSuite TLS_DH_anon_WITH_RC4_128_MD5 = { 0x00,0x18 }; - CipherSuite TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x19 }; - CipherSuite TLS_DH_anon_WITH_DES_CBC_SHA = { 0x00,0x1A }; - CipherSuite TLS_DH_anon_WITH_3DES_EDE_CBC_SHA = { 0x00,0x1B }; - CipherSuite TLS_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x2F }; - CipherSuite TLS_DH_DSS_WITH_AES_128_CBC_SHA = { 0x00,0x30 }; - CipherSuite TLS_DH_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x31 }; - CipherSuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA = { 0x00,0x32 }; - CipherSuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x33 }; - CipherSuite TLS_DH_anon_WITH_AES_128_CBC_SHA = { 0x00,0x34 }; - CipherSuite TLS_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x35 }; - CipherSuite TLS_DH_DSS_WITH_AES_256_CBC_SHA = { 0x00,0x36 }; - CipherSuite TLS_DH_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x37 }; - CipherSuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA = { 0x00,0x38 }; - CipherSuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x39 }; - CipherSuite TLS_DH_anon_WITH_AES_256_CBC_SHA = { 0x00,0x3A }; - CipherSuite TLS_RSA_EXPORT1024_WITH_RC4_56_MD5 = { 0x00,0x60 }; - CipherSuite TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 = { 0x00,0x61 }; - CipherSuite TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA = { 0x00,0x62 }; - CipherSuite TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA = { 0x00,0x63 }; - CipherSuite TLS_RSA_EXPORT1024_WITH_RC4_56_SHA = { 0x00,0x64 }; - CipherSuite TLS_DHE_DSS_WITH_RC2_56_CBC_SHA = { 0x00,0x65 }; - CipherSuite TLS_DHE_DSS_WITH_RC4_128_SHA = { 0x00,0x66 }; - CipherSuite TLS_DHE_DSS_WITH_NULL_SHA = { 0x00,0x67 }; - CipherSuite SSL2_CK_RC4 = { 0x01,0x00,0x80}; - CipherSuite SSL2_CK_RC4_EXPORT40 = { 0x02,0x00,0x80}; - CipherSuite SSL2_CK_RC2 = { 0x03,0x00,0x80}; - CipherSuite SSL2_CK_RC2_EXPORT40 = { 0x04,0x00,0x80}; - CipherSuite SSL2_CK_IDEA = { 0x05,0x00,0x80}; - CipherSuite SSL2_CK_DES = { 0x06,0x00,0x40}; - CipherSuite SSL2_CK_RC464 = { 0x08,0x00,0x80}; - CipherSuite SSL2_CK_3DES = { 0x07,0x00,0xc0}; - CipherSuite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA = {0x00,0x4a}; - CipherSuite TLS_ECDH_ECDSA_WITH_RC4_128_SHA = {0x00,0x48}; - CipherSuite SSL_RSA_WITH_RC2_CBC_MD5 = {0xff,0x80}; - CipherSuite TLS_ECDH_ECDSA_WITH_DES_CBC_SHA = {0x00,0x49}; - CipherSuite TLS_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA={0xff,0x85}; - CipherSuite TLS_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA={0xff,0x84}; + // https://www.iana.org/assignments/tls-parameters/tls-parameters.txt + CipherSuite TLS_NULL_WITH_NULL_NULL = { 0x00,0x00 }; + CipherSuite TLS_RSA_WITH_NULL_MD5 = { 0x00,0x01 }; + CipherSuite TLS_RSA_WITH_NULL_SHA = { 0x00,0x02 }; + CipherSuite TLS_RSA_EXPORT_WITH_RC4_40_MD5 = { 0x00,0x03 }; + CipherSuite TLS_RSA_WITH_RC4_128_MD5 = { 0x00,0x04 }; + CipherSuite TLS_RSA_WITH_RC4_128_SHA = { 0x00,0x05 }; + CipherSuite TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 = { 0x00,0x06 }; + CipherSuite TLS_RSA_WITH_IDEA_CBC_SHA = { 0x00,0x07 }; + CipherSuite TLS_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x08 }; + CipherSuite TLS_RSA_WITH_DES_CBC_SHA = { 0x00,0x09 }; + CipherSuite TLS_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x0A }; + CipherSuite TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x0B }; + CipherSuite TLS_DH_DSS_WITH_DES_CBC_SHA = { 0x00,0x0C }; + CipherSuite TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA = { 0x00,0x0D }; + CipherSuite TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x0E }; + CipherSuite TLS_DH_RSA_WITH_DES_CBC_SHA = { 0x00,0x0F }; + CipherSuite TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x10 }; + CipherSuite TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x11 }; + CipherSuite TLS_DHE_DSS_WITH_DES_CBC_SHA = { 0x00,0x12 }; + CipherSuite TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA = { 0x00,0x13 }; + CipherSuite TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x14 }; + CipherSuite TLS_DHE_RSA_WITH_DES_CBC_SHA = { 0x00,0x15 }; + CipherSuite TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x16 }; + CipherSuite TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 = { 0x00,0x17 }; + CipherSuite TLS_DH_anon_WITH_RC4_128_MD5 = { 0x00,0x18 }; + CipherSuite TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x19 }; + CipherSuite TLS_DH_anon_WITH_DES_CBC_SHA = { 0x00,0x1A }; + CipherSuite TLS_DH_anon_WITH_3DES_EDE_CBC_SHA = { 0x00,0x1B }; + CipherSuite TLS_KRB5_WITH_DES_CBC_SHA = { 0x00,0x1E }; + CipherSuite TLS_KRB5_WITH_3DES_EDE_CBC_SHA = { 0x00,0x1F }; + CipherSuite TLS_KRB5_WITH_RC4_128_SHA = { 0x00,0x20 }; + CipherSuite TLS_KRB5_WITH_IDEA_CBC_SHA = { 0x00,0x21 }; + CipherSuite TLS_KRB5_WITH_DES_CBC_MD5 = { 0x00,0x22 }; + CipherSuite TLS_KRB5_WITH_3DES_EDE_CBC_MD5 = { 0x00,0x23 }; + CipherSuite TLS_KRB5_WITH_RC4_128_MD5 = { 0x00,0x24 }; + CipherSuite TLS_KRB5_WITH_IDEA_CBC_MD5 = { 0x00,0x25 }; + CipherSuite TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA = { 0x00,0x26 }; + CipherSuite TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA = { 0x00,0x27 }; + CipherSuite TLS_KRB5_EXPORT_WITH_RC4_40_SHA = { 0x00,0x28 }; + CipherSuite TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 = { 0x00,0x29 }; + CipherSuite TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 = { 0x00,0x2A }; + CipherSuite TLS_KRB5_EXPORT_WITH_RC4_40_MD5 = { 0x00,0x2B }; + CipherSuite TLS_PSK_WITH_NULL_SHA = { 0x00,0x2C }; + CipherSuite TLS_DHE_PSK_WITH_NULL_SHA = { 0x00,0x2D }; + CipherSuite TLS_RSA_PSK_WITH_NULL_SHA = { 0x00,0x2E }; + CipherSuite TLS_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x2F }; + CipherSuite TLS_DH_DSS_WITH_AES_128_CBC_SHA = { 0x00,0x30 }; + CipherSuite TLS_DH_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x31 }; + CipherSuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA = { 0x00,0x32 }; + CipherSuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x33 }; + CipherSuite TLS_DH_anon_WITH_AES_128_CBC_SHA = { 0x00,0x34 }; + CipherSuite TLS_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x35 }; + CipherSuite TLS_DH_DSS_WITH_AES_256_CBC_SHA = { 0x00,0x36 }; + CipherSuite TLS_DH_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x37 }; + CipherSuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA = { 0x00,0x38 }; + CipherSuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x39 }; + CipherSuite TLS_DH_anon_WITH_AES_256_CBC_SHA = { 0x00,0x3A }; + CipherSuite TLS_RSA_WITH_NULL_SHA256 = { 0x00,0x3B }; + CipherSuite TLS_RSA_WITH_AES_128_CBC_SHA256 = { 0x00,0x3C }; + CipherSuite TLS_RSA_WITH_AES_256_CBC_SHA256 = { 0x00,0x3D }; + CipherSuite TLS_DH_DSS_WITH_AES_128_CBC_SHA256 = { 0x00,0x3E }; + CipherSuite TLS_DH_RSA_WITH_AES_128_CBC_SHA256 = { 0x00,0x3F }; + CipherSuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 = { 0x00,0x40 }; + CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x41 }; + CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x42 }; + CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x43 }; + CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x44 }; + CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x45 }; + CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA = { 0x00,0x46 }; + CipherSuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 = { 0x00,0x67 }; + CipherSuite TLS_DH_DSS_WITH_AES_256_CBC_SHA256 = { 0x00,0x68 }; + CipherSuite TLS_DH_RSA_WITH_AES_256_CBC_SHA256 = { 0x00,0x69 }; + CipherSuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 = { 0x00,0x6A }; + CipherSuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 = { 0x00,0x6B }; + CipherSuite TLS_DH_anon_WITH_AES_128_CBC_SHA256 = { 0x00,0x6C }; + CipherSuite TLS_DH_anon_WITH_AES_256_CBC_SHA256 = { 0x00,0x6D }; + CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x84 }; + CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x85 }; + CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x86 }; + CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x87 }; + CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x88 }; + CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA = { 0x00,0x89 }; + CipherSuite TLS_PSK_WITH_RC4_128_SHA = { 0x00,0x8A }; + CipherSuite TLS_PSK_WITH_3DES_EDE_CBC_SHA = { 0x00,0x8B }; + CipherSuite TLS_PSK_WITH_AES_128_CBC_SHA = { 0x00,0x8C }; + CipherSuite TLS_PSK_WITH_AES_256_CBC_SHA = { 0x00,0x8D }; + CipherSuite TLS_DHE_PSK_WITH_RC4_128_SHA = { 0x00,0x8E }; + CipherSuite TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA = { 0x00,0x8F }; + CipherSuite TLS_DHE_PSK_WITH_AES_128_CBC_SHA = { 0x00,0x90 }; + CipherSuite TLS_DHE_PSK_WITH_AES_256_CBC_SHA = { 0x00,0x91 }; + CipherSuite TLS_RSA_PSK_WITH_RC4_128_SHA = { 0x00,0x92 }; + CipherSuite TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA = { 0x00,0x93 }; + CipherSuite TLS_RSA_PSK_WITH_AES_128_CBC_SHA = { 0x00,0x94 }; + CipherSuite TLS_RSA_PSK_WITH_AES_256_CBC_SHA = { 0x00,0x95 }; + CipherSuite TLS_RSA_WITH_SEED_CBC_SHA = { 0x00,0x96 }; + CipherSuite TLS_DH_DSS_WITH_SEED_CBC_SHA = { 0x00,0x97 }; + CipherSuite TLS_DH_RSA_WITH_SEED_CBC_SHA = { 0x00,0x98 }; + CipherSuite TLS_DHE_DSS_WITH_SEED_CBC_SHA = { 0x00,0x99 }; + CipherSuite TLS_DHE_RSA_WITH_SEED_CBC_SHA = { 0x00,0x9A }; + CipherSuite TLS_DH_anon_WITH_SEED_CBC_SHA = { 0x00,0x9B }; + CipherSuite TLS_RSA_WITH_AES_128_GCM_SHA256 = { 0x00,0x9C }; + CipherSuite TLS_RSA_WITH_AES_256_GCM_SHA384 = { 0x00,0x9D }; + CipherSuite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = { 0x00,0x9E }; + CipherSuite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = { 0x00,0x9F }; + CipherSuite TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = { 0x00,0xA0 }; + CipherSuite TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = { 0x00,0xA1 }; + CipherSuite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = { 0x00,0xA2 }; + CipherSuite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = { 0x00,0xA3 }; + CipherSuite TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = { 0x00,0xA4 }; + CipherSuite TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = { 0x00,0xA5 }; + CipherSuite TLS_DH_anon_WITH_AES_128_GCM_SHA256 = { 0x00,0xA6 }; + CipherSuite TLS_DH_anon_WITH_AES_256_GCM_SHA384 = { 0x00,0xA7 }; + CipherSuite TLS_PSK_WITH_AES_128_GCM_SHA256 = { 0x00,0xA8 }; + CipherSuite TLS_PSK_WITH_AES_256_GCM_SHA384 = { 0x00,0xA9 }; + CipherSuite TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 = { 0x00,0xAA }; + CipherSuite TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 = { 0x00,0xAB }; + CipherSuite TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 = { 0x00,0xAC }; + CipherSuite TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 = { 0x00,0xAD }; + CipherSuite TLS_PSK_WITH_AES_128_CBC_SHA256 = { 0x00,0xAE }; + CipherSuite TLS_PSK_WITH_AES_256_CBC_SHA384 = { 0x00,0xAF }; + CipherSuite TLS_PSK_WITH_NULL_SHA256 = { 0x00,0xB0 }; + CipherSuite TLS_PSK_WITH_NULL_SHA384 = { 0x00,0xB1 }; + CipherSuite TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 = { 0x00,0xB2 }; + CipherSuite TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 = { 0x00,0xB3 }; + CipherSuite TLS_DHE_PSK_WITH_NULL_SHA256 = { 0x00,0xB4 }; + CipherSuite TLS_DHE_PSK_WITH_NULL_SHA384 = { 0x00,0xB5 }; + CipherSuite TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 = { 0x00,0xB6 }; + CipherSuite TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 = { 0x00,0xB7 }; + CipherSuite TLS_RSA_PSK_WITH_NULL_SHA256 = { 0x00,0xB8 }; + CipherSuite TLS_RSA_PSK_WITH_NULL_SHA384 = { 0x00,0xB9 }; + CipherSuite TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 = { 0x00,0xBA }; + CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 = { 0x00,0xBB }; + CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 = { 0x00,0xBC }; + CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 = { 0x00,0xBD }; + CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 = { 0x00,0xBE }; + CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 = { 0x00,0xBF }; + CipherSuite TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 = { 0x00,0xC0 }; + CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 = { 0x00,0xC1 }; + CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 = { 0x00,0xC2 }; + CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 = { 0x00,0xC3 }; + CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 = { 0x00,0xC4 }; + CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 = { 0x00,0xC5 }; + CipherSuite TLS_EMPTY_RENEGOTIATION_INFO_SCSV = { 0x00,0xFF }; + CipherSuite TLS_ECDH_ECDSA_WITH_NULL_SHA = { 0xC0,0x01 }; + CipherSuite TLS_ECDH_ECDSA_WITH_RC4_128_SHA = { 0xC0,0x02 }; + CipherSuite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x03 }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA = { 0xC0,0x04 }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA = { 0xC0,0x05 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_NULL_SHA = { 0xC0,0x06 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = { 0xC0,0x07 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x08 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = { 0xC0,0x09 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = { 0xC0,0x0A }; + CipherSuite TLS_ECDH_RSA_WITH_NULL_SHA = { 0xC0,0x0B }; + CipherSuite TLS_ECDH_RSA_WITH_RC4_128_SHA = { 0xC0,0x0C }; + CipherSuite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x0D }; + CipherSuite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA = { 0xC0,0x0E }; + CipherSuite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA = { 0xC0,0x0F }; + CipherSuite TLS_ECDHE_RSA_WITH_NULL_SHA = { 0xC0,0x10 }; + CipherSuite TLS_ECDHE_RSA_WITH_RC4_128_SHA = { 0xC0,0x11 }; + CipherSuite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x12 }; + CipherSuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = { 0xC0,0x13 }; + CipherSuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = { 0xC0,0x14 }; + CipherSuite TLS_ECDH_anon_WITH_NULL_SHA = { 0xC0,0x15 }; + CipherSuite TLS_ECDH_anon_WITH_RC4_128_SHA = { 0xC0,0x16 }; + CipherSuite TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x17 }; + CipherSuite TLS_ECDH_anon_WITH_AES_128_CBC_SHA = { 0xC0,0x18 }; + CipherSuite TLS_ECDH_anon_WITH_AES_256_CBC_SHA = { 0xC0,0x19 }; + CipherSuite TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1A }; + CipherSuite TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1B }; + CipherSuite TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x1C }; + CipherSuite TLS_SRP_SHA_WITH_AES_128_CBC_SHA = { 0xC0,0x1D }; + CipherSuite TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = { 0xC0,0x1E }; + CipherSuite TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = { 0xC0,0x1F }; + CipherSuite TLS_SRP_SHA_WITH_AES_256_CBC_SHA = { 0xC0,0x20 }; + CipherSuite TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = { 0xC0,0x21 }; + CipherSuite TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = { 0xC0,0x22 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = { 0xC0,0x23 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 = { 0xC0,0x24 }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 = { 0xC0,0x25 }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 = { 0xC0,0x26 }; + CipherSuite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 = { 0xC0,0x27 }; + CipherSuite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 = { 0xC0,0x28 }; + CipherSuite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 = { 0xC0,0x29 }; + CipherSuite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 = { 0xC0,0x2A }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = { 0xC0,0x2B }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = { 0xC0,0x2C }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 = { 0xC0,0x2D }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 = { 0xC0,0x2E }; + CipherSuite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 = { 0xC0,0x2F }; + CipherSuite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 = { 0xC0,0x30 }; + CipherSuite TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 = { 0xC0,0x31 }; + CipherSuite TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 = { 0xC0,0x32 }; + CipherSuite TLS_ECDHE_PSK_WITH_RC4_128_SHA = { 0xC0,0x33 }; + CipherSuite TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA = { 0xC0,0x34 }; + CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA = { 0xC0,0x35 }; + CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA = { 0xC0,0x36 }; + CipherSuite TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 = { 0xC0,0x37 }; + CipherSuite TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 = { 0xC0,0x38 }; + CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA = { 0xC0,0x39 }; + CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA256 = { 0xC0,0x3A }; + CipherSuite TLS_ECDHE_PSK_WITH_NULL_SHA384 = { 0xC0,0x3B }; + CipherSuite TLS_RSA_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x3C }; + CipherSuite TLS_RSA_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x3D }; + CipherSuite TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x3E }; + CipherSuite TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x3F }; + CipherSuite TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x40 }; + CipherSuite TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x41 }; + CipherSuite TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x42 }; + CipherSuite TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x43 }; + CipherSuite TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x44 }; + CipherSuite TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x45 }; + CipherSuite TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x46 }; + CipherSuite TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x47 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x48 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x49 }; + CipherSuite TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x4A }; + CipherSuite TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x4B }; + CipherSuite TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x4C }; + CipherSuite TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x4D }; + CipherSuite TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x4E }; + CipherSuite TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x4F }; + CipherSuite TLS_RSA_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x50 }; + CipherSuite TLS_RSA_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x51 }; + CipherSuite TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x52 }; + CipherSuite TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x53 }; + CipherSuite TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x54 }; + CipherSuite TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x55 }; + CipherSuite TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x56 }; + CipherSuite TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x57 }; + CipherSuite TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x58 }; + CipherSuite TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x59 }; + CipherSuite TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x5A }; + CipherSuite TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x5B }; + CipherSuite TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x5C }; + CipherSuite TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x5D }; + CipherSuite TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x5E }; + CipherSuite TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x5F }; + CipherSuite TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x60 }; + CipherSuite TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x61 }; + CipherSuite TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x62 }; + CipherSuite TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x63 }; + CipherSuite TLS_PSK_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x64 }; + CipherSuite TLS_PSK_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x65 }; + CipherSuite TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x66 }; + CipherSuite TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x67 }; + CipherSuite TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x68 }; + CipherSuite TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x69 }; + CipherSuite TLS_PSK_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x6A }; + CipherSuite TLS_PSK_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x6B }; + CipherSuite TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x6C }; + CipherSuite TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x6D }; + CipherSuite TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 = { 0xC0,0x6E }; + CipherSuite TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 = { 0xC0,0x6F }; + CipherSuite TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 = { 0xC0,0x70 }; + CipherSuite TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 = { 0xC0,0x71 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x72 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x73 }; + CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x74 }; + CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x75 }; + CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x76 }; + CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x77 }; + CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x78 }; + CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x79 }; + CipherSuite TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x7A }; + CipherSuite TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x7B }; + CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x7C }; + CipherSuite TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x7D }; + CipherSuite TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x7E }; + CipherSuite TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x7F }; + CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x80 }; + CipherSuite TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x81 }; + CipherSuite TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x82 }; + CipherSuite TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x83 }; + CipherSuite TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x84 }; + CipherSuite TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x85 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x86 }; + CipherSuite TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x87 }; + CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x88 }; + CipherSuite TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x89 }; + CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x8A }; + CipherSuite TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x8B }; + CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x8C }; + CipherSuite TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x8D }; + CipherSuite TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x8E }; + CipherSuite TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x8F }; + CipherSuite TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x90 }; + CipherSuite TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x91 }; + CipherSuite TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 = { 0xC0,0x92 }; + CipherSuite TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 = { 0xC0,0x93 }; + CipherSuite TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x94 }; + CipherSuite TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x95 }; + CipherSuite TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x96 }; + CipherSuite TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x97 }; + CipherSuite TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x98 }; + CipherSuite TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x99 }; + CipherSuite TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 = { 0xC0,0x9A }; + CipherSuite TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 = { 0xC0,0x9B }; + CipherSuite TLS_RSA_WITH_AES_128_CCM = { 0xC0,0x9C }; + CipherSuite TLS_RSA_WITH_AES_256_CCM = { 0xC0,0x9D }; + CipherSuite TLS_DHE_RSA_WITH_AES_128_CCM = { 0xC0,0x9E }; + CipherSuite TLS_DHE_RSA_WITH_AES_256_CCM = { 0xC0,0x9F }; + CipherSuite TLS_RSA_WITH_AES_128_CCM_8 = { 0xC0,0xA0 }; + CipherSuite TLS_RSA_WITH_AES_256_CCM_8 = { 0xC0,0xA1 }; + CipherSuite TLS_DHE_RSA_WITH_AES_128_CCM_8 = { 0xC0,0xA2 }; + CipherSuite TLS_DHE_RSA_WITH_AES_256_CCM_8 = { 0xC0,0xA3 }; + CipherSuite TLS_PSK_WITH_AES_128_CCM = { 0xC0,0xA4 }; + CipherSuite TLS_PSK_WITH_AES_256_CCM = { 0xC0,0xA5 }; + CipherSuite TLS_DHE_PSK_WITH_AES_128_CCM = { 0xC0,0xA6 }; + CipherSuite TLS_DHE_PSK_WITH_AES_256_CCM = { 0xC0,0xA7 }; + CipherSuite TLS_PSK_WITH_AES_128_CCM_8 = { 0xC0,0xA8 }; + CipherSuite TLS_PSK_WITH_AES_256_CCM_8 = { 0xC0,0xA9 }; + CipherSuite TLS_PSK_DHE_WITH_AES_128_CCM_8 = { 0xC0,0xAA }; + CipherSuite TLS_PSK_DHE_WITH_AES_256_CCM_8 = { 0xC0,0xAB }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM = { 0xC0,0xAC }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM = { 0xC0,0xAD }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 = { 0xC0,0xAE }; + CipherSuite TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 = { 0xC0,0xAF }; + // DRAFT-IETF-TLS-ECC + CipherSuite TLS_ECDH_ECDSA_WITH_NULL_SHA = { 0x00,0x47 }; + CipherSuite TLS_ECDH_ECDSA_WITH_RC4_128_SHA = { 0x00,0x48 }; + CipherSuite TLS_ECDH_ECDSA_WITH_DES_CBC_SHA = { 0x00,0x49 }; + CipherSuite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x4A }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA = { 0x00,0x4B }; + CipherSuite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA = { 0x00,0x4C }; + CipherSuite TLS_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA = { 0x00,0x4B }; + CipherSuite TLS_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA = { 0x00,0x4C }; + CipherSuite TLS_ECDH_RSA_WITH_NULL_SHA = { 0x00,0x4D }; + CipherSuite TLS_ECDH_RSA_WITH_RC4_128_SHA = { 0x00,0x4E }; + CipherSuite TLS_ECDH_RSA_WITH_DES_CBC_SHA = { 0x00,0x4F }; + CipherSuite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA = { 0x00,0x50 }; + CipherSuite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA = { 0x00,0x51 }; + CipherSuite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA = { 0x00,0x52 }; + CipherSuite TLS_ECDH_RSA_EXPORT_WITH_RC4_40_SHA = { 0x00,0x53 }; + CipherSuite TLS_ECDH_RSA_EXPORT_WITH_RC4_56_SHA = { 0x00,0x54 }; + CipherSuite TLS_ECDH_anon_NULL_WITH_SHA = { 0x00,0x55 }; + CipherSuite TLS_ECDH_anon_WITH_RC4_128_SHA = { 0x00,0x56 }; + CipherSuite TLS_ECDH_anon_WITH_DES_CBC_SHA = { 0x00,0x57 }; + CipherSuite TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA = { 0x00,0x58 }; + CipherSuite TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA = { 0x00,0x59 }; + CipherSuite TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA = { 0x00,0x5A }; + // DRAFT-IETF-TLS-56-BIT-CIPHERSUITES + CipherSuite TLS_RSA_EXPORT1024_WITH_RC4_56_MD5 = { 0x00,0x60 }; + CipherSuite TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5 = { 0x00,0x61 }; + CipherSuite TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA = { 0x00,0x62 }; + CipherSuite TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA = { 0x00,0x63 }; + CipherSuite TLS_RSA_EXPORT1024_WITH_RC4_56_SHA = { 0x00,0x64 }; + CipherSuite TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA = { 0x00,0x65 }; + CipherSuite TLS_DHE_DSS_WITH_RC4_128_SHA = { 0x00,0x66 }; + // FIPS SSL (Netscape) + CipherSuite SSL_RSA_FIPS_WITH_DES_CBC_SHA = { 0xFE,0xFE }; + CipherSuite SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA = { 0xFE,0xFF }; + // SSL 2.0 + CipherSuite SSL2_RC4_128_WITH_MD5 = { 0x01,0x00,0x80 }; + CipherSuite SSL2_RC4_128_EXPORT40_WITH_MD5 = { 0x02,0x00,0x80 }; + CipherSuite SSL2_RC2_CBC_128_CBC_WITH_MD5 = { 0x03,0x00,0x80 }; + CipherSuite SSL2_RC2_128_CBC_EXPORT40_WITH_MD5 = { 0x04,0x00,0x80 }; + CipherSuite SSL2_IDEA_128_CBC_WITH_MD5 = { 0x05,0x00,0x80 }; + CipherSuite SSL2_DES_64_CBC_WITH_MD5 = { 0x06,0x00,0x40 }; + CipherSuite SSL2_DES_64_CBC_WITH_SHA = { 0x06,0x01,0x40 }; + CipherSuite SSL2_DES_192_EDE3_CBC_WITH_MD5 = { 0x07,0x00,0xc0 }; + CipherSuite SSL2_DES_192_EDE3_CBC_WITH_SHA = { 0x07,0x01,0xc0 }; + CipherSuite SSL2_RC4_64_WITH_MD5 = { 0x08,0x00,0x80 }; } cipher_suite; --- ssldump-0.9b3/ssl/ssl.enums.c 2014-05-04 02:02:58.000000000 +0200 +++ ssldump-0.9b3/ssl/ssl.enums.c.ssl-enums 2014-05-04 18:37:48.000000000 +0200 @@ -504,6 +504,11 @@ }; decoder cipher_suite_decoder[]={ + // https://www.iana.org/assignments/tls-parameters/tls-parameters.txt + { + 0, + "TLS_NULL_WITH_NULL_NULL", + 0 }, { 1, "TLS_RSA_WITH_NULL_MD5", @@ -613,6 +618,74 @@ "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA", 0 }, { + 30, + "TLS_KRB5_WITH_DES_CBC_SHA", + 0 }, + { + 31, + "TLS_KRB5_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 32, + "TLS_KRB5_WITH_RC4_128_SHA", + 0 }, + { + 33, + "TLS_KRB5_WITH_IDEA_CBC_SHA", + 0 }, + { + 34, + "TLS_KRB5_WITH_DES_CBC_MD5", + 0 }, + { + 35, + "TLS_KRB5_WITH_3DES_EDE_CBC_MD5", + 0 }, + { + 36, + "TLS_KRB5_WITH_RC4_128_MD5", + 0 }, + { + 37, + "TLS_KRB5_WITH_IDEA_CBC_MD5", + 0 }, + { + 38, + "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA", + 0 }, + { + 39, + "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA", + 0 }, + { + 40, + "TLS_KRB5_EXPORT_WITH_RC4_40_SHA", + 0 }, + { + 41, + "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5", + 0 }, + { + 42, + "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5", + 0 }, + { + 43, + "TLS_KRB5_EXPORT_WITH_RC4_40_MD5", + 0 }, + { + 44, + "TLS_PSK_WITH_NULL_SHA", + 0 }, + { + 45, + "TLS_DHE_PSK_WITH_NULL_SHA", + 0 }, + { + 46, + "TLS_RSA_PSK_WITH_NULL_SHA", + 0 }, + { 47, "TLS_RSA_WITH_AES_128_CBC_SHA", 0 }, @@ -661,92 +734,1216 @@ "TLS_DH_anon_WITH_AES_256_CBC_SHA", 0 }, { - 96, - "TLS_RSA_EXPORT1024_WITH_RC4_56_MD5", + 59, + "TLS_RSA_WITH_NULL_SHA256", 0 }, { - 97, - "TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5", + 60, + "TLS_RSA_WITH_AES_128_CBC_SHA256", 0 }, { - 98, - "TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA", + 61, + "TLS_RSA_WITH_AES_256_CBC_SHA256", 0 }, { - 99, - "TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA", + 62, + "TLS_DH_DSS_WITH_AES_128_CBC_SHA256", 0 }, { - 100, - "TLS_RSA_EXPORT1024_WITH_RC4_56_SHA", + 63, + "TLS_DH_RSA_WITH_AES_128_CBC_SHA256", 0 }, { - 101, - "TLS_DHE_DSS_WITH_RC2_56_CBC_SHA", + 64, + "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256", 0 }, { - 102, - "TLS_DHE_DSS_WITH_RC4_128_SHA", + 65, + "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA", + 0 }, + { + 66, + "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA", + 0 }, + { + 67, + "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA", + 0 }, + { + 68, + "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA", + 0 }, + { + 69, + "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA", + 0 }, + { + 70, + "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA", 0 }, { 103, - "TLS_DHE_DSS_WITH_NULL_SHA", + "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256", 0 }, { - 65664, - "SSL2_CK_RC4", + 104, + "TLS_DH_DSS_WITH_AES_256_CBC_SHA256", 0 }, { - 131200, - "SSL2_CK_RC4_EXPORT40", + 105, + "TLS_DH_RSA_WITH_AES_256_CBC_SHA256", 0 }, { - 196736, - "SSL2_CK_RC2", + 106, + "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256", 0 }, { - 262272, - "SSL2_CK_RC2_EXPORT40", + 107, + "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256", 0 }, { - 327808, - "SSL2_CK_IDEA", + 108, + "TLS_DH_anon_WITH_AES_128_CBC_SHA256", 0 }, { - 393280, - "SSL2_CK_DES", + 109, + "TLS_DH_anon_WITH_AES_256_CBC_SHA256", 0 }, { - 524416, - "SSL2_CK_RC464", + 132, + "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA", 0 }, { - 458944, - "SSL2_CK_3DES", + 133, + "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA", 0 }, { - 74, - "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", + 134, + "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA", 0 }, { - 72, + 135, + "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA", + 0 }, + { + 136, + "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA", + 0 }, + { + 137, + "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA", + 0 }, + { + 138, + "TLS_PSK_WITH_RC4_128_SHA", + 0 }, + { + 139, + "TLS_PSK_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 140, + "TLS_PSK_WITH_AES_128_CBC_SHA", + 0 }, + { + 141, + "TLS_PSK_WITH_AES_256_CBC_SHA", + 0 }, + { + 142, + "TLS_DHE_PSK_WITH_RC4_128_SHA", + 0 }, + { + 143, + "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 144, + "TLS_DHE_PSK_WITH_AES_128_CBC_SHA", + 0 }, + { + 145, + "TLS_DHE_PSK_WITH_AES_256_CBC_SHA", + 0 }, + { + 146, + "TLS_RSA_PSK_WITH_RC4_128_SHA", + 0 }, + { + 147, + "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 148, + "TLS_RSA_PSK_WITH_AES_128_CBC_SHA", + 0 }, + { + 149, + "TLS_RSA_PSK_WITH_AES_256_CBC_SHA", + 0 }, + { + 150, + "TLS_RSA_WITH_SEED_CBC_SHA", + 0 }, + { + 151, + "TLS_DH_DSS_WITH_SEED_CBC_SHA", + 0 }, + { + 152, + "TLS_DH_RSA_WITH_SEED_CBC_SHA", + 0 }, + { + 153, + "TLS_DHE_DSS_WITH_SEED_CBC_SHA", + 0 }, + { + 154, + "TLS_DHE_RSA_WITH_SEED_CBC_SHA", + 0 }, + { + 155, + "TLS_DH_anon_WITH_SEED_CBC_SHA", + 0 }, + { + 156, + "TLS_RSA_WITH_AES_128_GCM_SHA256", + 0 }, + { + 157, + "TLS_RSA_WITH_AES_256_GCM_SHA384", + 0 }, + { + 158, + "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256", + 0 }, + { + 159, + "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384", + 0 }, + { + 160, + "TLS_DH_RSA_WITH_AES_128_GCM_SHA256", + 0 }, + { + 161, + "TLS_DH_RSA_WITH_AES_256_GCM_SHA384", + 0 }, + { + 162, + "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256", + 0 }, + { + 163, + "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384", + 0 }, + { + 164, + "TLS_DH_DSS_WITH_AES_128_GCM_SHA256", + 0 }, + { + 165, + "TLS_DH_DSS_WITH_AES_256_GCM_SHA384", + 0 }, + { + 166, + "TLS_DH_anon_WITH_AES_128_GCM_SHA256", + 0 }, + { + 167, + "TLS_DH_anon_WITH_AES_256_GCM_SHA384", + 0 }, + { + 168, + "TLS_PSK_WITH_AES_128_GCM_SHA256", + 0 }, + { + 169, + "TLS_PSK_WITH_AES_256_GCM_SHA384", + 0 }, + { + 170, + "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256", + 0 }, + { + 171, + "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384", + 0 }, + { + 172, + "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256", + 0 }, + { + 173, + "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384", + 0 }, + { + 174, + "TLS_PSK_WITH_AES_128_CBC_SHA256", + 0 }, + { + 175, + "TLS_PSK_WITH_AES_256_CBC_SHA384", + 0 }, + { + 176, + "TLS_PSK_WITH_NULL_SHA256", + 0 }, + { + 177, + "TLS_PSK_WITH_NULL_SHA384", + 0 }, + { + 178, + "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256", + 0 }, + { + 179, + "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384", + 0 }, + { + 180, + "TLS_DHE_PSK_WITH_NULL_SHA256", + 0 }, + { + 181, + "TLS_DHE_PSK_WITH_NULL_SHA384", + 0 }, + { + 182, + "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256", + 0 }, + { + 183, + "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384", + 0 }, + { + 184, + "TLS_RSA_PSK_WITH_NULL_SHA256", + 0 }, + { + 185, + "TLS_RSA_PSK_WITH_NULL_SHA384", + 0 }, + { + 186, + "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 187, + "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 188, + "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 189, + "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 190, + "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 191, + "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 192, + "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256", + 0 }, + { + 193, + "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256", + 0 }, + { + 194, + "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256", + 0 }, + { + 195, + "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256", + 0 }, + { + 196, + "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256", + 0 }, + { + 197, + "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256", + 0 }, + { + 255, + "TLS_EMPTY_RENEGOTIATION_INFO_SCSV", + 0 }, + { + 49153, + "TLS_ECDH_ECDSA_WITH_NULL_SHA", + 0 }, + { + 49154, "TLS_ECDH_ECDSA_WITH_RC4_128_SHA", 0 }, { - 65408, - "SSL_RSA_WITH_RC2_CBC_MD5", + 49155, + "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", 0 }, { - 73, - "TLS_ECDH_ECDSA_WITH_DES_CBC_SHA", + 49156, + "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA", 0 }, { - 65413, - "TLS_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA", + 49157, + "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA", 0 }, { - 65412, - "TLS_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA", + 49158, + "TLS_ECDHE_ECDSA_WITH_NULL_SHA", + 0 }, + { + 49159, + "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA", + 0 }, + { + 49160, + "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49161, + "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA", + 0 }, + { + 49162, + "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA", + 0 }, + { + 49163, + "TLS_ECDH_RSA_WITH_NULL_SHA", + 0 }, + { + 49164, + "TLS_ECDH_RSA_WITH_RC4_128_SHA", + 0 }, + { + 49165, + "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49166, + "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA", + 0 }, + { + 49167, + "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA", + 0 }, + { + 49168, + "TLS_ECDHE_RSA_WITH_NULL_SHA", + 0 }, + { + 49169, + "TLS_ECDHE_RSA_WITH_RC4_128_SHA", + 0 }, + { + 49170, + "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49171, + "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA", + 0 }, + { + 49172, + "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA", + 0 }, + { + 49173, + "TLS_ECDH_anon_WITH_NULL_SHA", + 0 }, + { + 49174, + "TLS_ECDH_anon_WITH_RC4_128_SHA", + 0 }, + { + 49175, + "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49176, + "TLS_ECDH_anon_WITH_AES_128_CBC_SHA", + 0 }, + { + 49177, + "TLS_ECDH_anon_WITH_AES_256_CBC_SHA", + 0 }, + { + 49178, + "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49179, + "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49180, + "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49181, + "TLS_SRP_SHA_WITH_AES_128_CBC_SHA", + 0 }, + { + 49182, + "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA", + 0 }, + { + 49183, + "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA", + 0 }, + { + 49184, + "TLS_SRP_SHA_WITH_AES_256_CBC_SHA", + 0 }, + { + 49185, + "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA", + 0 }, + { + 49186, + "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA", + 0 }, + { + 49187, + "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256", + 0 }, + { + 49188, + "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384", + 0 }, + { + 49189, + "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256", + 0 }, + { + 49190, + "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384", + 0 }, + { + 49191, + "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256", + 0 }, + { + 49192, + "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384", + 0 }, + { + 49193, + "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256", + 0 }, + { + 49194, + "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384", + 0 }, + { + 49195, + "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256", + 0 }, + { + 49196, + "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384", + 0 }, + { + 49197, + "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256", + 0 }, + { + 49198, + "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384", + 0 }, + { + 49199, + "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256", + 0 }, + { + 49200, + "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", + 0 }, + { + 49201, + "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256", + 0 }, + { + 49202, + "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384", + 0 }, + { + 49203, + "TLS_ECDHE_PSK_WITH_RC4_128_SHA", + 0 }, + { + 49204, + "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 49205, + "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA", + 0 }, + { + 49206, + "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA", + 0 }, + { + 49207, + "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256", + 0 }, + { + 49208, + "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384", + 0 }, + { + 49209, + "TLS_ECDHE_PSK_WITH_NULL_SHA", + 0 }, + { + 49210, + "TLS_ECDHE_PSK_WITH_NULL_SHA256", + 0 }, + { + 49211, + "TLS_ECDHE_PSK_WITH_NULL_SHA384", + 0 }, + { + 49212, + "TLS_RSA_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49213, + "TLS_RSA_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49214, + "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49215, + "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49216, + "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49217, + "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49218, + "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49219, + "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49220, + "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49221, + "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49222, + "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49223, + "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49224, + "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49225, + "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49226, + "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49227, + "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49228, + "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49229, + "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49230, + "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49231, + "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49232, + "TLS_RSA_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49233, + "TLS_RSA_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49234, + "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49235, + "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49236, + "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49237, + "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49238, + "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49239, + "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49240, + "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49241, + "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49242, + "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49243, + "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49244, + "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49245, + "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49246, + "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49247, + "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49248, + "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49249, + "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49250, + "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49251, + "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49252, + "TLS_PSK_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49253, + "TLS_PSK_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49254, + "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49255, + "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49256, + "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49257, + "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49258, + "TLS_PSK_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49259, + "TLS_PSK_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49260, + "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49261, + "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49262, + "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256", + 0 }, + { + 49263, + "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384", + 0 }, + { + 49264, + "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256", + 0 }, + { + 49265, + "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384", + 0 }, + { + 49266, + "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49267, + "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49268, + "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49269, + "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49270, + "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49271, + "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49272, + "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49273, + "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49274, + "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49275, + "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49276, + "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49277, + "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49278, + "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49279, + "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49280, + "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49281, + "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49282, + "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49283, + "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49284, + "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49285, + "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49286, + "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49287, + "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49288, + "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49289, + "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49290, + "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49291, + "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49292, + "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49293, + "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49294, + "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49295, + "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49296, + "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49297, + "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49298, + "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256", + 0 }, + { + 49299, + "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384", + 0 }, + { + 49300, + "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49301, + "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49302, + "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49303, + "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49304, + "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49305, + "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49306, + "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", + 0 }, + { + 49307, + "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", + 0 }, + { + 49308, + "TLS_RSA_WITH_AES_128_CCM", + 0 }, + { + 49309, + "TLS_RSA_WITH_AES_256_CCM", + 0 }, + { + 49310, + "TLS_DHE_RSA_WITH_AES_128_CCM", + 0 }, + { + 49311, + "TLS_DHE_RSA_WITH_AES_256_CCM", + 0 }, + { + 49312, + "TLS_RSA_WITH_AES_128_CCM_8", + 0 }, + { + 49313, + "TLS_RSA_WITH_AES_256_CCM_8", + 0 }, + { + 49314, + "TLS_DHE_RSA_WITH_AES_128_CCM_8", + 0 }, + { + 49315, + "TLS_DHE_RSA_WITH_AES_256_CCM_8", + 0 }, + { + 49316, + "TLS_PSK_WITH_AES_128_CCM", + 0 }, + { + 49317, + "TLS_PSK_WITH_AES_256_CCM", + 0 }, + { + 49318, + "TLS_DHE_PSK_WITH_AES_128_CCM", + 0 }, + { + 49319, + "TLS_DHE_PSK_WITH_AES_256_CCM", + 0 }, + { + 49320, + "TLS_PSK_WITH_AES_128_CCM_8", + 0 }, + { + 49321, + "TLS_PSK_WITH_AES_256_CCM_8", + 0 }, + { + 49322, + "TLS_PSK_DHE_WITH_AES_128_CCM_8", + 0 }, + { + 49323, + "TLS_PSK_DHE_WITH_AES_256_CCM_8", + 0 }, + { + 49324, + "TLS_ECDHE_ECDSA_WITH_AES_128_CCM", + 0 }, + { + 49325, + "TLS_ECDHE_ECDSA_WITH_AES_256_CCM", + 0 }, + { + 49326, + "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8", + 0 }, + { + 49327, + "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8", + 0 }, + // DRAFT-IETF-TLS-ECC + { + 71, + "TLS_ECDH_ECDSA_WITH_NULL_SHA", + 0 }, + { + 72, + "TLS_ECDH_ECDSA_WITH_RC4_128_SHA", + 0 }, + { + 73, + "TLS_ECDH_ECDSA_WITH_DES_CBC_SHA", + 0 }, + { + 74, + "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 75, + "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA", + 0 }, + { + 76, + "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA", + 0 }, + { + 75, + "TLS_ECDH_ECDSA_EXPORT_WITH_RC4_40_SHA", + 0 }, + { + 76, + "TLS_ECDH_ECDSA_EXPORT_WITH_RC4_56_SHA", + 0 }, + { + 77, + "TLS_ECDH_RSA_WITH_NULL_SHA", + 0 }, + { + 78, + "TLS_ECDH_RSA_WITH_RC4_128_SHA", + 0 }, + { + 79, + "TLS_ECDH_RSA_WITH_DES_CBC_SHA", + 0 }, + { + 80, + "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 81, + "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA", + 0 }, + { + 82, + "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA", + 0 }, + { + 83, + "TLS_ECDH_RSA_EXPORT_WITH_RC4_40_SHA", + 0 }, + { + 84, + "TLS_ECDH_RSA_EXPORT_WITH_RC4_56_SHA", + 0 }, + { + 85, + "TLS_ECDH_anon_NULL_WITH_SHA", + 0 }, + { + 86, + "TLS_ECDH_anon_WITH_RC4_128_SHA", + 0 }, + { + 87, + "TLS_ECDH_anon_WITH_DES_CBC_SHA", + 0 }, + { + 88, + "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA", + 0 }, + { + 89, + "TLS_ECDH_anon_EXPORT_WITH_DES40_CBC_SHA", + 0 }, + { + 90, + "TLS_ECDH_anon_EXPORT_WITH_RC4_40_SHA", + 0 }, + // DRAFT-IETF-TLS-56-BIT-CIPHERSUITES + { + 96, + "TLS_RSA_EXPORT1024_WITH_RC4_56_MD5", + 0 }, + { + 97, + "TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5", + 0 }, + { + 98, + "TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA", + 0 }, + { + 99, + "TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA", + 0 }, + { + 100, + "TLS_RSA_EXPORT1024_WITH_RC4_56_SHA", + 0 }, + { + 101, + "TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA", + 0 }, + { + 102, + "TLS_DHE_DSS_WITH_RC4_128_SHA", + 0 }, + // FIPS SSL (Netscape) + { + 65278, + "SSL_RSA_FIPS_WITH_DES_CBC_SHA", + 0 }, + { + 65279, + "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA", + 0 }, + // SSL 2.0 + { + 65664, + "SSL2_RC4_128_WITH_MD5", + 0 }, + { + 131200, + "SSL2_RC4_128_EXPORT40_WITH_MD5", + 0 }, + { + 196736, + "SSL2_RC2_CBC_128_CBC_WITH_MD5", + 0 }, + { + 262272, + "SSL2_RC2_128_CBC_EXPORT40_WITH_MD5", + 0 }, + { + 327808, + "SSL2_IDEA_128_CBC_WITH_MD5", + 0 }, + { + 393280, + "SSL2_DES_64_CBC_WITH_MD5", + 0 }, + { + 393536, + "SSL2_DES_64_CBC_WITH_SHA", + 0 }, + { + 458944, + "SSL2_DES_192_EDE3_CBC_WITH_MD5", + 0 }, + { + 459200, + "SSL2_DES_192_EDE3_CBC_WITH_SHA", + 0 }, + { + 524416, + "SSL2_RC4_64_WITH_MD5", 0 }, {-1} };