The reconcile package is used for DOM reconcilation in Isomorphic Go web applications.

ciphers_test.go 13KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309
  1. // Copyright 2017 The Go Authors. All rights reserved.
  2. // Use of this source code is governed by a BSD-style
  3. // license that can be found in the LICENSE file.
  4. package http2
  5. import "testing"
  6. func TestIsBadCipherBad(t *testing.T) {
  7. for _, c := range badCiphers {
  8. if !isBadCipher(c) {
  9. t.Errorf("Wrong result for isBadCipher(%d), want true", c)
  10. }
  11. }
  12. }
  13. // verify we don't give false positives on ciphers not on blacklist
  14. func TestIsBadCipherGood(t *testing.T) {
  15. goodCiphers := map[uint16]string{
  16. cipher_TLS_DHE_RSA_WITH_AES_256_CCM: "cipher_TLS_DHE_RSA_WITH_AES_256_CCM",
  17. cipher_TLS_ECDHE_ECDSA_WITH_AES_128_CCM: "cipher_TLS_ECDHE_ECDSA_WITH_AES_128_CCM",
  18. cipher_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256: "cipher_TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256",
  19. }
  20. for c, name := range goodCiphers {
  21. if isBadCipher(c) {
  22. t.Errorf("Wrong result for isBadCipher(%d) %s, want false", c, name)
  23. }
  24. }
  25. }
  26. // copied from https://http2.github.io/http2-spec/#BadCipherSuites,
  27. var badCiphers = []uint16{
  28. cipher_TLS_NULL_WITH_NULL_NULL,
  29. cipher_TLS_RSA_WITH_NULL_MD5,
  30. cipher_TLS_RSA_WITH_NULL_SHA,
  31. cipher_TLS_RSA_EXPORT_WITH_RC4_40_MD5,
  32. cipher_TLS_RSA_WITH_RC4_128_MD5,
  33. cipher_TLS_RSA_WITH_RC4_128_SHA,
  34. cipher_TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5,
  35. cipher_TLS_RSA_WITH_IDEA_CBC_SHA,
  36. cipher_TLS_RSA_EXPORT_WITH_DES40_CBC_SHA,
  37. cipher_TLS_RSA_WITH_DES_CBC_SHA,
  38. cipher_TLS_RSA_WITH_3DES_EDE_CBC_SHA,
  39. cipher_TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA,
  40. cipher_TLS_DH_DSS_WITH_DES_CBC_SHA,
  41. cipher_TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA,
  42. cipher_TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA,
  43. cipher_TLS_DH_RSA_WITH_DES_CBC_SHA,
  44. cipher_TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA,
  45. cipher_TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA,
  46. cipher_TLS_DHE_DSS_WITH_DES_CBC_SHA,
  47. cipher_TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,
  48. cipher_TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,
  49. cipher_TLS_DHE_RSA_WITH_DES_CBC_SHA,
  50. cipher_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
  51. cipher_TLS_DH_anon_EXPORT_WITH_RC4_40_MD5,
  52. cipher_TLS_DH_anon_WITH_RC4_128_MD5,
  53. cipher_TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA,
  54. cipher_TLS_DH_anon_WITH_DES_CBC_SHA,
  55. cipher_TLS_DH_anon_WITH_3DES_EDE_CBC_SHA,
  56. cipher_TLS_KRB5_WITH_DES_CBC_SHA,
  57. cipher_TLS_KRB5_WITH_3DES_EDE_CBC_SHA,
  58. cipher_TLS_KRB5_WITH_RC4_128_SHA,
  59. cipher_TLS_KRB5_WITH_IDEA_CBC_SHA,
  60. cipher_TLS_KRB5_WITH_DES_CBC_MD5,
  61. cipher_TLS_KRB5_WITH_3DES_EDE_CBC_MD5,
  62. cipher_TLS_KRB5_WITH_RC4_128_MD5,
  63. cipher_TLS_KRB5_WITH_IDEA_CBC_MD5,
  64. cipher_TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA,
  65. cipher_TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA,
  66. cipher_TLS_KRB5_EXPORT_WITH_RC4_40_SHA,
  67. cipher_TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5,
  68. cipher_TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5,
  69. cipher_TLS_KRB5_EXPORT_WITH_RC4_40_MD5,
  70. cipher_TLS_PSK_WITH_NULL_SHA,
  71. cipher_TLS_DHE_PSK_WITH_NULL_SHA,
  72. cipher_TLS_RSA_PSK_WITH_NULL_SHA,
  73. cipher_TLS_RSA_WITH_AES_128_CBC_SHA,
  74. cipher_TLS_DH_DSS_WITH_AES_128_CBC_SHA,
  75. cipher_TLS_DH_RSA_WITH_AES_128_CBC_SHA,
  76. cipher_TLS_DHE_DSS_WITH_AES_128_CBC_SHA,
  77. cipher_TLS_DHE_RSA_WITH_AES_128_CBC_SHA,
  78. cipher_TLS_DH_anon_WITH_AES_128_CBC_SHA,
  79. cipher_TLS_RSA_WITH_AES_256_CBC_SHA,
  80. cipher_TLS_DH_DSS_WITH_AES_256_CBC_SHA,
  81. cipher_TLS_DH_RSA_WITH_AES_256_CBC_SHA,
  82. cipher_TLS_DHE_DSS_WITH_AES_256_CBC_SHA,
  83. cipher_TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
  84. cipher_TLS_DH_anon_WITH_AES_256_CBC_SHA,
  85. cipher_TLS_RSA_WITH_NULL_SHA256,
  86. cipher_TLS_RSA_WITH_AES_128_CBC_SHA256,
  87. cipher_TLS_RSA_WITH_AES_256_CBC_SHA256,
  88. cipher_TLS_DH_DSS_WITH_AES_128_CBC_SHA256,
  89. cipher_TLS_DH_RSA_WITH_AES_128_CBC_SHA256,
  90. cipher_TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,
  91. cipher_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,
  92. cipher_TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA,
  93. cipher_TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA,
  94. cipher_TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,
  95. cipher_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,
  96. cipher_TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA,
  97. cipher_TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,
  98. cipher_TLS_DH_DSS_WITH_AES_256_CBC_SHA256,
  99. cipher_TLS_DH_RSA_WITH_AES_256_CBC_SHA256,
  100. cipher_TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,
  101. cipher_TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,
  102. cipher_TLS_DH_anon_WITH_AES_128_CBC_SHA256,
  103. cipher_TLS_DH_anon_WITH_AES_256_CBC_SHA256,
  104. cipher_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,
  105. cipher_TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA,
  106. cipher_TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA,
  107. cipher_TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,
  108. cipher_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,
  109. cipher_TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA,
  110. cipher_TLS_PSK_WITH_RC4_128_SHA,
  111. cipher_TLS_PSK_WITH_3DES_EDE_CBC_SHA,
  112. cipher_TLS_PSK_WITH_AES_128_CBC_SHA,
  113. cipher_TLS_PSK_WITH_AES_256_CBC_SHA,
  114. cipher_TLS_DHE_PSK_WITH_RC4_128_SHA,
  115. cipher_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,
  116. cipher_TLS_DHE_PSK_WITH_AES_128_CBC_SHA,
  117. cipher_TLS_DHE_PSK_WITH_AES_256_CBC_SHA,
  118. cipher_TLS_RSA_PSK_WITH_RC4_128_SHA,
  119. cipher_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,
  120. cipher_TLS_RSA_PSK_WITH_AES_128_CBC_SHA,
  121. cipher_TLS_RSA_PSK_WITH_AES_256_CBC_SHA,
  122. cipher_TLS_RSA_WITH_SEED_CBC_SHA,
  123. cipher_TLS_DH_DSS_WITH_SEED_CBC_SHA,
  124. cipher_TLS_DH_RSA_WITH_SEED_CBC_SHA,
  125. cipher_TLS_DHE_DSS_WITH_SEED_CBC_SHA,
  126. cipher_TLS_DHE_RSA_WITH_SEED_CBC_SHA,
  127. cipher_TLS_DH_anon_WITH_SEED_CBC_SHA,
  128. cipher_TLS_RSA_WITH_AES_128_GCM_SHA256,
  129. cipher_TLS_RSA_WITH_AES_256_GCM_SHA384,
  130. cipher_TLS_DH_RSA_WITH_AES_128_GCM_SHA256,
  131. cipher_TLS_DH_RSA_WITH_AES_256_GCM_SHA384,
  132. cipher_TLS_DH_DSS_WITH_AES_128_GCM_SHA256,
  133. cipher_TLS_DH_DSS_WITH_AES_256_GCM_SHA384,
  134. cipher_TLS_DH_anon_WITH_AES_128_GCM_SHA256,
  135. cipher_TLS_DH_anon_WITH_AES_256_GCM_SHA384,
  136. cipher_TLS_PSK_WITH_AES_128_GCM_SHA256,
  137. cipher_TLS_PSK_WITH_AES_256_GCM_SHA384,
  138. cipher_TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,
  139. cipher_TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,
  140. cipher_TLS_PSK_WITH_AES_128_CBC_SHA256,
  141. cipher_TLS_PSK_WITH_AES_256_CBC_SHA384,
  142. cipher_TLS_PSK_WITH_NULL_SHA256,
  143. cipher_TLS_PSK_WITH_NULL_SHA384,
  144. cipher_TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,
  145. cipher_TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,
  146. cipher_TLS_DHE_PSK_WITH_NULL_SHA256,
  147. cipher_TLS_DHE_PSK_WITH_NULL_SHA384,
  148. cipher_TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,
  149. cipher_TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,
  150. cipher_TLS_RSA_PSK_WITH_NULL_SHA256,
  151. cipher_TLS_RSA_PSK_WITH_NULL_SHA384,
  152. cipher_TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  153. cipher_TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256,
  154. cipher_TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  155. cipher_TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256,
  156. cipher_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  157. cipher_TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256,
  158. cipher_TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  159. cipher_TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256,
  160. cipher_TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  161. cipher_TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256,
  162. cipher_TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,
  163. cipher_TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256,
  164. cipher_TLS_EMPTY_RENEGOTIATION_INFO_SCSV,
  165. cipher_TLS_ECDH_ECDSA_WITH_NULL_SHA,
  166. cipher_TLS_ECDH_ECDSA_WITH_RC4_128_SHA,
  167. cipher_TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
  168. cipher_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,
  169. cipher_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,
  170. cipher_TLS_ECDHE_ECDSA_WITH_NULL_SHA,
  171. cipher_TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,
  172. cipher_TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,
  173. cipher_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
  174. cipher_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,
  175. cipher_TLS_ECDH_RSA_WITH_NULL_SHA,
  176. cipher_TLS_ECDH_RSA_WITH_RC4_128_SHA,
  177. cipher_TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,
  178. cipher_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
  179. cipher_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,
  180. cipher_TLS_ECDHE_RSA_WITH_NULL_SHA,
  181. cipher_TLS_ECDHE_RSA_WITH_RC4_128_SHA,
  182. cipher_TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
  183. cipher_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,
  184. cipher_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,
  185. cipher_TLS_ECDH_anon_WITH_NULL_SHA,
  186. cipher_TLS_ECDH_anon_WITH_RC4_128_SHA,
  187. cipher_TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA,
  188. cipher_TLS_ECDH_anon_WITH_AES_128_CBC_SHA,
  189. cipher_TLS_ECDH_anon_WITH_AES_256_CBC_SHA,
  190. cipher_TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA,
  191. cipher_TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA,
  192. cipher_TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA,
  193. cipher_TLS_SRP_SHA_WITH_AES_128_CBC_SHA,
  194. cipher_TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA,
  195. cipher_TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA,
  196. cipher_TLS_SRP_SHA_WITH_AES_256_CBC_SHA,
  197. cipher_TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA,
  198. cipher_TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA,
  199. cipher_TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,
  200. cipher_TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,
  201. cipher_TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,
  202. cipher_TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,
  203. cipher_TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,
  204. cipher_TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,
  205. cipher_TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,
  206. cipher_TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,
  207. cipher_TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,
  208. cipher_TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,
  209. cipher_TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,
  210. cipher_TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,
  211. cipher_TLS_ECDHE_PSK_WITH_RC4_128_SHA,
  212. cipher_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,
  213. cipher_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,
  214. cipher_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,
  215. cipher_TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,
  216. cipher_TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,
  217. cipher_TLS_ECDHE_PSK_WITH_NULL_SHA,
  218. cipher_TLS_ECDHE_PSK_WITH_NULL_SHA256,
  219. cipher_TLS_ECDHE_PSK_WITH_NULL_SHA384,
  220. cipher_TLS_RSA_WITH_ARIA_128_CBC_SHA256,
  221. cipher_TLS_RSA_WITH_ARIA_256_CBC_SHA384,
  222. cipher_TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256,
  223. cipher_TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384,
  224. cipher_TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256,
  225. cipher_TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384,
  226. cipher_TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256,
  227. cipher_TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384,
  228. cipher_TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,
  229. cipher_TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,
  230. cipher_TLS_DH_anon_WITH_ARIA_128_CBC_SHA256,
  231. cipher_TLS_DH_anon_WITH_ARIA_256_CBC_SHA384,
  232. cipher_TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,
  233. cipher_TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,
  234. cipher_TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,
  235. cipher_TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,
  236. cipher_TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,
  237. cipher_TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,
  238. cipher_TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,
  239. cipher_TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,
  240. cipher_TLS_RSA_WITH_ARIA_128_GCM_SHA256,
  241. cipher_TLS_RSA_WITH_ARIA_256_GCM_SHA384,
  242. cipher_TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256,
  243. cipher_TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384,
  244. cipher_TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256,
  245. cipher_TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384,
  246. cipher_TLS_DH_anon_WITH_ARIA_128_GCM_SHA256,
  247. cipher_TLS_DH_anon_WITH_ARIA_256_GCM_SHA384,
  248. cipher_TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,
  249. cipher_TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,
  250. cipher_TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,
  251. cipher_TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,
  252. cipher_TLS_PSK_WITH_ARIA_128_CBC_SHA256,
  253. cipher_TLS_PSK_WITH_ARIA_256_CBC_SHA384,
  254. cipher_TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,
  255. cipher_TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,
  256. cipher_TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,
  257. cipher_TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,
  258. cipher_TLS_PSK_WITH_ARIA_128_GCM_SHA256,
  259. cipher_TLS_PSK_WITH_ARIA_256_GCM_SHA384,
  260. cipher_TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,
  261. cipher_TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,
  262. cipher_TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,
  263. cipher_TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,
  264. cipher_TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  265. cipher_TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  266. cipher_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,
  267. cipher_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,
  268. cipher_TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  269. cipher_TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  270. cipher_TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,
  271. cipher_TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,
  272. cipher_TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  273. cipher_TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  274. cipher_TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  275. cipher_TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  276. cipher_TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256,
  277. cipher_TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384,
  278. cipher_TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256,
  279. cipher_TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384,
  280. cipher_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,
  281. cipher_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,
  282. cipher_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,
  283. cipher_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,
  284. cipher_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  285. cipher_TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  286. cipher_TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,
  287. cipher_TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,
  288. cipher_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  289. cipher_TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  290. cipher_TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  291. cipher_TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  292. cipher_TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  293. cipher_TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  294. cipher_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,
  295. cipher_TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,
  296. cipher_TLS_RSA_WITH_AES_128_CCM,
  297. cipher_TLS_RSA_WITH_AES_256_CCM,
  298. cipher_TLS_RSA_WITH_AES_128_CCM_8,
  299. cipher_TLS_RSA_WITH_AES_256_CCM_8,
  300. cipher_TLS_PSK_WITH_AES_128_CCM,
  301. cipher_TLS_PSK_WITH_AES_256_CCM,
  302. cipher_TLS_PSK_WITH_AES_128_CCM_8,
  303. cipher_TLS_PSK_WITH_AES_256_CCM_8,
  304. }