Static Propertyswift-nio-ssl 2.34.1NIOSSL
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
TLSConfiguration.swift:131static let TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA: NIOTLSCipherstatic let TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA: NIOTLSCiphers6NIOSSL12NIOTLSCipherV34TLS_ECDHE_PSK_WITH_AES_256_CBC_SHAACvpZ What are these?2UJJAimport NIOSSLTLS for SwiftNIO.
struct NIOTLSCipherAvailable ciphers to use for TLS instead of a string based representation.
init(_ rawValue: NIOTLSCipher.RawValue) Construct a NIOTLSCipher from the RFC code point for that cipher.
init(rawValue: UInt16) Construct a NIOTLSCipher from the RFC code point for that cipher.
static let TLS_AES_128_GCM_SHA256: NIOTLSCipherstatic let TLS_AES_256_GCM_SHA384: NIOTLSCipherstatic let TLS_CHACHA20_POLY1305_SHA256: NIOTLSCipherstatic let TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: NIOTLSCipherstatic let TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: NIOTLSCipherstatic let TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: NIOTLSCipherstatic let TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: NIOTLSCipherstatic let TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: NIOTLSCipherstatic let TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA: NIOTLSCipherstatic let TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: NIOTLSCipherstatic let TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: NIOTLSCipherstatic let TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: NIOTLSCipherstatic let TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: NIOTLSCipherstatic let TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: NIOTLSCipherstatic let TLS_PSK_WITH_AES_128_CBC_SHA: NIOTLSCipherstatic let TLS_PSK_WITH_AES_256_CBC_SHA: NIOTLSCipherstatic let TLS_RSA_WITH_AES_128_CBC_SHA: NIOTLSCipherstatic let TLS_RSA_WITH_AES_128_GCM_SHA256: NIOTLSCipherstatic let TLS_RSA_WITH_AES_256_CBC_SHA: NIOTLSCipherstatic let TLS_RSA_WITH_AES_256_GCM_SHA384: NIOTLSCiphervar rawValue: UInt16The RFC code point for the given cipher.
typealias RawValue = UInt16