manpagez: man pages & more
info gnutls
Home | html | info | man
[ << ] [ < ] [ Up ] [ > ] [ >> ]         [Top] [Contents] [Index] [ ? ]

Appendix C Supported Ciphersuites

Ciphersuites

Ciphersuite nameTLS IDSince
TLS_DH_ANON_ARCFOUR_MD50x00 0x18SSL3.0
TLS_DH_ANON_3DES_EDE_CBC_SHA10x00 0x1BSSL3.0
TLS_DH_ANON_AES_128_CBC_SHA10x00 0x34SSL3.0
TLS_DH_ANON_AES_256_CBC_SHA10x00 0x3ASSL3.0
TLS_DH_ANON_CAMELLIA_128_CBC_SHA10x00 0x46TLS1.0
TLS_DH_ANON_CAMELLIA_256_CBC_SHA10x00 0x89TLS1.0
TLS_DH_ANON_AES_128_CBC_SHA2560x00 0x6CTLS1.2
TLS_DH_ANON_AES_256_CBC_SHA2560x00 0x6DTLS1.2
TLS_PSK_SHA_ARCFOUR_SHA10x00 0x8ATLS1.0
TLS_PSK_SHA_3DES_EDE_CBC_SHA10x00 0x8BTLS1.0
TLS_PSK_SHA_AES_128_CBC_SHA10x00 0x8CTLS1.0
TLS_PSK_SHA_AES_256_CBC_SHA10x00 0x8DTLS1.0
TLS_PSK_AES_128_CBC_SHA2560x00 0xAETLS1.0
TLS_PSK_AES_128_GCM_SHA2560x00 0xA8TLS1.2
TLS_PSK_NULL_SHA2560x00 0xB0TLS1.0
TLS_DHE_PSK_SHA_ARCFOUR_SHA10x00 0x8ETLS1.0
TLS_DHE_PSK_SHA_3DES_EDE_CBC_SHA10x00 0x8FTLS1.0
TLS_DHE_PSK_SHA_AES_128_CBC_SHA10x00 0x90TLS1.0
TLS_DHE_PSK_SHA_AES_256_CBC_SHA10x00 0x91TLS1.0
TLS_DHE_PSK_AES_128_CBC_SHA2560x00 0xB2TLS1.0
TLS_DHE_PSK_AES_128_GCM_SHA2560x00 0xAATLS1.2
TLS_DHE_PSK_NULL_SHA2560x00 0xB4TLS1.0
TLS_SRP_SHA_3DES_EDE_CBC_SHA10xC0 0x1ATLS1.0
TLS_SRP_SHA_AES_128_CBC_SHA10xC0 0x1DTLS1.0
TLS_SRP_SHA_AES_256_CBC_SHA10xC0 0x20TLS1.0
TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA10xC0 0x1CTLS1.0
TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA10xC0 0x1BTLS1.0
TLS_SRP_SHA_DSS_AES_128_CBC_SHA10xC0 0x1FTLS1.0
TLS_SRP_SHA_RSA_AES_128_CBC_SHA10xC0 0x1ETLS1.0
TLS_SRP_SHA_DSS_AES_256_CBC_SHA10xC0 0x22TLS1.0
TLS_SRP_SHA_RSA_AES_256_CBC_SHA10xC0 0x21TLS1.0
TLS_DHE_DSS_ARCFOUR_SHA10x00 0x66TLS1.0
TLS_DHE_DSS_3DES_EDE_CBC_SHA10x00 0x13SSL3.0
TLS_DHE_DSS_AES_128_CBC_SHA10x00 0x32SSL3.0
TLS_DHE_DSS_AES_256_CBC_SHA10x00 0x38SSL3.0
TLS_DHE_DSS_CAMELLIA_128_CBC_SHA10x00 0x44TLS1.0
TLS_DHE_DSS_CAMELLIA_256_CBC_SHA10x00 0x87TLS1.0
TLS_DHE_DSS_AES_128_CBC_SHA2560x00 0x40TLS1.2
TLS_DHE_DSS_AES_256_CBC_SHA2560x00 0x6ATLS1.2
TLS_DHE_RSA_3DES_EDE_CBC_SHA10x00 0x16SSL3.0
TLS_DHE_RSA_AES_128_CBC_SHA10x00 0x33SSL3.0
TLS_DHE_RSA_AES_256_CBC_SHA10x00 0x39SSL3.0
TLS_DHE_RSA_CAMELLIA_128_CBC_SHA10x00 0x45TLS1.0
TLS_DHE_RSA_CAMELLIA_256_CBC_SHA10x00 0x88TLS1.0
TLS_DHE_RSA_AES_128_CBC_SHA2560x00 0x67TLS1.2
TLS_DHE_RSA_AES_256_CBC_SHA2560x00 0x6BTLS1.2
TLS_RSA_NULL_MD50x00 0x01SSL3.0
TLS_RSA_NULL_SHA10x00 0x02SSL3.0
TLS_RSA_NULL_SHA2560x00 0x3BTLS1.2
TLS_RSA_EXPORT_ARCFOUR_40_MD50x00 0x03SSL3.0
TLS_RSA_ARCFOUR_SHA10x00 0x05SSL3.0
TLS_RSA_ARCFOUR_MD50x00 0x04SSL3.0
TLS_RSA_3DES_EDE_CBC_SHA10x00 0x0ASSL3.0
TLS_RSA_AES_128_CBC_SHA10x00 0x2FSSL3.0
TLS_RSA_AES_256_CBC_SHA10x00 0x35SSL3.0
TLS_RSA_CAMELLIA_128_CBC_SHA10x00 0x41TLS1.0
TLS_RSA_CAMELLIA_256_CBC_SHA10x00 0x84TLS1.0
TLS_RSA_AES_128_CBC_SHA2560x00 0x3CTLS1.2
TLS_RSA_AES_256_CBC_SHA2560x00 0x3DTLS1.2
TLS_RSA_AES_128_GCM_SHA2560x00 0x9CTLS1.2
TLS_DHE_RSA_AES_128_GCM_SHA2560x00 0x9ETLS1.2
TLS_DHE_DSS_AES_128_GCM_SHA2560x00 0xA2TLS1.2
TLS_DH_ANON_AES_128_GCM_SHA2560x00 0xA6TLS1.2
TLS_ECDH_ANON_NULL_SHA10xC0 0x15TLS1.0
TLS_ECDH_ANON_3DES_EDE_CBC_SHA10xC0 0x17TLS1.0
TLS_ECDH_ANON_AES_128_CBC_SHA10xC0 0x18TLS1.0
TLS_ECDH_ANON_AES_256_CBC_SHA10xC0 0x19TLS1.0
TLS_ECDHE_RSA_NULL_SHA10xC0 0x10TLS1.0
TLS_ECDHE_RSA_3DES_EDE_CBC_SHA10xC0 0x12TLS1.0
TLS_ECDHE_RSA_AES_128_CBC_SHA10xC0 0x13TLS1.0
TLS_ECDHE_RSA_AES_256_CBC_SHA10xC0 0x14TLS1.0
TLS_ECDHE_ECDSA_NULL_SHA10xC0 0x06TLS1.0
TLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA10xC0 0x08TLS1.0
TLS_ECDHE_ECDSA_AES_128_CBC_SHA10xC0 0x09TLS1.0
TLS_ECDHE_ECDSA_AES_256_CBC_SHA10xC0 0x0ATLS1.0
TLS_ECDHE_ECDSA_AES_128_CBC_SHA2560xC0 0x23TLS1.2
TLS_ECDHE_RSA_AES_128_CBC_SHA2560xC0 0x27TLS1.2
TLS_ECDHE_ECDSA_AES_128_GCM_SHA2560xC0 0x2BTLS1.2
TLS_ECDHE_RSA_AES_128_GCM_SHA2560xC0 0x2FTLS1.2
TLS_ECDHE_PSK_3DES_EDE_CBC_SHA10xC0 0x34TLS1.0
TLS_ECDHE_PSK_AES_128_CBC_SHA10xC0 0x35TLS1.0
TLS_ECDHE_PSK_AES_256_CBC_SHA10xC0 0x36TLS1.0
TLS_ECDHE_PSK_AES_128_CBC_SHA2560xC0 0x37TLS1.0
TLS_ECDHE_PSK_AES_256_CBC_SHA3840xC0 0x38TLS1.0
TLS_ECDHE_PSK_NULL_SHA2560xC0 0x3ATLS1.0
TLS_ECDHE_PSK_NULL_SHA3840xC0 0x3BTLS1.0
TLS_ECDHE_ECDSA_AES_256_GCM_SHA3840xC0 0x2ETLS1.2
TLS_ECDHE_RSA_AES_256_GCM_SHA3840xC0 0x30TLS1.2
TLS_ECDHE_ECDSA_AES_256_CBC_SHA3840xC0 0x24TLS1.2
TLS_PSK_WITH_AES_256_GCM_SHA3840x00 0xA9TLS1.2
TLS_DHE_PSK_WITH_AES_256_GCM_SHA3840x00 0xABTLS1.2

Certificate types

X.509
OPENPGP

Protocols

SSL3.0
TLS1.0
TLS1.1
TLS1.2
DTLS1.0

Ciphers

AES-256-CBC
AES-192-CBC
AES-128-CBC
AES-128-GCM
AES-256-GCM
ARCFOUR-128
CAMELLIA-256-CBC
CAMELLIA-128-CBC
3DES-CBC
DES-CBC
ARCFOUR-40
RC2-40

MAC algorithms

SHA1
MD5
SHA256
SHA384
SHA512
SHA224
AEAD

Key exchange methods

ANON-DH
ANON-ECDH
RSA
RSA-EXPORT
DHE-RSA
ECDHE-RSA
ECDHE-ECDSA
DHE-DSS
SRP-DSS
SRP-RSA
SRP
PSK
DHE-PSK
ECDHE-PSK

Public key algorithms

RSA
DSA
EC

Public key signature algorithms

RSA-SHA1
RSA-SHA224
RSA-SHA256
RSA-SHA384
RSA-SHA512
RSA-RMD160
DSA-SHA1
DSA-SHA224
DSA-SHA256
RSA-MD5
RSA-MD2
ECDSA-SHA1
ECDSA-SHA224
ECDSA-SHA256
ECDSA-SHA384
ECDSA-SHA512

Elliptic curves

SECP192R1
SECP224R1
SECP256R1
SECP384R1
SECP521R1

Compression methods

DEFLATE
NULL

[ << ] [ < ] [ Up ] [ > ] [ >> ]         [Top] [Contents] [Index] [ ? ]

This document was generated on March 23, 2012 using texi2html 5.0.

© manpagez.com 2000-2024
Individual documents may contain additional copyright information.