Blame doc/algorithms.texi

Packit aea12f
@heading Ciphersuites
Packit aea12f
@multitable @columnfractions .60 .20 .20
Packit aea12f
@headitem Ciphersuite name @tab TLS ID @tab Since
Packit aea12f
@item TLS_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x13 0x01
Packit aea12f
@tab TLS1.3
Packit aea12f
@item TLS_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x13 0x02
Packit aea12f
@tab TLS1.3
Packit aea12f
@item TLS_@-CHACHA20_@-POLY1305_@-SHA256
Packit aea12f
@tab 0x13 0x03
Packit aea12f
@tab TLS1.3
Packit aea12f
@item TLS_@-AES_@-128_@-CCM_@-SHA256
Packit aea12f
@tab 0x13 0x04
Packit aea12f
@tab TLS1.3
Packit aea12f
@item TLS_@-AES_@-128_@-CCM_@-8_@-SHA256
Packit aea12f
@tab 0x13 0x05
Packit aea12f
@tab TLS1.3
Packit aea12f
@item TLS_@-RSA_@-NULL_@-MD5
Packit aea12f
@tab 0x00 0x01
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-NULL_@-SHA1
Packit aea12f
@tab 0x00 0x02
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-NULL_@-SHA256
Packit aea12f
@tab 0x00 0x3B
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0x00 0x05
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-ARCFOUR_@-128_@-MD5
Packit aea12f
@tab 0x00 0x04
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x0A
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x2F
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x35
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xBA
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xC0
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x41
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x84
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x3C
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x3D
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x00 0x9C
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x00 0x9D
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x7A
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x7B
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-AES_@-128_@-CCM
Packit aea12f
@tab 0xC0 0x9C
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-AES_@-256_@-CCM
Packit aea12f
@tab 0xC0 0x9D
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-AES_@-128_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xA0
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-AES_@-256_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xA1
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0x00 0x66
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x13
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x32
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x38
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xBD
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xC3
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x44
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x87
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x40
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x6A
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x00 0xA2
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x00 0xA3
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x80
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x81
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x16
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x33
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x39
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xBE
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xC4
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x45
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x88
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x67
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x6B
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x00 0x9E
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x00 0x9F
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x7C
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x7D
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-CHACHA20_@-POLY1305
Packit aea12f
@tab 0xCC 0xAA
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM
Packit aea12f
@tab 0xC0 0x9E
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM
Packit aea12f
@tab 0xC0 0x9F
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xA2
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xA3
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-NULL_@-SHA1
Packit aea12f
@tab 0xC0 0x10
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x12
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x13
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x14
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x28
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0xC0 0x11
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x76
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x77
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-NULL_@-SHA1
Packit aea12f
@tab 0xC0 0x06
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x08
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x09
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x0A
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0xC0 0x07
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x72
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x73
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x23
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x27
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x86
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x87
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x2B
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x2C
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x2F
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x30
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x24
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x8A
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x8B
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-RSA_@-CHACHA20_@-POLY1305
Packit aea12f
@tab 0xCC 0xA8
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-CHACHA20_@-POLY1305
Packit aea12f
@tab 0xCC 0xA9
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM
Packit aea12f
@tab 0xC0 0xAC
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM
Packit aea12f
@tab 0xC0 0xAD
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xAE
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xAF
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x34
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x35
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x36
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x37
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x38
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0xC0 0x33
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA1
Packit aea12f
@tab 0xC0 0x39
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA256
Packit aea12f
@tab 0xC0 0x3A
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA384
Packit aea12f
@tab 0xC0 0x3B
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x9A
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x9B
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0x00 0x8A
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x8B
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x8C
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x8D
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xAE
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x00 0xA9
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x8E
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x8F
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x00 0xA8
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-NULL_@-SHA1
Packit aea12f
@tab 0x00 0x2C
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-PSK_@-NULL_@-SHA256
Packit aea12f
@tab 0x00 0xB0
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x94
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x95
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0x00 0xAF
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-NULL_@-SHA384
Packit aea12f
@tab 0x00 0xB1
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0x00 0x92
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x93
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x94
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x95
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x92
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x93
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x00 0xAC
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xB6
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA1
Packit aea12f
@tab 0x00 0x2E
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA256
Packit aea12f
@tab 0x00 0xB8
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x00 0xAD
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0x00 0xB7
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA384
Packit aea12f
@tab 0x00 0xB9
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x98
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x99
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0x00 0x8E
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x8F
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x90
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x91
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xB2
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x00 0xAA
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA1
Packit aea12f
@tab 0x00 0x2D
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA256
Packit aea12f
@tab 0x00 0xB4
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA384
Packit aea12f
@tab 0x00 0xB5
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0x00 0xB3
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x00 0xAB
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0xC0 0x96
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit aea12f
@tab 0xC0 0x97
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x90
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x91
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-AES_@-128_@-CCM
Packit aea12f
@tab 0xC0 0xA4
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-AES_@-256_@-CCM
Packit aea12f
@tab 0xC0 0xA5
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM
Packit aea12f
@tab 0xC0 0xA6
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM
Packit aea12f
@tab 0xC0 0xA7
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-AES_@-128_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xA8
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-AES_@-256_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xA9
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xAA
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM_@-8
Packit aea12f
@tab 0xC0 0xAB
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DHE_@-PSK_@-CHACHA20_@-POLY1305
Packit aea12f
@tab 0xCC 0xAD
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDHE_@-PSK_@-CHACHA20_@-POLY1305
Packit aea12f
@tab 0xCC 0xAC
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-RSA_@-PSK_@-CHACHA20_@-POLY1305
Packit aea12f
@tab 0xCC 0xAE
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-PSK_@-CHACHA20_@-POLY1305
Packit aea12f
@tab 0xCC 0xAB
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-ARCFOUR_@-128_@-MD5
Packit aea12f
@tab 0x00 0x18
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x1B
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x34
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x3A
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xBF
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0xC5
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x46
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0x00 0x89
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x6C
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA256
Packit aea12f
@tab 0x00 0x6D
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-AES_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0x00 0xA6
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-AES_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0x00 0xA7
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit aea12f
@tab 0xC0 0x84
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit aea12f
@tab 0xC0 0x85
Packit aea12f
@tab TLS1.2
Packit aea12f
@item TLS_@-ECDH_@-ANON_@-NULL_@-SHA1
Packit aea12f
@tab 0xC0 0x15
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x17
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x18
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x19
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-ECDH_@-ANON_@-ARCFOUR_@-128_@-SHA1
Packit aea12f
@tab 0xC0 0x16
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x1A
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x1D
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x20
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x1C
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x1B
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x1F
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x1E
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x22
Packit aea12f
@tab TLS1.0
Packit aea12f
@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit aea12f
@tab 0xC0 0x21
Packit aea12f
@tab TLS1.0
Packit Service 991b93
@item TLS_@-GOSTR341112_@-256_@-28147_@-CNT_@-IMIT
Packit Service 991b93
@tab 0xC1 0x02
Packit Service 991b93
@tab TLS1.2
Packit aea12f
@end multitable
Packit aea12f
Packit aea12f
Packit aea12f
@heading Certificate types
Packit aea12f
@table @code
Packit aea12f
@item X.509
Packit aea12f
@item Raw Public Key
Packit aea12f
@end table
Packit aea12f
Packit aea12f
@heading Protocols
Packit aea12f
@table @code
Packit aea12f
@item TLS1.0
Packit aea12f
@item TLS1.1
Packit aea12f
@item TLS1.2
Packit aea12f
@item TLS1.3
Packit aea12f
@item DTLS0.9
Packit aea12f
@item DTLS1.0
Packit aea12f
@item DTLS1.2
Packit aea12f
@end table
Packit aea12f
Packit aea12f
@heading Ciphers
Packit aea12f
@table @code
Packit aea12f
@item AES-256-CBC
Packit aea12f
@item AES-192-CBC
Packit aea12f
@item AES-128-CBC
Packit aea12f
@item AES-128-GCM
Packit Service 991b93
@item AES-192-GCM
Packit aea12f
@item AES-256-GCM
Packit aea12f
@item AES-128-CCM
Packit aea12f
@item AES-256-CCM
Packit aea12f
@item AES-128-CCM-8
Packit aea12f
@item AES-256-CCM-8
Packit aea12f
@item ARCFOUR-128
Packit aea12f
@item ESTREAM-SALSA20-256
Packit aea12f
@item SALSA20-256
Packit Service 991b93
@item CHACHA20-32
Packit Service 991b93
@item CHACHA20-64
Packit aea12f
@item CAMELLIA-256-CBC
Packit aea12f
@item CAMELLIA-192-CBC
Packit aea12f
@item CAMELLIA-128-CBC
Packit aea12f
@item CHACHA20-POLY1305
Packit aea12f
@item CAMELLIA-128-GCM
Packit aea12f
@item CAMELLIA-256-GCM
Packit aea12f
@item GOST28147-TC26Z-CFB
Packit aea12f
@item GOST28147-CPA-CFB
Packit aea12f
@item GOST28147-CPB-CFB
Packit aea12f
@item GOST28147-CPC-CFB
Packit aea12f
@item GOST28147-CPD-CFB
Packit aea12f
@item AES-128-CFB8
Packit aea12f
@item AES-192-CFB8
Packit aea12f
@item AES-256-CFB8
Packit aea12f
@item AES-128-XTS
Packit aea12f
@item AES-256-XTS
Packit Service 991b93
@item AES-128-SIV
Packit Service 991b93
@item AES-256-SIV
Packit Service 991b93
@item GOST28147-TC26Z-CNT
Packit aea12f
@item 3DES-CBC
Packit aea12f
@item DES-CBC
Packit aea12f
@item RC2-40
Packit aea12f
@item NULL
Packit aea12f
@end table
Packit aea12f
Packit aea12f
@heading MAC algorithms
Packit aea12f
@table @code
Packit aea12f
@item SHA1
Packit aea12f
@item SHA256
Packit aea12f
@item SHA384
Packit aea12f
@item SHA512
Packit aea12f
@item SHA224
Packit aea12f
@item UMAC-96
Packit aea12f
@item UMAC-128
Packit aea12f
@item AEAD
Packit aea12f
@item MD5
Packit aea12f
@item GOSTR341194
Packit aea12f
@item STREEBOG-256
Packit aea12f
@item STREEBOG-512
Packit Service 991b93
@item AES-CMAC-128
Packit Service 991b93
@item AES-CMAC-256
Packit Service 991b93
@item AES-GMAC-128
Packit Service 991b93
@item AES-GMAC-192
Packit Service 991b93
@item AES-GMAC-256
Packit Service 991b93
@item GOST28147-TC26Z-IMIT
Packit aea12f
@end table
Packit aea12f
Packit aea12f
@heading Key exchange methods
Packit aea12f
@table @code
Packit aea12f
@item ECDHE-RSA
Packit aea12f
@item ECDHE-ECDSA
Packit aea12f
@item RSA
Packit aea12f
@item DHE-RSA
Packit aea12f
@item DHE-DSS
Packit aea12f
@item PSK
Packit aea12f
@item RSA-PSK
Packit aea12f
@item DHE-PSK
Packit aea12f
@item ECDHE-PSK
Packit aea12f
@item SRP-DSS
Packit aea12f
@item SRP-RSA
Packit aea12f
@item SRP
Packit aea12f
@item ANON-DH
Packit aea12f
@item ANON-ECDH
Packit Service 991b93
@item VKO-GOST-12
Packit aea12f
@item RSA-EXPORT
Packit aea12f
@end table
Packit aea12f
Packit aea12f
@heading Public key algorithms
Packit aea12f
@table @code
Packit aea12f
@item RSA
Packit aea12f
@item RSA-PSS
Packit aea12f
@item RSA
Packit aea12f
@item DSA
Packit aea12f
@item GOST R 34.10-2012-512
Packit aea12f
@item GOST R 34.10-2012-256
Packit aea12f
@item GOST R 34.10-2001
Packit aea12f
@item EC/ECDSA
Packit aea12f
@item EdDSA (Ed25519)
Packit Service 991b93
@item EdDSA (Ed448)
Packit aea12f
@item DH
Packit aea12f
@item ECDH (X25519)
Packit Service 991b93
@item ECDH (X448)
Packit aea12f
@end table
Packit aea12f
Packit aea12f
@heading Public key signature algorithms
Packit aea12f
@table @code
Packit aea12f
@item RSA-SHA256
Packit aea12f
@item RSA-SHA384
Packit aea12f
@item RSA-SHA512
Packit aea12f
@item RSA-PSS-SHA256
Packit aea12f
@item RSA-PSS-RSAE-SHA256
Packit aea12f
@item RSA-PSS-SHA384
Packit aea12f
@item RSA-PSS-RSAE-SHA384
Packit aea12f
@item RSA-PSS-SHA512
Packit aea12f
@item RSA-PSS-RSAE-SHA512
Packit aea12f
@item EdDSA-Ed25519
Packit Service 991b93
@item EdDSA-Ed448
Packit aea12f
@item ECDSA-SHA256
Packit aea12f
@item ECDSA-SHA384
Packit aea12f
@item ECDSA-SHA512
Packit aea12f
@item ECDSA-SECP256R1-SHA256
Packit aea12f
@item ECDSA-SECP384R1-SHA384
Packit aea12f
@item ECDSA-SECP521R1-SHA512
Packit aea12f
@item ECDSA-SHA3-224
Packit aea12f
@item ECDSA-SHA3-256
Packit aea12f
@item ECDSA-SHA3-384
Packit aea12f
@item ECDSA-SHA3-512
Packit aea12f
@item RSA-SHA3-224
Packit aea12f
@item RSA-SHA3-256
Packit aea12f
@item RSA-SHA3-384
Packit aea12f
@item RSA-SHA3-512
Packit aea12f
@item DSA-SHA3-224
Packit aea12f
@item DSA-SHA3-256
Packit aea12f
@item DSA-SHA3-384
Packit aea12f
@item DSA-SHA3-512
Packit aea12f
@item RSA-RAW
Packit aea12f
@item RSA-SHA1
Packit aea12f
@item RSA-SHA1
Packit aea12f
@item RSA-SHA224
Packit aea12f
@item RSA-RMD160
Packit aea12f
@item DSA-SHA1
Packit aea12f
@item DSA-SHA1
Packit aea12f
@item DSA-SHA224
Packit aea12f
@item DSA-SHA256
Packit aea12f
@item RSA-MD5
Packit aea12f
@item RSA-MD5
Packit aea12f
@item RSA-MD2
Packit aea12f
@item ECDSA-SHA1
Packit aea12f
@item ECDSA-SHA224
Packit aea12f
@item GOSTR341012-512
Packit aea12f
@item GOSTR341012-256
Packit aea12f
@item GOSTR341001
Packit aea12f
@item DSA-SHA384
Packit aea12f
@item DSA-SHA512
Packit aea12f
@end table
Packit aea12f
Packit aea12f
@heading Groups
Packit aea12f
@table @code
Packit aea12f
@item SECP256R1
Packit aea12f
@item SECP384R1
Packit aea12f
@item SECP521R1
Packit aea12f
@item X25519
Packit Service 991b93
@item GC256B
Packit Service 991b93
@item GC512A
Packit Service 991b93
@item X448
Packit aea12f
@item FFDHE2048
Packit aea12f
@item FFDHE3072
Packit aea12f
@item FFDHE4096
Packit aea12f
@item FFDHE6144
Packit aea12f
@item FFDHE8192
Packit aea12f
@end table