Blame doc/algorithms.texi

Packit Service 4684c1
@heading Ciphersuites
Packit Service 4684c1
@multitable @columnfractions .60 .20 .20
Packit Service 4684c1
@headitem Ciphersuite name @tab TLS ID @tab Since
Packit Service 4684c1
@item TLS_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x13 0x01
Packit Service 4684c1
@tab TLS1.3
Packit Service 4684c1
@item TLS_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x13 0x02
Packit Service 4684c1
@tab TLS1.3
Packit Service 4684c1
@item TLS_@-CHACHA20_@-POLY1305_@-SHA256
Packit Service 4684c1
@tab 0x13 0x03
Packit Service 4684c1
@tab TLS1.3
Packit Service 4684c1
@item TLS_@-AES_@-128_@-CCM_@-SHA256
Packit Service 4684c1
@tab 0x13 0x04
Packit Service 4684c1
@tab TLS1.3
Packit Service 4684c1
@item TLS_@-AES_@-128_@-CCM_@-8_@-SHA256
Packit Service 4684c1
@tab 0x13 0x05
Packit Service 4684c1
@tab TLS1.3
Packit Service 4684c1
@item TLS_@-RSA_@-NULL_@-MD5
Packit Service 4684c1
@tab 0x00 0x01
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0x00 0x02
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-NULL_@-SHA256
Packit Service 4684c1
@tab 0x00 0x3B
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0x00 0x05
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-ARCFOUR_@-128_@-MD5
Packit Service 4684c1
@tab 0x00 0x04
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x0A
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x2F
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x35
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xBA
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xC0
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x41
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x84
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x3C
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x3D
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x00 0x9C
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x00 0x9D
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x7A
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x7B
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-128_@-CCM
Packit Service 4684c1
@tab 0xC0 0x9C
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-256_@-CCM
Packit Service 4684c1
@tab 0xC0 0x9D
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-128_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xA0
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-AES_@-256_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xA1
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0x00 0x66
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x13
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x32
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x38
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xBD
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xC3
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x44
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x87
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x40
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x6A
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x00 0xA2
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x00 0xA3
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x80
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x81
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x16
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x33
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x39
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xBE
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xC4
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x45
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x88
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x67
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x6B
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x00 0x9E
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x00 0x9F
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x7C
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x7D
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-CHACHA20_@-POLY1305
Packit Service 4684c1
@tab 0xCC 0xAA
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM
Packit Service 4684c1
@tab 0xC0 0x9E
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM
Packit Service 4684c1
@tab 0xC0 0x9F
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xA2
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xA3
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x10
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x12
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x13
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x14
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x28
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x11
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x76
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x77
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x06
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x08
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x09
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x0A
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x07
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x72
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x73
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x23
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x27
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x86
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x87
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x2B
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x2C
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x2F
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x30
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x24
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x8A
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x8B
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-RSA_@-CHACHA20_@-POLY1305
Packit Service 4684c1
@tab 0xCC 0xA8
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-CHACHA20_@-POLY1305
Packit Service 4684c1
@tab 0xCC 0xA9
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM
Packit Service 4684c1
@tab 0xC0 0xAC
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM
Packit Service 4684c1
@tab 0xC0 0xAD
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xAE
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xAF
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x34
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x35
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x36
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x37
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x38
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x33
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x39
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x3A
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x3B
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x9A
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x9B
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0x00 0x8A
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x8B
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x8C
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x8D
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xAE
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x00 0xA9
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x8E
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x8F
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x00 0xA8
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0x00 0x2C
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-PSK_@-NULL_@-SHA256
Packit Service 4684c1
@tab 0x00 0xB0
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x94
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x95
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0x00 0xAF
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-NULL_@-SHA384
Packit Service 4684c1
@tab 0x00 0xB1
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0x00 0x92
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x93
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x94
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x95
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x92
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x93
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x00 0xAC
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xB6
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0x00 0x2E
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA256
Packit Service 4684c1
@tab 0x00 0xB8
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x00 0xAD
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0x00 0xB7
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA384
Packit Service 4684c1
@tab 0x00 0xB9
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x98
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x99
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0x00 0x8E
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x8F
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x90
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x91
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xB2
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x00 0xAA
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0x00 0x2D
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA256
Packit Service 4684c1
@tab 0x00 0xB4
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA384
Packit Service 4684c1
@tab 0x00 0xB5
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0x00 0xB3
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x00 0xAB
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x96
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x97
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x90
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x91
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-128_@-CCM
Packit Service 4684c1
@tab 0xC0 0xA4
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-256_@-CCM
Packit Service 4684c1
@tab 0xC0 0xA5
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM
Packit Service 4684c1
@tab 0xC0 0xA6
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM
Packit Service 4684c1
@tab 0xC0 0xA7
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-128_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xA8
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-AES_@-256_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xA9
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xAA
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM_@-8
Packit Service 4684c1
@tab 0xC0 0xAB
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DHE_@-PSK_@-CHACHA20_@-POLY1305
Packit Service 4684c1
@tab 0xCC 0xAD
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDHE_@-PSK_@-CHACHA20_@-POLY1305
Packit Service 4684c1
@tab 0xCC 0xAC
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-RSA_@-PSK_@-CHACHA20_@-POLY1305
Packit Service 4684c1
@tab 0xCC 0xAE
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-PSK_@-CHACHA20_@-POLY1305
Packit Service 4684c1
@tab 0xCC 0xAB
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-ARCFOUR_@-128_@-MD5
Packit Service 4684c1
@tab 0x00 0x18
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x1B
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x34
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x3A
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xBF
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0xC5
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x46
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0x00 0x89
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x6C
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA256
Packit Service 4684c1
@tab 0x00 0x6D
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-AES_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0x00 0xA6
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-AES_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0x00 0xA7
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit Service 4684c1
@tab 0xC0 0x84
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit Service 4684c1
@tab 0xC0 0x85
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@item TLS_@-ECDH_@-ANON_@-NULL_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x15
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x17
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x18
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x19
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-ECDH_@-ANON_@-ARCFOUR_@-128_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x16
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x1A
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x1D
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x20
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x1C
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x1B
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x1F
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x1E
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x22
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit Service 4684c1
@tab 0xC0 0x21
Packit Service 4684c1
@tab TLS1.0
Packit Service 4684c1
@item TLS_@-GOSTR341112_@-256_@-28147_@-CNT_@-IMIT
Packit Service 4684c1
@tab 0xC1 0x02
Packit Service 4684c1
@tab TLS1.2
Packit Service 4684c1
@end multitable
Packit Service 4684c1
Packit Service 4684c1
Packit Service 4684c1
@heading Certificate types
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item X.509
Packit Service 4684c1
@item Raw Public Key
Packit Service 4684c1
@end table
Packit Service 4684c1
Packit Service 4684c1
@heading Protocols
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item TLS1.0
Packit Service 4684c1
@item TLS1.1
Packit Service 4684c1
@item TLS1.2
Packit Service 4684c1
@item TLS1.3
Packit Service 4684c1
@item DTLS0.9
Packit Service 4684c1
@item DTLS1.0
Packit Service 4684c1
@item DTLS1.2
Packit Service 4684c1
@end table
Packit Service 4684c1
Packit Service 4684c1
@heading Ciphers
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item AES-256-CBC
Packit Service 4684c1
@item AES-192-CBC
Packit Service 4684c1
@item AES-128-CBC
Packit Service 4684c1
@item AES-128-GCM
Packit Service 4684c1
@item AES-192-GCM
Packit Service 4684c1
@item AES-256-GCM
Packit Service 4684c1
@item AES-128-CCM
Packit Service 4684c1
@item AES-256-CCM
Packit Service 4684c1
@item AES-128-CCM-8
Packit Service 4684c1
@item AES-256-CCM-8
Packit Service 4684c1
@item ARCFOUR-128
Packit Service 4684c1
@item ESTREAM-SALSA20-256
Packit Service 4684c1
@item SALSA20-256
Packit Service 4684c1
@item CHACHA20-32
Packit Service 4684c1
@item CHACHA20-64
Packit Service 4684c1
@item CAMELLIA-256-CBC
Packit Service 4684c1
@item CAMELLIA-192-CBC
Packit Service 4684c1
@item CAMELLIA-128-CBC
Packit Service 4684c1
@item CHACHA20-POLY1305
Packit Service 4684c1
@item CAMELLIA-128-GCM
Packit Service 4684c1
@item CAMELLIA-256-GCM
Packit Service 4684c1
@item GOST28147-TC26Z-CFB
Packit Service 4684c1
@item GOST28147-CPA-CFB
Packit Service 4684c1
@item GOST28147-CPB-CFB
Packit Service 4684c1
@item GOST28147-CPC-CFB
Packit Service 4684c1
@item GOST28147-CPD-CFB
Packit Service 4684c1
@item AES-128-CFB8
Packit Service 4684c1
@item AES-192-CFB8
Packit Service 4684c1
@item AES-256-CFB8
Packit Service 4684c1
@item AES-128-XTS
Packit Service 4684c1
@item AES-256-XTS
Packit Service 4684c1
@item AES-128-SIV
Packit Service 4684c1
@item AES-256-SIV
Packit Service 4684c1
@item GOST28147-TC26Z-CNT
Packit Service 4684c1
@item 3DES-CBC
Packit Service 4684c1
@item DES-CBC
Packit Service 4684c1
@item RC2-40
Packit Service 4684c1
@item NULL
Packit Service 4684c1
@end table
Packit Service 4684c1
Packit Service 4684c1
@heading MAC algorithms
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item SHA1
Packit Service 4684c1
@item SHA256
Packit Service 4684c1
@item SHA384
Packit Service 4684c1
@item SHA512
Packit Service 4684c1
@item SHA224
Packit Service 4684c1
@item UMAC-96
Packit Service 4684c1
@item UMAC-128
Packit Service 4684c1
@item AEAD
Packit Service 4684c1
@item MD5
Packit Service 4684c1
@item GOSTR341194
Packit Service 4684c1
@item STREEBOG-256
Packit Service 4684c1
@item STREEBOG-512
Packit Service 4684c1
@item AES-CMAC-128
Packit Service 4684c1
@item AES-CMAC-256
Packit Service 4684c1
@item AES-GMAC-128
Packit Service 4684c1
@item AES-GMAC-192
Packit Service 4684c1
@item AES-GMAC-256
Packit Service 4684c1
@item GOST28147-TC26Z-IMIT
Packit Service 4684c1
@end table
Packit Service 4684c1
Packit Service 4684c1
@heading Key exchange methods
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item ECDHE-RSA
Packit Service 4684c1
@item ECDHE-ECDSA
Packit Service 4684c1
@item RSA
Packit Service 4684c1
@item DHE-RSA
Packit Service 4684c1
@item DHE-DSS
Packit Service 4684c1
@item PSK
Packit Service 4684c1
@item RSA-PSK
Packit Service 4684c1
@item DHE-PSK
Packit Service 4684c1
@item ECDHE-PSK
Packit Service 4684c1
@item SRP-DSS
Packit Service 4684c1
@item SRP-RSA
Packit Service 4684c1
@item SRP
Packit Service 4684c1
@item ANON-DH
Packit Service 4684c1
@item ANON-ECDH
Packit Service 4684c1
@item VKO-GOST-12
Packit Service 4684c1
@item RSA-EXPORT
Packit Service 4684c1
@end table
Packit Service 4684c1
Packit Service 4684c1
@heading Public key algorithms
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item RSA
Packit Service 4684c1
@item RSA-PSS
Packit Service 4684c1
@item RSA
Packit Service 4684c1
@item DSA
Packit Service 4684c1
@item GOST R 34.10-2012-512
Packit Service 4684c1
@item GOST R 34.10-2012-256
Packit Service 4684c1
@item GOST R 34.10-2001
Packit Service 4684c1
@item EC/ECDSA
Packit Service 4684c1
@item EdDSA (Ed25519)
Packit Service 4684c1
@item EdDSA (Ed448)
Packit Service 4684c1
@item DH
Packit Service 4684c1
@item ECDH (X25519)
Packit Service 4684c1
@item ECDH (X448)
Packit Service 4684c1
@end table
Packit Service 4684c1
Packit Service 4684c1
@heading Public key signature algorithms
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item RSA-SHA256
Packit Service 4684c1
@item RSA-SHA384
Packit Service 4684c1
@item RSA-SHA512
Packit Service 4684c1
@item RSA-PSS-SHA256
Packit Service 4684c1
@item RSA-PSS-RSAE-SHA256
Packit Service 4684c1
@item RSA-PSS-SHA384
Packit Service 4684c1
@item RSA-PSS-RSAE-SHA384
Packit Service 4684c1
@item RSA-PSS-SHA512
Packit Service 4684c1
@item RSA-PSS-RSAE-SHA512
Packit Service 4684c1
@item EdDSA-Ed25519
Packit Service 4684c1
@item EdDSA-Ed448
Packit Service 4684c1
@item ECDSA-SHA256
Packit Service 4684c1
@item ECDSA-SHA384
Packit Service 4684c1
@item ECDSA-SHA512
Packit Service 4684c1
@item ECDSA-SECP256R1-SHA256
Packit Service 4684c1
@item ECDSA-SECP384R1-SHA384
Packit Service 4684c1
@item ECDSA-SECP521R1-SHA512
Packit Service 4684c1
@item ECDSA-SHA3-224
Packit Service 4684c1
@item ECDSA-SHA3-256
Packit Service 4684c1
@item ECDSA-SHA3-384
Packit Service 4684c1
@item ECDSA-SHA3-512
Packit Service 4684c1
@item RSA-SHA3-224
Packit Service 4684c1
@item RSA-SHA3-256
Packit Service 4684c1
@item RSA-SHA3-384
Packit Service 4684c1
@item RSA-SHA3-512
Packit Service 4684c1
@item DSA-SHA3-224
Packit Service 4684c1
@item DSA-SHA3-256
Packit Service 4684c1
@item DSA-SHA3-384
Packit Service 4684c1
@item DSA-SHA3-512
Packit Service 4684c1
@item RSA-RAW
Packit Service 4684c1
@item RSA-SHA1
Packit Service 4684c1
@item RSA-SHA1
Packit Service 4684c1
@item RSA-SHA224
Packit Service 4684c1
@item RSA-RMD160
Packit Service 4684c1
@item DSA-SHA1
Packit Service 4684c1
@item DSA-SHA1
Packit Service 4684c1
@item DSA-SHA224
Packit Service 4684c1
@item DSA-SHA256
Packit Service 4684c1
@item RSA-MD5
Packit Service 4684c1
@item RSA-MD5
Packit Service 4684c1
@item RSA-MD2
Packit Service 4684c1
@item ECDSA-SHA1
Packit Service 4684c1
@item ECDSA-SHA224
Packit Service 4684c1
@item GOSTR341012-512
Packit Service 4684c1
@item GOSTR341012-256
Packit Service 4684c1
@item GOSTR341001
Packit Service 4684c1
@item DSA-SHA384
Packit Service 4684c1
@item DSA-SHA512
Packit Service 4684c1
@end table
Packit Service 4684c1
Packit Service 4684c1
@heading Groups
Packit Service 4684c1
@table @code
Packit Service 4684c1
@item SECP256R1
Packit Service 4684c1
@item SECP384R1
Packit Service 4684c1
@item SECP521R1
Packit Service 4684c1
@item X25519
Packit Service 4684c1
@item GC256B
Packit Service 4684c1
@item GC512A
Packit Service 4684c1
@item X448
Packit Service 4684c1
@item FFDHE2048
Packit Service 4684c1
@item FFDHE3072
Packit Service 4684c1
@item FFDHE4096
Packit Service 4684c1
@item FFDHE6144
Packit Service 4684c1
@item FFDHE8192
Packit Service 4684c1
@end table