Blame doc/algorithms.texi

Packit 549fdc
@heading Ciphersuites
Packit 549fdc
@multitable @columnfractions .60 .20 .20
Packit 549fdc
@headitem Ciphersuite name @tab TLS ID @tab Since
Packit 549fdc
@item TLS_@-RSA_@-NULL_@-MD5
Packit 549fdc
@tab 0x00 0x01
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-NULL_@-SHA1
Packit 549fdc
@tab 0x00 0x02
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-NULL_@-SHA256
Packit 549fdc
@tab 0x00 0x3B
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0x00 0x05
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-ARCFOUR_@-128_@-MD5
Packit 549fdc
@tab 0x00 0x04
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x0A
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x2F
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x35
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xBA
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xC0
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x41
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x84
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x3C
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x3D
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0x00 0x9C
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0x00 0x9D
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x7A
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x7B
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-AES_@-128_@-CCM
Packit 549fdc
@tab 0xC0 0x9C
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-AES_@-256_@-CCM
Packit 549fdc
@tab 0xC0 0x9D
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-AES_@-128_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xA0
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-AES_@-256_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xA1
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0x00 0x66
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x13
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x32
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x38
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xBD
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xC3
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x44
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x87
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x40
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x6A
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0x00 0xA2
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0x00 0xA3
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x80
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x81
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x16
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x33
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x39
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xBE
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xC4
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x45
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x88
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x67
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x6B
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0x00 0x9E
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0x00 0x9F
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x7C
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x7D
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-CHACHA20_@-POLY1305
Packit 549fdc
@tab 0xCC 0xAA
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM
Packit 549fdc
@tab 0xC0 0x9E
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM
Packit 549fdc
@tab 0xC0 0x9F
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xA2
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xA3
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-NULL_@-SHA1
Packit 549fdc
@tab 0xC0 0x10
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x12
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x13
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x14
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x28
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0xC0 0x11
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x76
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x77
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-NULL_@-SHA1
Packit 549fdc
@tab 0xC0 0x06
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x08
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x09
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x0A
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0xC0 0x07
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x72
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x73
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x23
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x27
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x86
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x87
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x2B
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x2C
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x2F
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x30
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x24
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x8A
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x8B
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-RSA_@-CHACHA20_@-POLY1305
Packit 549fdc
@tab 0xCC 0xA8
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-CHACHA20_@-POLY1305
Packit 549fdc
@tab 0xCC 0xA9
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM
Packit 549fdc
@tab 0xC0 0xAC
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM
Packit 549fdc
@tab 0xC0 0xAD
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xAE
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xAF
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x34
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x35
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x36
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x37
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x38
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0xC0 0x33
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA1
Packit 549fdc
@tab 0xC0 0x39
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA256
Packit 549fdc
@tab 0xC0 0x3A
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA384
Packit 549fdc
@tab 0xC0 0x3B
Packit 549fdc
@tab TLS1.0
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x9A
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x9B
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0x00 0x8A
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x8B
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x8C
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x8D
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xAE
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0x00 0xA9
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x8E
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x8F
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0x00 0xA8
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-NULL_@-SHA1
Packit 549fdc
@tab 0x00 0x2C
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-PSK_@-NULL_@-SHA256
Packit 549fdc
@tab 0x00 0xB0
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x94
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x95
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0x00 0xAF
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-NULL_@-SHA384
Packit 549fdc
@tab 0x00 0xB1
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0x00 0x92
Packit 549fdc
@tab TLS1.0
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x93
Packit 549fdc
@tab TLS1.0
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x94
Packit 549fdc
@tab TLS1.0
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x95
Packit 549fdc
@tab TLS1.0
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x92
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x93
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0x00 0xAC
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xB6
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA1
Packit 549fdc
@tab 0x00 0x2E
Packit 549fdc
@tab TLS1.0
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA256
Packit 549fdc
@tab 0x00 0xB8
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0x00 0xAD
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0x00 0xB7
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-NULL_@-SHA384
Packit 549fdc
@tab 0x00 0xB9
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x98
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x99
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0x00 0x8E
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x8F
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x90
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x91
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xB2
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0x00 0xAA
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA1
Packit 549fdc
@tab 0x00 0x2D
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA256
Packit 549fdc
@tab 0x00 0xB4
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-NULL_@-SHA384
Packit 549fdc
@tab 0x00 0xB5
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0x00 0xB3
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0x00 0xAB
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0xC0 0x96
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
Packit 549fdc
@tab 0xC0 0x97
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x90
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x91
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-AES_@-128_@-CCM
Packit 549fdc
@tab 0xC0 0xA4
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-AES_@-256_@-CCM
Packit 549fdc
@tab 0xC0 0xA5
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM
Packit 549fdc
@tab 0xC0 0xA6
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM
Packit 549fdc
@tab 0xC0 0xA7
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-AES_@-128_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xA8
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-AES_@-256_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xA9
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xAA
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM_@-8
Packit 549fdc
@tab 0xC0 0xAB
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DHE_@-PSK_@-CHACHA20_@-POLY1305
Packit 549fdc
@tab 0xCC 0xAD
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDHE_@-PSK_@-CHACHA20_@-POLY1305
Packit 549fdc
@tab 0xCC 0xAC
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-RSA_@-PSK_@-CHACHA20_@-POLY1305
Packit 549fdc
@tab 0xCC 0xAE
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-PSK_@-CHACHA20_@-POLY1305
Packit 549fdc
@tab 0xCC 0xAB
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-ARCFOUR_@-128_@-MD5
Packit 549fdc
@tab 0x00 0x18
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x1B
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x34
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x3A
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xBF
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0xC5
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x46
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0x00 0x89
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x6C
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA256
Packit 549fdc
@tab 0x00 0x6D
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-AES_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0x00 0xA6
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-AES_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0x00 0xA7
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-GCM_@-SHA256
Packit 549fdc
@tab 0xC0 0x84
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-GCM_@-SHA384
Packit 549fdc
@tab 0xC0 0x85
Packit 549fdc
@tab TLS1.2
Packit 549fdc
@item TLS_@-ECDH_@-ANON_@-NULL_@-SHA1
Packit 549fdc
@tab 0xC0 0x15
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x17
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x18
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x19
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-ECDH_@-ANON_@-ARCFOUR_@-128_@-SHA1
Packit 549fdc
@tab 0xC0 0x16
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x1A
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x1D
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x20
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x1C
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x1B
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x1F
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-128_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x1E
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x22
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-256_@-CBC_@-SHA1
Packit 549fdc
@tab 0xC0 0x21
Packit 549fdc
@tab SSL3.0
Packit 549fdc
@end multitable
Packit 549fdc
Packit 549fdc
Packit 549fdc
@heading Certificate types
Packit 549fdc
@table @code
Packit 549fdc
@item X.509
Packit 549fdc
@end table
Packit 549fdc
Packit 549fdc
@heading Protocols
Packit 549fdc
@table @code
Packit 549fdc
@item SSL3.0
Packit 549fdc
@item TLS1.0
Packit 549fdc
@item TLS1.1
Packit 549fdc
@item TLS1.2
Packit 549fdc
@item DTLS0.9
Packit 549fdc
@item DTLS1.0
Packit 549fdc
@item DTLS1.2
Packit 549fdc
@end table
Packit 549fdc
Packit 549fdc
@heading Ciphers
Packit 549fdc
@table @code
Packit 549fdc
@item AES-256-CBC
Packit 549fdc
@item AES-192-CBC
Packit 549fdc
@item AES-128-CBC
Packit 549fdc
@item AES-128-GCM
Packit 549fdc
@item AES-256-GCM
Packit 549fdc
@item AES-128-CCM
Packit 549fdc
@item AES-256-CCM
Packit 549fdc
@item AES-128-CCM-8
Packit 549fdc
@item AES-256-CCM-8
Packit 549fdc
@item ARCFOUR-128
Packit 549fdc
@item ESTREAM-SALSA20-256
Packit 549fdc
@item SALSA20-256
Packit 549fdc
@item CAMELLIA-256-CBC
Packit 549fdc
@item CAMELLIA-192-CBC
Packit 549fdc
@item CAMELLIA-128-CBC
Packit 549fdc
@item CHACHA20-POLY1305
Packit 549fdc
@item CAMELLIA-128-GCM
Packit 549fdc
@item CAMELLIA-256-GCM
Packit 549fdc
@item 3DES-CBC
Packit 549fdc
@item DES-CBC
Packit 549fdc
@item RC2-40
Packit 549fdc
@item NULL
Packit 549fdc
@end table
Packit 549fdc
Packit 549fdc
@heading MAC algorithms
Packit 549fdc
@table @code
Packit 549fdc
@item SHA1
Packit 549fdc
@item SHA256
Packit 549fdc
@item SHA384
Packit 549fdc
@item SHA512
Packit 549fdc
@item SHA224
Packit 549fdc
@item UMAC-96
Packit 549fdc
@item UMAC-128
Packit 549fdc
@item AEAD
Packit 549fdc
@item MD5
Packit 549fdc
@end table
Packit 549fdc
Packit 549fdc
@heading Key exchange methods
Packit 549fdc
@table @code
Packit 549fdc
@item ECDHE-RSA
Packit 549fdc
@item ECDHE-ECDSA
Packit 549fdc
@item RSA
Packit 549fdc
@item DHE-RSA
Packit 549fdc
@item DHE-DSS
Packit 549fdc
@item PSK
Packit 549fdc
@item RSA-PSK
Packit 549fdc
@item DHE-PSK
Packit 549fdc
@item ECDHE-PSK
Packit 549fdc
@item SRP-DSS
Packit 549fdc
@item SRP-RSA
Packit 549fdc
@item SRP
Packit 549fdc
@item ANON-DH
Packit 549fdc
@item ANON-ECDH
Packit 549fdc
@item RSA-EXPORT
Packit 549fdc
@end table
Packit 549fdc
Packit 549fdc
@heading Public key algorithms
Packit 549fdc
@table @code
Packit 549fdc
@item RSA
Packit 549fdc
@item RSA-PSS
Packit 549fdc
@item RSA
Packit 549fdc
@item DSA
Packit 549fdc
@item EC/ECDSA
Packit 549fdc
@item EdDSA (Ed25519)
Packit 549fdc
@item DH
Packit 549fdc
@item ECDH (X25519)
Packit 549fdc
@end table
Packit 549fdc
Packit 549fdc
@heading Public key signature algorithms
Packit 549fdc
@table @code
Packit 549fdc
@item RSA-SHA256
Packit 549fdc
@item RSA-SHA384
Packit 549fdc
@item RSA-SHA512
Packit 549fdc
@item RSA-PSS-SHA256
Packit 549fdc
@item RSA-PSS-SHA256
Packit 549fdc
@item RSA-PSS-SHA384
Packit 549fdc
@item RSA-PSS-SHA384
Packit 549fdc
@item RSA-PSS-SHA512
Packit 549fdc
@item RSA-PSS-SHA512
Packit 549fdc
@item EdDSA-Ed25519
Packit 549fdc
@item ECDSA-SHA256
Packit 549fdc
@item ECDSA-SHA384
Packit 549fdc
@item ECDSA-SHA512
Packit 549fdc
@item ECDSA-SHA3-224
Packit 549fdc
@item ECDSA-SHA3-256
Packit 549fdc
@item ECDSA-SHA3-384
Packit 549fdc
@item ECDSA-SHA3-512
Packit 549fdc
@item RSA-SHA3-224
Packit 549fdc
@item RSA-SHA3-256
Packit 549fdc
@item RSA-SHA3-384
Packit 549fdc
@item RSA-SHA3-512
Packit 549fdc
@item DSA-SHA3-224
Packit 549fdc
@item DSA-SHA3-256
Packit 549fdc
@item DSA-SHA3-384
Packit 549fdc
@item DSA-SHA3-512
Packit 549fdc
@item RSA-RAW
Packit 549fdc
@item RSA-SHA1
Packit 549fdc
@item RSA-SHA1
Packit 549fdc
@item RSA-SHA224
Packit 549fdc
@item RSA-RMD160
Packit 549fdc
@item DSA-SHA1
Packit 549fdc
@item DSA-SHA1
Packit 549fdc
@item DSA-SHA224
Packit 549fdc
@item DSA-SHA256
Packit 549fdc
@item RSA-MD5
Packit 549fdc
@item RSA-MD5
Packit 549fdc
@item RSA-MD2
Packit 549fdc
@item ECDSA-SHA1
Packit 549fdc
@item ECDSA-SHA224
Packit 549fdc
@item DSA-SHA384
Packit 549fdc
@item DSA-SHA512
Packit 549fdc
@end table
Packit 549fdc
Packit 549fdc
@heading Groups
Packit 549fdc
@table @code
Packit 549fdc
@item SECP192R1
Packit 549fdc
@item SECP224R1
Packit 549fdc
@item SECP256R1
Packit 549fdc
@item SECP384R1
Packit 549fdc
@item SECP521R1
Packit 549fdc
@item X25519
Packit 549fdc
@item FFDHE2048
Packit 549fdc
@item FFDHE3072
Packit 549fdc
@item FFDHE4096
Packit 549fdc
@item FFDHE8192
Packit 549fdc
@end table