Next: , Previous: , Up: Top   [Contents][Index]


Appendix D Supported Ciphersuites

Ciphersuites

Ciphersuite nameTLS IDSince
TLS_AES_128_GCM_SHA2560x13 0x01TLS1.3
TLS_AES_256_GCM_SHA3840x13 0x02TLS1.3
TLS_CHACHA20_POLY1305_SHA2560x13 0x03TLS1.3
TLS_AES_128_CCM_SHA2560x13 0x04TLS1.3
TLS_AES_128_CCM_8_SHA2560x13 0x05TLS1.3
TLS_RSA_NULL_MD50x00 0x01TLS1.0
TLS_RSA_NULL_SHA10x00 0x02TLS1.0
TLS_RSA_NULL_SHA2560x00 0x3BTLS1.2
TLS_RSA_ARCFOUR_128_SHA10x00 0x05TLS1.0
TLS_RSA_ARCFOUR_128_MD50x00 0x04TLS1.0
TLS_RSA_3DES_EDE_CBC_SHA10x00 0x0ATLS1.0
TLS_RSA_AES_128_CBC_SHA10x00 0x2FTLS1.0
TLS_RSA_AES_256_CBC_SHA10x00 0x35TLS1.0
TLS_RSA_CAMELLIA_128_CBC_SHA2560x00 0xBATLS1.2
TLS_RSA_CAMELLIA_256_CBC_SHA2560x00 0xC0TLS1.2
TLS_RSA_CAMELLIA_128_CBC_SHA10x00 0x41TLS1.0
TLS_RSA_CAMELLIA_256_CBC_SHA10x00 0x84TLS1.0
TLS_RSA_AES_128_CBC_SHA2560x00 0x3CTLS1.2
TLS_RSA_AES_256_CBC_SHA2560x00 0x3DTLS1.2
TLS_RSA_AES_128_GCM_SHA2560x00 0x9CTLS1.2
TLS_RSA_AES_256_GCM_SHA3840x00 0x9DTLS1.2
TLS_RSA_CAMELLIA_128_GCM_SHA2560xC0 0x7ATLS1.2
TLS_RSA_CAMELLIA_256_GCM_SHA3840xC0 0x7BTLS1.2
TLS_RSA_AES_128_CCM0xC0 0x9CTLS1.2
TLS_RSA_AES_256_CCM0xC0 0x9DTLS1.2
TLS_RSA_AES_128_CCM_80xC0 0xA0TLS1.2
TLS_RSA_AES_256_CCM_80xC0 0xA1TLS1.2
TLS_DHE_DSS_ARCFOUR_128_SHA10x00 0x66TLS1.0
TLS_DHE_DSS_3DES_EDE_CBC_SHA10x00 0x13TLS1.0
TLS_DHE_DSS_AES_128_CBC_SHA10x00 0x32TLS1.0
TLS_DHE_DSS_AES_256_CBC_SHA10x00 0x38TLS1.0
TLS_DHE_DSS_CAMELLIA_128_CBC_SHA2560x00 0xBDTLS1.2
TLS_DHE_DSS_CAMELLIA_256_CBC_SHA2560x00 0xC3TLS1.2
TLS_DHE_DSS_CAMELLIA_128_CBC_SHA10x00 0x44TLS1.0
TLS_DHE_DSS_CAMELLIA_256_CBC_SHA10x00 0x87TLS1.0
TLS_DHE_DSS_AES_128_CBC_SHA2560x00 0x40TLS1.2
TLS_DHE_DSS_AES_256_CBC_SHA2560x00 0x6ATLS1.2
TLS_DHE_DSS_AES_128_GCM_SHA2560x00 0xA2TLS1.2
TLS_DHE_DSS_AES_256_GCM_SHA3840x00 0xA3TLS1.2
TLS_DHE_DSS_CAMELLIA_128_GCM_SHA2560xC0 0x80TLS1.2
TLS_DHE_DSS_CAMELLIA_256_GCM_SHA3840xC0 0x81TLS1.2
TLS_DHE_RSA_3DES_EDE_CBC_SHA10x00 0x16TLS1.0
TLS_DHE_RSA_AES_128_CBC_SHA10x00 0x33TLS1.0
TLS_DHE_RSA_AES_256_CBC_SHA10x00 0x39TLS1.0
TLS_DHE_RSA_CAMELLIA_128_CBC_SHA2560x00 0xBETLS1.2
TLS_DHE_RSA_CAMELLIA_256_CBC_SHA2560x00 0xC4TLS1.2
TLS_DHE_RSA_CAMELLIA_128_CBC_SHA10x00 0x45TLS1.0
TLS_DHE_RSA_CAMELLIA_256_CBC_SHA10x00 0x88TLS1.0
TLS_DHE_RSA_AES_128_CBC_SHA2560x00 0x67TLS1.2
TLS_DHE_RSA_AES_256_CBC_SHA2560x00 0x6BTLS1.2
TLS_DHE_RSA_AES_128_GCM_SHA2560x00 0x9ETLS1.2
TLS_DHE_RSA_AES_256_GCM_SHA3840x00 0x9FTLS1.2
TLS_DHE_RSA_CAMELLIA_128_GCM_SHA2560xC0 0x7CTLS1.2
TLS_DHE_RSA_CAMELLIA_256_GCM_SHA3840xC0 0x7DTLS1.2
TLS_DHE_RSA_CHACHA20_POLY13050xCC 0xAATLS1.2
TLS_DHE_RSA_AES_128_CCM0xC0 0x9ETLS1.2
TLS_DHE_RSA_AES_256_CCM0xC0 0x9FTLS1.2
TLS_DHE_RSA_AES_128_CCM_80xC0 0xA2TLS1.2
TLS_DHE_RSA_AES_256_CCM_80xC0 0xA3TLS1.2
TLS_ECDHE_RSA_NULL_SHA10xC0 0x10TLS1.0
TLS_ECDHE_RSA_3DES_EDE_CBC_SHA10xC0 0x12TLS1.0
TLS_ECDHE_RSA_AES_128_CBC_SHA10xC0 0x13TLS1.0
TLS_ECDHE_RSA_AES_256_CBC_SHA10xC0 0x14TLS1.0
TLS_ECDHE_RSA_AES_256_CBC_SHA3840xC0 0x28TLS1.2
TLS_ECDHE_RSA_ARCFOUR_128_SHA10xC0 0x11TLS1.0
TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA2560xC0 0x76TLS1.2
TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA3840xC0 0x77TLS1.2
TLS_ECDHE_ECDSA_NULL_SHA10xC0 0x06TLS1.0
TLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA10xC0 0x08TLS1.0
TLS_ECDHE_ECDSA_AES_128_CBC_SHA10xC0 0x09TLS1.0
TLS_ECDHE_ECDSA_AES_256_CBC_SHA10xC0 0x0ATLS1.0
TLS_ECDHE_ECDSA_ARCFOUR_128_SHA10xC0 0x07TLS1.0
TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA2560xC0 0x72TLS1.2
TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA3840xC0 0x73TLS1.2
TLS_ECDHE_ECDSA_AES_128_CBC_SHA2560xC0 0x23TLS1.2
TLS_ECDHE_RSA_AES_128_CBC_SHA2560xC0 0x27TLS1.2
TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA2560xC0 0x86TLS1.2
TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA3840xC0 0x87TLS1.2
TLS_ECDHE_ECDSA_AES_128_GCM_SHA2560xC0 0x2BTLS1.2
TLS_ECDHE_ECDSA_AES_256_GCM_SHA3840xC0 0x2CTLS1.2
TLS_ECDHE_RSA_AES_128_GCM_SHA2560xC0 0x2FTLS1.2
TLS_ECDHE_RSA_AES_256_GCM_SHA3840xC0 0x30TLS1.2
TLS_ECDHE_ECDSA_AES_256_CBC_SHA3840xC0 0x24TLS1.2
TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA2560xC0 0x8ATLS1.2
TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA3840xC0 0x8BTLS1.2
TLS_ECDHE_RSA_CHACHA20_POLY13050xCC 0xA8TLS1.2
TLS_ECDHE_ECDSA_CHACHA20_POLY13050xCC 0xA9TLS1.2
TLS_ECDHE_ECDSA_AES_128_CCM0xC0 0xACTLS1.2
TLS_ECDHE_ECDSA_AES_256_CCM0xC0 0xADTLS1.2
TLS_ECDHE_ECDSA_AES_128_CCM_80xC0 0xAETLS1.2
TLS_ECDHE_ECDSA_AES_256_CCM_80xC0 0xAFTLS1.2
TLS_ECDHE_PSK_3DES_EDE_CBC_SHA10xC0 0x34TLS1.0
TLS_ECDHE_PSK_AES_128_CBC_SHA10xC0 0x35TLS1.0
TLS_ECDHE_PSK_AES_256_CBC_SHA10xC0 0x36TLS1.0
TLS_ECDHE_PSK_AES_128_CBC_SHA2560xC0 0x37TLS1.2
TLS_ECDHE_PSK_AES_256_CBC_SHA3840xC0 0x38TLS1.2
TLS_ECDHE_PSK_ARCFOUR_128_SHA10xC0 0x33TLS1.0
TLS_ECDHE_PSK_NULL_SHA10xC0 0x39TLS1.0
TLS_ECDHE_PSK_NULL_SHA2560xC0 0x3ATLS1.2
TLS_ECDHE_PSK_NULL_SHA3840xC0 0x3BTLS1.0
TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA2560xC0 0x9ATLS1.2
TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA3840xC0 0x9BTLS1.2
TLS_PSK_ARCFOUR_128_SHA10x00 0x8ATLS1.0
TLS_PSK_3DES_EDE_CBC_SHA10x00 0x8BTLS1.0
TLS_PSK_AES_128_CBC_SHA10x00 0x8CTLS1.0
TLS_PSK_AES_256_CBC_SHA10x00 0x8DTLS1.0
TLS_PSK_AES_128_CBC_SHA2560x00 0xAETLS1.2
TLS_PSK_AES_256_GCM_SHA3840x00 0xA9TLS1.2
TLS_PSK_CAMELLIA_128_GCM_SHA2560xC0 0x8ETLS1.2
TLS_PSK_CAMELLIA_256_GCM_SHA3840xC0 0x8FTLS1.2
TLS_PSK_AES_128_GCM_SHA2560x00 0xA8TLS1.2
TLS_PSK_NULL_SHA10x00 0x2CTLS1.0
TLS_PSK_NULL_SHA2560x00 0xB0TLS1.2
TLS_PSK_CAMELLIA_128_CBC_SHA2560xC0 0x94TLS1.2
TLS_PSK_CAMELLIA_256_CBC_SHA3840xC0 0x95TLS1.2
TLS_PSK_AES_256_CBC_SHA3840x00 0xAFTLS1.2
TLS_PSK_NULL_SHA3840x00 0xB1TLS1.2
TLS_RSA_PSK_ARCFOUR_128_SHA10x00 0x92TLS1.0
TLS_RSA_PSK_3DES_EDE_CBC_SHA10x00 0x93TLS1.0
TLS_RSA_PSK_AES_128_CBC_SHA10x00 0x94TLS1.0
TLS_RSA_PSK_AES_256_CBC_SHA10x00 0x95TLS1.0
TLS_RSA_PSK_CAMELLIA_128_GCM_SHA2560xC0 0x92TLS1.2
TLS_RSA_PSK_CAMELLIA_256_GCM_SHA3840xC0 0x93TLS1.2
TLS_RSA_PSK_AES_128_GCM_SHA2560x00 0xACTLS1.2
TLS_RSA_PSK_AES_128_CBC_SHA2560x00 0xB6TLS1.2
TLS_RSA_PSK_NULL_SHA10x00 0x2ETLS1.0
TLS_RSA_PSK_NULL_SHA2560x00 0xB8TLS1.2
TLS_RSA_PSK_AES_256_GCM_SHA3840x00 0xADTLS1.2
TLS_RSA_PSK_AES_256_CBC_SHA3840x00 0xB7TLS1.2
TLS_RSA_PSK_NULL_SHA3840x00 0xB9TLS1.2
TLS_RSA_PSK_CAMELLIA_128_CBC_SHA2560xC0 0x98TLS1.2
TLS_RSA_PSK_CAMELLIA_256_CBC_SHA3840xC0 0x99TLS1.2
TLS_DHE_PSK_ARCFOUR_128_SHA10x00 0x8ETLS1.0
TLS_DHE_PSK_3DES_EDE_CBC_SHA10x00 0x8FTLS1.0
TLS_DHE_PSK_AES_128_CBC_SHA10x00 0x90TLS1.0
TLS_DHE_PSK_AES_256_CBC_SHA10x00 0x91TLS1.0
TLS_DHE_PSK_AES_128_CBC_SHA2560x00 0xB2TLS1.2
TLS_DHE_PSK_AES_128_GCM_SHA2560x00 0xAATLS1.2
TLS_DHE_PSK_NULL_SHA10x00 0x2DTLS1.0
TLS_DHE_PSK_NULL_SHA2560x00 0xB4TLS1.2
TLS_DHE_PSK_NULL_SHA3840x00 0xB5TLS1.2
TLS_DHE_PSK_AES_256_CBC_SHA3840x00 0xB3TLS1.2
TLS_DHE_PSK_AES_256_GCM_SHA3840x00 0xABTLS1.2
TLS_DHE_PSK_CAMELLIA_128_CBC_SHA2560xC0 0x96TLS1.2
TLS_DHE_PSK_CAMELLIA_256_CBC_SHA3840xC0 0x97TLS1.2
TLS_DHE_PSK_CAMELLIA_128_GCM_SHA2560xC0 0x90TLS1.2
TLS_DHE_PSK_CAMELLIA_256_GCM_SHA3840xC0 0x91TLS1.2
TLS_PSK_AES_128_CCM0xC0 0xA4TLS1.2
TLS_PSK_AES_256_CCM0xC0 0xA5TLS1.2
TLS_DHE_PSK_AES_128_CCM0xC0 0xA6TLS1.2
TLS_DHE_PSK_AES_256_CCM0xC0 0xA7TLS1.2
TLS_PSK_AES_128_CCM_80xC0 0xA8TLS1.2
TLS_PSK_AES_256_CCM_80xC0 0xA9TLS1.2
TLS_DHE_PSK_AES_128_CCM_80xC0 0xAATLS1.2
TLS_DHE_PSK_AES_256_CCM_80xC0 0xABTLS1.2
TLS_DHE_PSK_CHACHA20_POLY13050xCC 0xADTLS1.2
TLS_ECDHE_PSK_CHACHA20_POLY13050xCC 0xACTLS1.2
TLS_RSA_PSK_CHACHA20_POLY13050xCC 0xAETLS1.2
TLS_PSK_CHACHA20_POLY13050xCC 0xABTLS1.2
TLS_DH_ANON_ARCFOUR_128_MD50x00 0x18TLS1.0
TLS_DH_ANON_3DES_EDE_CBC_SHA10x00 0x1BTLS1.0
TLS_DH_ANON_AES_128_CBC_SHA10x00 0x34TLS1.0
TLS_DH_ANON_AES_256_CBC_SHA10x00 0x3ATLS1.0
TLS_DH_ANON_CAMELLIA_128_CBC_SHA2560x00 0xBFTLS1.2
TLS_DH_ANON_CAMELLIA_256_CBC_SHA2560x00 0xC5TLS1.2
TLS_DH_ANON_CAMELLIA_128_CBC_SHA10x00 0x46TLS1.0
TLS_DH_ANON_CAMELLIA_256_CBC_SHA10x00 0x89TLS1.0
TLS_DH_ANON_AES_128_CBC_SHA2560x00 0x6CTLS1.2
TLS_DH_ANON_AES_256_CBC_SHA2560x00 0x6DTLS1.2
TLS_DH_ANON_AES_128_GCM_SHA2560x00 0xA6TLS1.2
TLS_DH_ANON_AES_256_GCM_SHA3840x00 0xA7TLS1.2
TLS_DH_ANON_CAMELLIA_128_GCM_SHA2560xC0 0x84TLS1.2
TLS_DH_ANON_CAMELLIA_256_GCM_SHA3840xC0 0x85TLS1.2
TLS_ECDH_ANON_NULL_SHA10xC0 0x15TLS1.0
TLS_ECDH_ANON_3DES_EDE_CBC_SHA10xC0 0x17TLS1.0
TLS_ECDH_ANON_AES_128_CBC_SHA10xC0 0x18TLS1.0
TLS_ECDH_ANON_AES_256_CBC_SHA10xC0 0x19TLS1.0
TLS_ECDH_ANON_ARCFOUR_128_SHA10xC0 0x16TLS1.0
TLS_GOSTR341112_256_28147_CNT_IMIT0xC1 0x02TLS1.2

Certificate types

X.509
Raw Public Key

Protocols

TLS1.0
TLS1.1
TLS1.2
TLS1.3
DTLS0.9
DTLS1.0
DTLS1.2

Ciphers

AES-256-CBC
AES-192-CBC
AES-128-CBC
AES-128-GCM
AES-192-GCM
AES-256-GCM
AES-128-CCM
AES-256-CCM
AES-128-CCM-8
AES-256-CCM-8
ARCFOUR-128
ESTREAM-SALSA20-256
SALSA20-256
CHACHA20-32
CHACHA20-64
CAMELLIA-256-CBC
CAMELLIA-192-CBC
CAMELLIA-128-CBC
CHACHA20-POLY1305
CAMELLIA-128-GCM
CAMELLIA-256-GCM
GOST28147-TC26Z-CFB
GOST28147-CPA-CFB
GOST28147-CPB-CFB
GOST28147-CPC-CFB
GOST28147-CPD-CFB
AES-128-CFB8
AES-192-CFB8
AES-256-CFB8
AES-128-XTS
AES-256-XTS
AES-128-SIV
AES-256-SIV
AES-128-SIV-GCM
AES-256-SIV-GCM
GOST28147-TC26Z-CNT
MAGMA-CTR-ACPKM
KUZNYECHIK-CTR-ACPKM
3DES-CBC
DES-CBC
RC2-40
NULL

MAC algorithms

SHA1
SHA256
SHA384
SHA512
SHA224
UMAC-96
UMAC-128
AEAD
MD5
GOSTR341194
STREEBOG-256
STREEBOG-512
AES-CMAC-128
AES-CMAC-256
AES-GMAC-128
AES-GMAC-192
AES-GMAC-256
GOST28147-TC26Z-IMIT
OMAC-MAGMA
OMAC-KUZNYECHIK

Key exchange methods

ECDHE-RSA
ECDHE-ECDSA
RSA
DHE-RSA
DHE-DSS
PSK
RSA-PSK
DHE-PSK
ECDHE-PSK
ANON-DH
ANON-ECDH
VKO-GOST-12
RSA-EXPORT

Public key algorithms

RSA
RSA-PSS
RSA-OAEP
RSA
DSA
GOST R 34.10-2012-512
GOST R 34.10-2012-256
GOST R 34.10-2001
EC/ECDSA
EdDSA (Ed25519)
EdDSA (Ed448)
DH
ECDH (X25519)
ECDH (X448)

Public key signature algorithms

RSA-SHA256
RSA-SHA384
RSA-SHA512
RSA-PSS-SHA256
RSA-PSS-RSAE-SHA256
RSA-PSS-SHA384
RSA-PSS-RSAE-SHA384
RSA-PSS-SHA512
RSA-PSS-RSAE-SHA512
EdDSA-Ed25519
EdDSA-Ed448
ECDSA-SHA256
ECDSA-SHA384
ECDSA-SHA512
ECDSA-SECP256R1-SHA256
ECDSA-SECP384R1-SHA384
ECDSA-SECP521R1-SHA512
ECDSA-SHA3-224
ECDSA-SHA3-256
ECDSA-SHA3-384
ECDSA-SHA3-512
RSA-SHA3-224
RSA-SHA3-256
RSA-SHA3-384
RSA-SHA3-512
DSA-SHA3-224
DSA-SHA3-256
DSA-SHA3-384
DSA-SHA3-512
RSA-RAW
RSA-SHA1
RSA-SHA1
RSA-SHA224
RSA-RMD160
DSA-SHA1
DSA-SHA1
DSA-SHA224
DSA-SHA256
RSA-MD5
RSA-MD5
RSA-MD2
ECDSA-SHA1
ECDSA-SHA224
GOSTR341012-512
GOSTR341012-256
GOSTR341001
DSA-SHA384
DSA-SHA512

Groups

SECP192R1
SECP224R1
SECP256R1
SECP384R1
SECP521R1
X25519
GC256B
GC512A
X448
FFDHE2048
FFDHE3072
FFDHE4096
FFDHE6144
FFDHE8192

Next: , Previous: , Up: Top   [Contents][Index]