]> CyberLeo.Net >> Repos - FreeBSD/FreeBSD.git/blob - secure/usr.bin/openssl/man/ciphers.1
Merge llvm, clang, lld, lldb, compiler-rt and libc++ r303197, and update
[FreeBSD/FreeBSD.git] / secure / usr.bin / openssl / man / ciphers.1
1 .\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35)
2 .\"
3 .\" Standard preamble:
4 .\" ========================================================================
5 .de Sp \" Vertical space (when we can't use .PP)
6 .if t .sp .5v
7 .if n .sp
8 ..
9 .de Vb \" Begin verbatim text
10 .ft CW
11 .nf
12 .ne \\$1
13 ..
14 .de Ve \" End verbatim text
15 .ft R
16 .fi
17 ..
18 .\" Set up some character translations and predefined strings.  \*(-- will
19 .\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
20 .\" double quote, and \*(R" will give a right double quote.  \*(C+ will
21 .\" give a nicer C++.  Capital omega is used to do unbreakable dashes and
22 .\" therefore won't be available.  \*(C` and \*(C' expand to `' in nroff,
23 .\" nothing in troff, for use with C<>.
24 .tr \(*W-
25 .ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
26 .ie n \{\
27 .    ds -- \(*W-
28 .    ds PI pi
29 .    if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
30 .    if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\"  diablo 12 pitch
31 .    ds L" ""
32 .    ds R" ""
33 .    ds C` ""
34 .    ds C' ""
35 'br\}
36 .el\{\
37 .    ds -- \|\(em\|
38 .    ds PI \(*p
39 .    ds L" ``
40 .    ds R" ''
41 .    ds C`
42 .    ds C'
43 'br\}
44 .\"
45 .\" Escape single quotes in literal strings from groff's Unicode transform.
46 .ie \n(.g .ds Aq \(aq
47 .el       .ds Aq '
48 .\"
49 .\" If the F register is >0, we'll generate index entries on stderr for
50 .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
51 .\" entries marked with X<> in POD.  Of course, you'll have to process the
52 .\" output yourself in some meaningful fashion.
53 .\"
54 .\" Avoid warning from groff about undefined register 'F'.
55 .de IX
56 ..
57 .if !\nF .nr F 0
58 .if \nF>0 \{\
59 .    de IX
60 .    tm Index:\\$1\t\\n%\t"\\$2"
61 ..
62 .    if !\nF==2 \{\
63 .        nr % 0
64 .        nr F 2
65 .    \}
66 .\}
67 .\"
68 .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
69 .\" Fear.  Run.  Save yourself.  No user-serviceable parts.
70 .    \" fudge factors for nroff and troff
71 .if n \{\
72 .    ds #H 0
73 .    ds #V .8m
74 .    ds #F .3m
75 .    ds #[ \f1
76 .    ds #] \fP
77 .\}
78 .if t \{\
79 .    ds #H ((1u-(\\\\n(.fu%2u))*.13m)
80 .    ds #V .6m
81 .    ds #F 0
82 .    ds #[ \&
83 .    ds #] \&
84 .\}
85 .    \" simple accents for nroff and troff
86 .if n \{\
87 .    ds ' \&
88 .    ds ` \&
89 .    ds ^ \&
90 .    ds , \&
91 .    ds ~ ~
92 .    ds /
93 .\}
94 .if t \{\
95 .    ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
96 .    ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
97 .    ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
98 .    ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
99 .    ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
100 .    ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
101 .\}
102 .    \" troff and (daisy-wheel) nroff accents
103 .ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
104 .ds 8 \h'\*(#H'\(*b\h'-\*(#H'
105 .ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
106 .ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
107 .ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
108 .ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
109 .ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
110 .ds ae a\h'-(\w'a'u*4/10)'e
111 .ds Ae A\h'-(\w'A'u*4/10)'E
112 .    \" corrections for vroff
113 .if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
114 .if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
115 .    \" for low resolution devices (crt and lpr)
116 .if \n(.H>23 .if \n(.V>19 \
117 \{\
118 .    ds : e
119 .    ds 8 ss
120 .    ds o a
121 .    ds d- d\h'-1'\(ga
122 .    ds D- D\h'-1'\(hy
123 .    ds th \o'bp'
124 .    ds Th \o'LP'
125 .    ds ae ae
126 .    ds Ae AE
127 .\}
128 .rm #[ #] #H #V #F C
129 .\" ========================================================================
130 .\"
131 .IX Title "CIPHERS 1"
132 .TH CIPHERS 1 "2017-01-26" "1.0.2k" "OpenSSL"
133 .\" For nroff, turn off justification.  Always turn off hyphenation; it makes
134 .\" way too many mistakes in technical documents.
135 .if n .ad l
136 .nh
137 .SH "NAME"
138 ciphers \- SSL cipher display and cipher list tool.
139 .SH "SYNOPSIS"
140 .IX Header "SYNOPSIS"
141 \&\fBopenssl\fR \fBciphers\fR
142 [\fB\-v\fR]
143 [\fB\-V\fR]
144 [\fB\-ssl2\fR]
145 [\fB\-ssl3\fR]
146 [\fB\-tls1\fR]
147 [\fBcipherlist\fR]
148 .SH "DESCRIPTION"
149 .IX Header "DESCRIPTION"
150 The \fBciphers\fR command converts textual OpenSSL cipher lists into ordered
151 \&\s-1SSL\s0 cipher preference lists. It can be used as a test tool to determine
152 the appropriate cipherlist.
153 .SH "COMMAND OPTIONS"
154 .IX Header "COMMAND OPTIONS"
155 .IP "\fB\-v\fR" 4
156 .IX Item "-v"
157 Verbose option. List ciphers with a complete description of
158 protocol version (SSLv2 or SSLv3; the latter includes \s-1TLS\s0), key exchange,
159 authentication, encryption and mac algorithms used along with any key size
160 restrictions and whether the algorithm is classed as an \*(L"export\*(R" cipher.
161 Note that without the \fB\-v\fR option, ciphers may seem to appear twice
162 in a cipher list; this is when similar ciphers are available for
163 \&\s-1SSL\s0 v2 and for \s-1SSL\s0 v3/TLS v1.
164 .IP "\fB\-V\fR" 4
165 .IX Item "-V"
166 Like \fB\-v\fR, but include cipher suite codes in output (hex format).
167 .IP "\fB\-ssl3\fR, \fB\-tls1\fR" 4
168 .IX Item "-ssl3, -tls1"
169 This lists ciphers compatible with any of SSLv3, TLSv1, TLSv1.1 or TLSv1.2.
170 .IP "\fB\-ssl2\fR" 4
171 .IX Item "-ssl2"
172 Only include SSLv2 ciphers.
173 .IP "\fB\-h\fR, \fB\-?\fR" 4
174 .IX Item "-h, -?"
175 Print a brief usage message.
176 .IP "\fBcipherlist\fR" 4
177 .IX Item "cipherlist"
178 A cipher list to convert to a cipher preference list. If it is not included
179 then the default cipher list will be used. The format is described below.
180 .SH "CIPHER LIST FORMAT"
181 .IX Header "CIPHER LIST FORMAT"
182 The cipher list consists of one or more \fIcipher strings\fR separated by colons.
183 Commas or spaces are also acceptable separators but colons are normally used.
184 .PP
185 The actual cipher string can take several different forms.
186 .PP
187 It can consist of a single cipher suite such as \fB\s-1RC4\-SHA\s0\fR.
188 .PP
189 It can represent a list of cipher suites containing a certain algorithm, or
190 cipher suites of a certain type. For example \fB\s-1SHA1\s0\fR represents all ciphers
191 suites using the digest algorithm \s-1SHA1\s0 and \fBSSLv3\fR represents all \s-1SSL\s0 v3
192 algorithms.
193 .PP
194 Lists of cipher suites can be combined in a single cipher string using the
195 \&\fB+\fR character. This is used as a logical \fBand\fR operation. For example
196 \&\fB\s-1SHA1+DES\s0\fR represents all cipher suites containing the \s-1SHA1 \s0\fBand\fR the \s-1DES\s0
197 algorithms.
198 .PP
199 Each cipher string can be optionally preceded by the characters \fB!\fR,
200 \&\fB\-\fR or \fB+\fR.
201 .PP
202 If \fB!\fR is used then the ciphers are permanently deleted from the list.
203 The ciphers deleted can never reappear in the list even if they are
204 explicitly stated.
205 .PP
206 If \fB\-\fR is used then the ciphers are deleted from the list, but some or
207 all of the ciphers can be added again by later options.
208 .PP
209 If \fB+\fR is used then the ciphers are moved to the end of the list. This
210 option doesn't add any new ciphers it just moves matching existing ones.
211 .PP
212 If none of these characters is present then the string is just interpreted
213 as a list of ciphers to be appended to the current preference list. If the
214 list includes any ciphers already present they will be ignored: that is they
215 will not moved to the end of the list.
216 .PP
217 Additionally the cipher string \fB\f(CB@STRENGTH\fB\fR can be used at any point to sort
218 the current cipher list in order of encryption algorithm key length.
219 .SH "CIPHER STRINGS"
220 .IX Header "CIPHER STRINGS"
221 The following is a list of all permitted cipher strings and their meanings.
222 .IP "\fB\s-1DEFAULT\s0\fR" 4
223 .IX Item "DEFAULT"
224 The default cipher list.
225 This is determined at compile time and is normally
226 \&\fB\s-1ALL:\s0!EXPORT:!LOW:!aNULL:!eNULL:!SSLv2\fR.
227 When used, this must be the first cipherstring specified.
228 .IP "\fB\s-1COMPLEMENTOFDEFAULT\s0\fR" 4
229 .IX Item "COMPLEMENTOFDEFAULT"
230 the ciphers included in \fB\s-1ALL\s0\fR, but not enabled by default. Currently
231 this is \fB\s-1ADH\s0\fR and \fB\s-1AECDH\s0\fR. Note that this rule does not cover \fBeNULL\fR,
232 which is not included by \fB\s-1ALL\s0\fR (use \fB\s-1COMPLEMENTOFALL\s0\fR if necessary).
233 .IP "\fB\s-1ALL\s0\fR" 4
234 .IX Item "ALL"
235 all cipher suites except the \fBeNULL\fR ciphers which must be explicitly enabled;
236 as of OpenSSL, the \fB\s-1ALL\s0\fR cipher suites are reasonably ordered by default
237 .IP "\fB\s-1COMPLEMENTOFALL\s0\fR" 4
238 .IX Item "COMPLEMENTOFALL"
239 the cipher suites not enabled by \fB\s-1ALL\s0\fR, currently being \fBeNULL\fR.
240 .IP "\fB\s-1HIGH\s0\fR" 4
241 .IX Item "HIGH"
242 \&\*(L"high\*(R" encryption cipher suites. This currently means those with key lengths larger
243 than 128 bits, and some cipher suites with 128\-bit keys.
244 .IP "\fB\s-1MEDIUM\s0\fR" 4
245 .IX Item "MEDIUM"
246 \&\*(L"medium\*(R" encryption cipher suites, currently some of those using 128 bit encryption.
247 .IP "\fB\s-1LOW\s0\fR" 4
248 .IX Item "LOW"
249 Low strength encryption cipher suites, currently those using 64 or 56 bit
250 encryption algorithms but excluding export cipher suites.
251 As of OpenSSL 1.0.2g, these are disabled in default builds.
252 .IP "\fB\s-1EXP\s0\fR, \fB\s-1EXPORT\s0\fR" 4
253 .IX Item "EXP, EXPORT"
254 Export strength encryption algorithms. Including 40 and 56 bits algorithms.
255 As of OpenSSL 1.0.2g, these are disabled in default builds.
256 .IP "\fB\s-1EXPORT40\s0\fR" 4
257 .IX Item "EXPORT40"
258 40\-bit export encryption algorithms
259 As of OpenSSL 1.0.2g, these are disabled in default builds.
260 .IP "\fB\s-1EXPORT56\s0\fR" 4
261 .IX Item "EXPORT56"
262 56\-bit export encryption algorithms. In OpenSSL 0.9.8c and later the set of
263 56 bit export ciphers is empty unless OpenSSL has been explicitly configured
264 with support for experimental ciphers.
265 As of OpenSSL 1.0.2g, these are disabled in default builds.
266 .IP "\fBeNULL\fR, \fB\s-1NULL\s0\fR" 4
267 .IX Item "eNULL, NULL"
268 The \*(L"\s-1NULL\*(R"\s0 ciphers that is those offering no encryption. Because these offer no
269 encryption at all and are a security risk they are not enabled via either the
270 \&\fB\s-1DEFAULT\s0\fR or \fB\s-1ALL\s0\fR cipher strings.
271 Be careful when building cipherlists out of lower-level primitives such as
272 \&\fBkRSA\fR or \fBaECDSA\fR as these do overlap with the \fBeNULL\fR ciphers.
273 When in doubt, include \fB!eNULL\fR in your cipherlist.
274 .IP "\fBaNULL\fR" 4
275 .IX Item "aNULL"
276 The cipher suites offering no authentication. This is currently the anonymous
277 \&\s-1DH\s0 algorithms and anonymous \s-1ECDH\s0 algorithms. These cipher suites are vulnerable
278 to a \*(L"man in the middle\*(R" attack and so their use is normally discouraged.
279 These are excluded from the \fB\s-1DEFAULT\s0\fR ciphers, but included in the \fB\s-1ALL\s0\fR
280 ciphers.
281 Be careful when building cipherlists out of lower-level primitives such as
282 \&\fBkDHE\fR or \fB\s-1AES\s0\fR as these do overlap with the \fBaNULL\fR ciphers.
283 When in doubt, include \fB!aNULL\fR in your cipherlist.
284 .IP "\fBkRSA\fR, \fB\s-1RSA\s0\fR" 4
285 .IX Item "kRSA, RSA"
286 cipher suites using \s-1RSA\s0 key exchange.
287 .IP "\fBkDHr\fR, \fBkDHd\fR, \fBkDH\fR" 4
288 .IX Item "kDHr, kDHd, kDH"
289 cipher suites using \s-1DH\s0 key agreement and \s-1DH\s0 certificates signed by CAs with \s-1RSA\s0
290 and \s-1DSS\s0 keys or either respectively.
291 .IP "\fBkDHE\fR, \fBkEDH\fR" 4
292 .IX Item "kDHE, kEDH"
293 cipher suites using ephemeral \s-1DH\s0 key agreement, including anonymous cipher
294 suites.
295 .IP "\fB\s-1DHE\s0\fR, \fB\s-1EDH\s0\fR" 4
296 .IX Item "DHE, EDH"
297 cipher suites using authenticated ephemeral \s-1DH\s0 key agreement.
298 .IP "\fB\s-1ADH\s0\fR" 4
299 .IX Item "ADH"
300 anonymous \s-1DH\s0 cipher suites, note that this does not include anonymous Elliptic
301 Curve \s-1DH \s0(\s-1ECDH\s0) cipher suites.
302 .IP "\fB\s-1DH\s0\fR" 4
303 .IX Item "DH"
304 cipher suites using \s-1DH,\s0 including anonymous \s-1DH,\s0 ephemeral \s-1DH\s0 and fixed \s-1DH.\s0
305 .IP "\fBkECDHr\fR, \fBkECDHe\fR, \fBkECDH\fR" 4
306 .IX Item "kECDHr, kECDHe, kECDH"
307 cipher suites using fixed \s-1ECDH\s0 key agreement signed by CAs with \s-1RSA\s0 and \s-1ECDSA\s0
308 keys or either respectively.
309 .IP "\fBkECDHE\fR, \fBkEECDH\fR" 4
310 .IX Item "kECDHE, kEECDH"
311 cipher suites using ephemeral \s-1ECDH\s0 key agreement, including anonymous
312 cipher suites.
313 .IP "\fB\s-1ECDHE\s0\fR, \fB\s-1EECDH\s0\fR" 4
314 .IX Item "ECDHE, EECDH"
315 cipher suites using authenticated ephemeral \s-1ECDH\s0 key agreement.
316 .IP "\fB\s-1AECDH\s0\fR" 4
317 .IX Item "AECDH"
318 anonymous Elliptic Curve Diffie Hellman cipher suites.
319 .IP "\fB\s-1ECDH\s0\fR" 4
320 .IX Item "ECDH"
321 cipher suites using \s-1ECDH\s0 key exchange, including anonymous, ephemeral and
322 fixed \s-1ECDH.\s0
323 .IP "\fBaRSA\fR" 4
324 .IX Item "aRSA"
325 cipher suites using \s-1RSA\s0 authentication, i.e. the certificates carry \s-1RSA\s0 keys.
326 .IP "\fBaDSS\fR, \fB\s-1DSS\s0\fR" 4
327 .IX Item "aDSS, DSS"
328 cipher suites using \s-1DSS\s0 authentication, i.e. the certificates carry \s-1DSS\s0 keys.
329 .IP "\fBaDH\fR" 4
330 .IX Item "aDH"
331 cipher suites effectively using \s-1DH\s0 authentication, i.e. the certificates carry
332 \&\s-1DH\s0 keys.
333 .IP "\fBaECDH\fR" 4
334 .IX Item "aECDH"
335 cipher suites effectively using \s-1ECDH\s0 authentication, i.e. the certificates
336 carry \s-1ECDH\s0 keys.
337 .IP "\fBaECDSA\fR, \fB\s-1ECDSA\s0\fR" 4
338 .IX Item "aECDSA, ECDSA"
339 cipher suites using \s-1ECDSA\s0 authentication, i.e. the certificates carry \s-1ECDSA\s0
340 keys.
341 .IP "\fBkFZA\fR, \fBaFZA\fR, \fBeFZA\fR, \fB\s-1FZA\s0\fR" 4
342 .IX Item "kFZA, aFZA, eFZA, FZA"
343 ciphers suites using \s-1FORTEZZA\s0 key exchange, authentication, encryption or all
344 \&\s-1FORTEZZA\s0 algorithms. Not implemented.
345 .IP "\fBTLSv1.2\fR, \fBTLSv1\fR, \fBSSLv3\fR, \fBSSLv2\fR" 4
346 .IX Item "TLSv1.2, TLSv1, SSLv3, SSLv2"
347 \&\s-1TLS\s0 v1.2, \s-1TLS\s0 v1.0, \s-1SSL\s0 v3.0 or \s-1SSL\s0 v2.0 cipher suites respectively. Note:
348 there are no ciphersuites specific to \s-1TLS\s0 v1.1.
349 .IP "\fB\s-1AES128\s0\fR, \fB\s-1AES256\s0\fR, \fB\s-1AES\s0\fR" 4
350 .IX Item "AES128, AES256, AES"
351 cipher suites using 128 bit \s-1AES, 256\s0 bit \s-1AES\s0 or either 128 or 256 bit \s-1AES.\s0
352 .IP "\fB\s-1AESGCM\s0\fR" 4
353 .IX Item "AESGCM"
354 \&\s-1AES\s0 in Galois Counter Mode (\s-1GCM\s0): these ciphersuites are only supported
355 in \s-1TLS\s0 v1.2.
356 .IP "\fB\s-1CAMELLIA128\s0\fR, \fB\s-1CAMELLIA256\s0\fR, \fB\s-1CAMELLIA\s0\fR" 4
357 .IX Item "CAMELLIA128, CAMELLIA256, CAMELLIA"
358 cipher suites using 128 bit \s-1CAMELLIA, 256\s0 bit \s-1CAMELLIA\s0 or either 128 or 256 bit
359 \&\s-1CAMELLIA.\s0
360 .IP "\fB3DES\fR" 4
361 .IX Item "3DES"
362 cipher suites using triple \s-1DES.\s0
363 .IP "\fB\s-1DES\s0\fR" 4
364 .IX Item "DES"
365 cipher suites using \s-1DES \s0(not triple \s-1DES\s0).
366 .IP "\fB\s-1RC4\s0\fR" 4
367 .IX Item "RC4"
368 cipher suites using \s-1RC4.\s0
369 .IP "\fB\s-1RC2\s0\fR" 4
370 .IX Item "RC2"
371 cipher suites using \s-1RC2.\s0
372 .IP "\fB\s-1IDEA\s0\fR" 4
373 .IX Item "IDEA"
374 cipher suites using \s-1IDEA.\s0
375 .IP "\fB\s-1SEED\s0\fR" 4
376 .IX Item "SEED"
377 cipher suites using \s-1SEED.\s0
378 .IP "\fB\s-1MD5\s0\fR" 4
379 .IX Item "MD5"
380 cipher suites using \s-1MD5.\s0
381 .IP "\fB\s-1SHA1\s0\fR, \fB\s-1SHA\s0\fR" 4
382 .IX Item "SHA1, SHA"
383 cipher suites using \s-1SHA1.\s0
384 .IP "\fB\s-1SHA256\s0\fR, \fB\s-1SHA384\s0\fR" 4
385 .IX Item "SHA256, SHA384"
386 ciphersuites using \s-1SHA256\s0 or \s-1SHA384.\s0
387 .IP "\fBaGOST\fR" 4
388 .IX Item "aGOST"
389 cipher suites using \s-1GOST R 34.10 \s0(either 2001 or 94) for authenticaction
390 (needs an engine supporting \s-1GOST\s0 algorithms).
391 .IP "\fBaGOST01\fR" 4
392 .IX Item "aGOST01"
393 cipher suites using \s-1GOST R 34.10\-2001\s0 authentication.
394 .IP "\fBaGOST94\fR" 4
395 .IX Item "aGOST94"
396 cipher suites using \s-1GOST R 34.10\-94\s0 authentication (note that R 34.10\-94
397 standard has been expired so use \s-1GOST R 34.10\-2001\s0)
398 .IP "\fBkGOST\fR" 4
399 .IX Item "kGOST"
400 cipher suites, using \s-1VKO 34.10\s0 key exchange, specified in the \s-1RFC 4357.\s0
401 .IP "\fB\s-1GOST94\s0\fR" 4
402 .IX Item "GOST94"
403 cipher suites, using \s-1HMAC\s0 based on \s-1GOST R 34.11\-94.\s0
404 .IP "\fB\s-1GOST89MAC\s0\fR" 4
405 .IX Item "GOST89MAC"
406 cipher suites using \s-1GOST 28147\-89 MAC \s0\fBinstead of\fR \s-1HMAC.\s0
407 .IP "\fB\s-1PSK\s0\fR" 4
408 .IX Item "PSK"
409 cipher suites using pre-shared keys (\s-1PSK\s0).
410 .IP "\fB\s-1SUITEB128\s0\fR, \fB\s-1SUITEB128ONLY\s0\fR, \fB\s-1SUITEB192\s0\fR" 4
411 .IX Item "SUITEB128, SUITEB128ONLY, SUITEB192"
412 enables suite B mode operation using 128 (permitting 192 bit mode by peer)
413 128 bit (not permitting 192 bit by peer) or 192 bit level of security
414 respectively. If used these cipherstrings should appear first in the cipher
415 list and anything after them is ignored. Setting Suite B mode has additional
416 consequences required to comply with \s-1RFC6460.\s0 In particular the supported
417 signature algorithms is reduced to support only \s-1ECDSA\s0 and \s-1SHA256\s0 or \s-1SHA384,\s0
418 only the elliptic curves P\-256 and P\-384 can be used and only the two suite B
419 compliant ciphersuites (\s-1ECDHE\-ECDSA\-AES128\-GCM\-SHA256\s0 and
420 \&\s-1ECDHE\-ECDSA\-AES256\-GCM\-SHA384\s0) are permissible.
421 .SH "CIPHER SUITE NAMES"
422 .IX Header "CIPHER SUITE NAMES"
423 The following lists give the \s-1SSL\s0 or \s-1TLS\s0 cipher suites names from the
424 relevant specification and their OpenSSL equivalents. It should be noted,
425 that several cipher suite names do not include the authentication used,
426 e.g. \s-1DES\-CBC3\-SHA.\s0 In these cases, \s-1RSA\s0 authentication is used.
427 .SS "\s-1SSL\s0 v3.0 cipher suites."
428 .IX Subsection "SSL v3.0 cipher suites."
429 .Vb 10
430 \& SSL_RSA_WITH_NULL_MD5                   NULL\-MD5
431 \& SSL_RSA_WITH_NULL_SHA                   NULL\-SHA
432 \& SSL_RSA_EXPORT_WITH_RC4_40_MD5          EXP\-RC4\-MD5
433 \& SSL_RSA_WITH_RC4_128_MD5                RC4\-MD5
434 \& SSL_RSA_WITH_RC4_128_SHA                RC4\-SHA
435 \& SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP\-RC2\-CBC\-MD5
436 \& SSL_RSA_WITH_IDEA_CBC_SHA               IDEA\-CBC\-SHA
437 \& SSL_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP\-DES\-CBC\-SHA
438 \& SSL_RSA_WITH_DES_CBC_SHA                DES\-CBC\-SHA
439 \& SSL_RSA_WITH_3DES_EDE_CBC_SHA           DES\-CBC3\-SHA
440 \&
441 \& SSL_DH_DSS_WITH_DES_CBC_SHA             DH\-DSS\-DES\-CBC\-SHA
442 \& SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA        DH\-DSS\-DES\-CBC3\-SHA
443 \& SSL_DH_RSA_WITH_DES_CBC_SHA             DH\-RSA\-DES\-CBC\-SHA
444 \& SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA        DH\-RSA\-DES\-CBC3\-SHA
445 \& SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP\-EDH\-DSS\-DES\-CBC\-SHA
446 \& SSL_DHE_DSS_WITH_DES_CBC_SHA            EDH\-DSS\-CBC\-SHA
447 \& SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH\-DSS\-DES\-CBC3\-SHA
448 \& SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP\-EDH\-RSA\-DES\-CBC\-SHA
449 \& SSL_DHE_RSA_WITH_DES_CBC_SHA            EDH\-RSA\-DES\-CBC\-SHA
450 \& SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH\-RSA\-DES\-CBC3\-SHA
451 \&
452 \& SSL_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP\-ADH\-RC4\-MD5
453 \& SSL_DH_anon_WITH_RC4_128_MD5            ADH\-RC4\-MD5
454 \& SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP\-ADH\-DES\-CBC\-SHA
455 \& SSL_DH_anon_WITH_DES_CBC_SHA            ADH\-DES\-CBC\-SHA
456 \& SSL_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH\-DES\-CBC3\-SHA
457 \&
458 \& SSL_FORTEZZA_KEA_WITH_NULL_SHA          Not implemented.
459 \& SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA  Not implemented.
460 \& SSL_FORTEZZA_KEA_WITH_RC4_128_SHA       Not implemented.
461 .Ve
462 .SS "\s-1TLS\s0 v1.0 cipher suites."
463 .IX Subsection "TLS v1.0 cipher suites."
464 .Vb 10
465 \& TLS_RSA_WITH_NULL_MD5                   NULL\-MD5
466 \& TLS_RSA_WITH_NULL_SHA                   NULL\-SHA
467 \& TLS_RSA_EXPORT_WITH_RC4_40_MD5          EXP\-RC4\-MD5
468 \& TLS_RSA_WITH_RC4_128_MD5                RC4\-MD5
469 \& TLS_RSA_WITH_RC4_128_SHA                RC4\-SHA
470 \& TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP\-RC2\-CBC\-MD5
471 \& TLS_RSA_WITH_IDEA_CBC_SHA               IDEA\-CBC\-SHA
472 \& TLS_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP\-DES\-CBC\-SHA
473 \& TLS_RSA_WITH_DES_CBC_SHA                DES\-CBC\-SHA
474 \& TLS_RSA_WITH_3DES_EDE_CBC_SHA           DES\-CBC3\-SHA
475 \&
476 \& TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA    Not implemented.
477 \& TLS_DH_DSS_WITH_DES_CBC_SHA             Not implemented.
478 \& TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA        Not implemented.
479 \& TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA    Not implemented.
480 \& TLS_DH_RSA_WITH_DES_CBC_SHA             Not implemented.
481 \& TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA        Not implemented.
482 \& TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP\-EDH\-DSS\-DES\-CBC\-SHA
483 \& TLS_DHE_DSS_WITH_DES_CBC_SHA            EDH\-DSS\-CBC\-SHA
484 \& TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH\-DSS\-DES\-CBC3\-SHA
485 \& TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP\-EDH\-RSA\-DES\-CBC\-SHA
486 \& TLS_DHE_RSA_WITH_DES_CBC_SHA            EDH\-RSA\-DES\-CBC\-SHA
487 \& TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH\-RSA\-DES\-CBC3\-SHA
488 \&
489 \& TLS_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP\-ADH\-RC4\-MD5
490 \& TLS_DH_anon_WITH_RC4_128_MD5            ADH\-RC4\-MD5
491 \& TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP\-ADH\-DES\-CBC\-SHA
492 \& TLS_DH_anon_WITH_DES_CBC_SHA            ADH\-DES\-CBC\-SHA
493 \& TLS_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH\-DES\-CBC3\-SHA
494 .Ve
495 .SS "\s-1AES\s0 ciphersuites from \s-1RFC3268,\s0 extending \s-1TLS\s0 v1.0"
496 .IX Subsection "AES ciphersuites from RFC3268, extending TLS v1.0"
497 .Vb 2
498 \& TLS_RSA_WITH_AES_128_CBC_SHA            AES128\-SHA
499 \& TLS_RSA_WITH_AES_256_CBC_SHA            AES256\-SHA
500 \&
501 \& TLS_DH_DSS_WITH_AES_128_CBC_SHA         DH\-DSS\-AES128\-SHA
502 \& TLS_DH_DSS_WITH_AES_256_CBC_SHA         DH\-DSS\-AES256\-SHA
503 \& TLS_DH_RSA_WITH_AES_128_CBC_SHA         DH\-RSA\-AES128\-SHA
504 \& TLS_DH_RSA_WITH_AES_256_CBC_SHA         DH\-RSA\-AES256\-SHA
505 \&
506 \& TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE\-DSS\-AES128\-SHA
507 \& TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE\-DSS\-AES256\-SHA
508 \& TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE\-RSA\-AES128\-SHA
509 \& TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE\-RSA\-AES256\-SHA
510 \&
511 \& TLS_DH_anon_WITH_AES_128_CBC_SHA        ADH\-AES128\-SHA
512 \& TLS_DH_anon_WITH_AES_256_CBC_SHA        ADH\-AES256\-SHA
513 .Ve
514 .SS "Camellia ciphersuites from \s-1RFC4132,\s0 extending \s-1TLS\s0 v1.0"
515 .IX Subsection "Camellia ciphersuites from RFC4132, extending TLS v1.0"
516 .Vb 2
517 \& TLS_RSA_WITH_CAMELLIA_128_CBC_SHA      CAMELLIA128\-SHA
518 \& TLS_RSA_WITH_CAMELLIA_256_CBC_SHA      CAMELLIA256\-SHA
519 \&
520 \& TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA   DH\-DSS\-CAMELLIA128\-SHA
521 \& TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA   DH\-DSS\-CAMELLIA256\-SHA
522 \& TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA   DH\-RSA\-CAMELLIA128\-SHA
523 \& TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA   DH\-RSA\-CAMELLIA256\-SHA
524 \&
525 \& TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA  DHE\-DSS\-CAMELLIA128\-SHA
526 \& TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA  DHE\-DSS\-CAMELLIA256\-SHA
527 \& TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA  DHE\-RSA\-CAMELLIA128\-SHA
528 \& TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA  DHE\-RSA\-CAMELLIA256\-SHA
529 \&
530 \& TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA  ADH\-CAMELLIA128\-SHA
531 \& TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA  ADH\-CAMELLIA256\-SHA
532 .Ve
533 .SS "\s-1SEED\s0 ciphersuites from \s-1RFC4162,\s0 extending \s-1TLS\s0 v1.0"
534 .IX Subsection "SEED ciphersuites from RFC4162, extending TLS v1.0"
535 .Vb 1
536 \& TLS_RSA_WITH_SEED_CBC_SHA              SEED\-SHA
537 \&
538 \& TLS_DH_DSS_WITH_SEED_CBC_SHA           DH\-DSS\-SEED\-SHA
539 \& TLS_DH_RSA_WITH_SEED_CBC_SHA           DH\-RSA\-SEED\-SHA
540 \&
541 \& TLS_DHE_DSS_WITH_SEED_CBC_SHA          DHE\-DSS\-SEED\-SHA
542 \& TLS_DHE_RSA_WITH_SEED_CBC_SHA          DHE\-RSA\-SEED\-SHA
543 \&
544 \& TLS_DH_anon_WITH_SEED_CBC_SHA          ADH\-SEED\-SHA
545 .Ve
546 .SS "\s-1GOST\s0 ciphersuites from draft-chudov-cryptopro-cptls, extending \s-1TLS\s0 v1.0"
547 .IX Subsection "GOST ciphersuites from draft-chudov-cryptopro-cptls, extending TLS v1.0"
548 Note: these ciphers require an engine which including \s-1GOST\s0 cryptographic
549 algorithms, such as the \fBccgost\fR engine, included in the OpenSSL distribution.
550 .PP
551 .Vb 4
552 \& TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94\-GOST89\-GOST89
553 \& TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001\-GOST89\-GOST89
554 \& TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94\-NULL\-GOST94
555 \& TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001\-NULL\-GOST94
556 .Ve
557 .SS "Additional Export 1024 and other cipher suites"
558 .IX Subsection "Additional Export 1024 and other cipher suites"
559 Note: these ciphers can also be used in \s-1SSL\s0 v3.
560 .PP
561 .Vb 5
562 \& TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA     EXP1024\-DES\-CBC\-SHA
563 \& TLS_RSA_EXPORT1024_WITH_RC4_56_SHA      EXP1024\-RC4\-SHA
564 \& TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA EXP1024\-DHE\-DSS\-DES\-CBC\-SHA
565 \& TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA  EXP1024\-DHE\-DSS\-RC4\-SHA
566 \& TLS_DHE_DSS_WITH_RC4_128_SHA            DHE\-DSS\-RC4\-SHA
567 .Ve
568 .SS "Elliptic curve cipher suites."
569 .IX Subsection "Elliptic curve cipher suites."
570 .Vb 5
571 \& TLS_ECDH_RSA_WITH_NULL_SHA              ECDH\-RSA\-NULL\-SHA
572 \& TLS_ECDH_RSA_WITH_RC4_128_SHA           ECDH\-RSA\-RC4\-SHA
573 \& TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA      ECDH\-RSA\-DES\-CBC3\-SHA
574 \& TLS_ECDH_RSA_WITH_AES_128_CBC_SHA       ECDH\-RSA\-AES128\-SHA
575 \& TLS_ECDH_RSA_WITH_AES_256_CBC_SHA       ECDH\-RSA\-AES256\-SHA
576 \&
577 \& TLS_ECDH_ECDSA_WITH_NULL_SHA            ECDH\-ECDSA\-NULL\-SHA
578 \& TLS_ECDH_ECDSA_WITH_RC4_128_SHA         ECDH\-ECDSA\-RC4\-SHA
579 \& TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA    ECDH\-ECDSA\-DES\-CBC3\-SHA
580 \& TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA     ECDH\-ECDSA\-AES128\-SHA
581 \& TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA     ECDH\-ECDSA\-AES256\-SHA
582 \&
583 \& TLS_ECDHE_RSA_WITH_NULL_SHA             ECDHE\-RSA\-NULL\-SHA
584 \& TLS_ECDHE_RSA_WITH_RC4_128_SHA          ECDHE\-RSA\-RC4\-SHA
585 \& TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     ECDHE\-RSA\-DES\-CBC3\-SHA
586 \& TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      ECDHE\-RSA\-AES128\-SHA
587 \& TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      ECDHE\-RSA\-AES256\-SHA
588 \&
589 \& TLS_ECDHE_ECDSA_WITH_NULL_SHA           ECDHE\-ECDSA\-NULL\-SHA
590 \& TLS_ECDHE_ECDSA_WITH_RC4_128_SHA        ECDHE\-ECDSA\-RC4\-SHA
591 \& TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   ECDHE\-ECDSA\-DES\-CBC3\-SHA
592 \& TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    ECDHE\-ECDSA\-AES128\-SHA
593 \& TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    ECDHE\-ECDSA\-AES256\-SHA
594 \&
595 \& TLS_ECDH_anon_WITH_NULL_SHA             AECDH\-NULL\-SHA
596 \& TLS_ECDH_anon_WITH_RC4_128_SHA          AECDH\-RC4\-SHA
597 \& TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     AECDH\-DES\-CBC3\-SHA
598 \& TLS_ECDH_anon_WITH_AES_128_CBC_SHA      AECDH\-AES128\-SHA
599 \& TLS_ECDH_anon_WITH_AES_256_CBC_SHA      AECDH\-AES256\-SHA
600 .Ve
601 .SS "\s-1TLS\s0 v1.2 cipher suites"
602 .IX Subsection "TLS v1.2 cipher suites"
603 .Vb 1
604 \& TLS_RSA_WITH_NULL_SHA256                  NULL\-SHA256
605 \&
606 \& TLS_RSA_WITH_AES_128_CBC_SHA256           AES128\-SHA256
607 \& TLS_RSA_WITH_AES_256_CBC_SHA256           AES256\-SHA256
608 \& TLS_RSA_WITH_AES_128_GCM_SHA256           AES128\-GCM\-SHA256
609 \& TLS_RSA_WITH_AES_256_GCM_SHA384           AES256\-GCM\-SHA384
610 \&
611 \& TLS_DH_RSA_WITH_AES_128_CBC_SHA256        DH\-RSA\-AES128\-SHA256
612 \& TLS_DH_RSA_WITH_AES_256_CBC_SHA256        DH\-RSA\-AES256\-SHA256
613 \& TLS_DH_RSA_WITH_AES_128_GCM_SHA256        DH\-RSA\-AES128\-GCM\-SHA256
614 \& TLS_DH_RSA_WITH_AES_256_GCM_SHA384        DH\-RSA\-AES256\-GCM\-SHA384
615 \&
616 \& TLS_DH_DSS_WITH_AES_128_CBC_SHA256        DH\-DSS\-AES128\-SHA256
617 \& TLS_DH_DSS_WITH_AES_256_CBC_SHA256        DH\-DSS\-AES256\-SHA256
618 \& TLS_DH_DSS_WITH_AES_128_GCM_SHA256        DH\-DSS\-AES128\-GCM\-SHA256
619 \& TLS_DH_DSS_WITH_AES_256_GCM_SHA384        DH\-DSS\-AES256\-GCM\-SHA384
620 \&
621 \& TLS_DHE_RSA_WITH_AES_128_CBC_SHA256       DHE\-RSA\-AES128\-SHA256
622 \& TLS_DHE_RSA_WITH_AES_256_CBC_SHA256       DHE\-RSA\-AES256\-SHA256
623 \& TLS_DHE_RSA_WITH_AES_128_GCM_SHA256       DHE\-RSA\-AES128\-GCM\-SHA256
624 \& TLS_DHE_RSA_WITH_AES_256_GCM_SHA384       DHE\-RSA\-AES256\-GCM\-SHA384
625 \&
626 \& TLS_DHE_DSS_WITH_AES_128_CBC_SHA256       DHE\-DSS\-AES128\-SHA256
627 \& TLS_DHE_DSS_WITH_AES_256_CBC_SHA256       DHE\-DSS\-AES256\-SHA256
628 \& TLS_DHE_DSS_WITH_AES_128_GCM_SHA256       DHE\-DSS\-AES128\-GCM\-SHA256
629 \& TLS_DHE_DSS_WITH_AES_256_GCM_SHA384       DHE\-DSS\-AES256\-GCM\-SHA384
630 \&
631 \& TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256      ECDH\-RSA\-AES128\-SHA256
632 \& TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384      ECDH\-RSA\-AES256\-SHA384
633 \& TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256      ECDH\-RSA\-AES128\-GCM\-SHA256
634 \& TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384      ECDH\-RSA\-AES256\-GCM\-SHA384
635 \&
636 \& TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256    ECDH\-ECDSA\-AES128\-SHA256
637 \& TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384    ECDH\-ECDSA\-AES256\-SHA384
638 \& TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256    ECDH\-ECDSA\-AES128\-GCM\-SHA256
639 \& TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384    ECDH\-ECDSA\-AES256\-GCM\-SHA384
640 \&
641 \& TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256     ECDHE\-RSA\-AES128\-SHA256
642 \& TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384     ECDHE\-RSA\-AES256\-SHA384
643 \& TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256     ECDHE\-RSA\-AES128\-GCM\-SHA256
644 \& TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384     ECDHE\-RSA\-AES256\-GCM\-SHA384
645 \&
646 \& TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDHE\-ECDSA\-AES128\-SHA256
647 \& TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   ECDHE\-ECDSA\-AES256\-SHA384
648 \& TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDHE\-ECDSA\-AES128\-GCM\-SHA256
649 \& TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   ECDHE\-ECDSA\-AES256\-GCM\-SHA384
650 \&
651 \& TLS_DH_anon_WITH_AES_128_CBC_SHA256       ADH\-AES128\-SHA256
652 \& TLS_DH_anon_WITH_AES_256_CBC_SHA256       ADH\-AES256\-SHA256
653 \& TLS_DH_anon_WITH_AES_128_GCM_SHA256       ADH\-AES128\-GCM\-SHA256
654 \& TLS_DH_anon_WITH_AES_256_GCM_SHA384       ADH\-AES256\-GCM\-SHA384
655 .Ve
656 .SS "Pre shared keying (\s-1PSK\s0) cipheruites"
657 .IX Subsection "Pre shared keying (PSK) cipheruites"
658 .Vb 4
659 \& TLS_PSK_WITH_RC4_128_SHA                  PSK\-RC4\-SHA
660 \& TLS_PSK_WITH_3DES_EDE_CBC_SHA             PSK\-3DES\-EDE\-CBC\-SHA
661 \& TLS_PSK_WITH_AES_128_CBC_SHA              PSK\-AES128\-CBC\-SHA
662 \& TLS_PSK_WITH_AES_256_CBC_SHA              PSK\-AES256\-CBC\-SHA
663 .Ve
664 .SS "Deprecated \s-1SSL\s0 v2.0 cipher suites."
665 .IX Subsection "Deprecated SSL v2.0 cipher suites."
666 .Vb 7
667 \& SSL_CK_RC4_128_WITH_MD5                 RC4\-MD5
668 \& SSL_CK_RC4_128_EXPORT40_WITH_MD5        Not implemented.
669 \& SSL_CK_RC2_128_CBC_WITH_MD5             RC2\-CBC\-MD5
670 \& SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5    Not implemented.
671 \& SSL_CK_IDEA_128_CBC_WITH_MD5            IDEA\-CBC\-MD5
672 \& SSL_CK_DES_64_CBC_WITH_MD5              Not implemented.
673 \& SSL_CK_DES_192_EDE3_CBC_WITH_MD5        DES\-CBC3\-MD5
674 .Ve
675 .SH "NOTES"
676 .IX Header "NOTES"
677 Some compiled versions of OpenSSL may not include all the ciphers
678 listed here because some ciphers were excluded at compile time.
679 .SH "EXAMPLES"
680 .IX Header "EXAMPLES"
681 Verbose listing of all OpenSSL ciphers including \s-1NULL\s0 ciphers:
682 .PP
683 .Vb 1
684 \& openssl ciphers \-v \*(AqALL:eNULL\*(Aq
685 .Ve
686 .PP
687 Include all ciphers except \s-1NULL\s0 and anonymous \s-1DH\s0 then sort by
688 strength:
689 .PP
690 .Vb 1
691 \& openssl ciphers \-v \*(AqALL:!ADH:@STRENGTH\*(Aq
692 .Ve
693 .PP
694 Include all ciphers except ones with no encryption (eNULL) or no
695 authentication (aNULL):
696 .PP
697 .Vb 1
698 \& openssl ciphers \-v \*(AqALL:!aNULL\*(Aq
699 .Ve
700 .PP
701 Include only 3DES ciphers and then place \s-1RSA\s0 ciphers last:
702 .PP
703 .Vb 1
704 \& openssl ciphers \-v \*(Aq3DES:+RSA\*(Aq
705 .Ve
706 .PP
707 Include all \s-1RC4\s0 ciphers but leave out those without authentication:
708 .PP
709 .Vb 1
710 \& openssl ciphers \-v \*(AqRC4:!COMPLEMENTOFDEFAULT\*(Aq
711 .Ve
712 .PP
713 Include all chiphers with \s-1RSA\s0 authentication but leave out ciphers without
714 encryption.
715 .PP
716 .Vb 1
717 \& openssl ciphers \-v \*(AqRSA:!COMPLEMENTOFALL\*(Aq
718 .Ve
719 .SH "SEE ALSO"
720 .IX Header "SEE ALSO"
721 \&\fIs_client\fR\|(1), \fIs_server\fR\|(1), \fIssl\fR\|(3)
722 .SH "HISTORY"
723 .IX Header "HISTORY"
724 The \fB\s-1COMPLENTOFALL\s0\fR and \fB\s-1COMPLEMENTOFDEFAULT\s0\fR selection options
725 for cipherlist strings were added in OpenSSL 0.9.7.
726 The \fB\-V\fR option for the \fBciphers\fR command was added in OpenSSL 1.0.0.