ciphers.pod 28 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776
  1. =pod
  2. =head1 NAME
  3. openssl-ciphers,
  4. ciphers - SSL cipher display and cipher list tool
  5. =head1 SYNOPSIS
  6. B<openssl> B<ciphers>
  7. [B<-help>]
  8. [B<-s>]
  9. [B<-v>]
  10. [B<-V>]
  11. [B<-ssl3>]
  12. [B<-tls1>]
  13. [B<-tls1_1>]
  14. [B<-tls1_2>]
  15. [B<-tls1_3>]
  16. [B<-s>]
  17. [B<-psk>]
  18. [B<-srp>]
  19. [B<-stdname>]
  20. [B<-convert name>]
  21. [B<-ciphersuites val>]
  22. [B<cipherlist>]
  23. =head1 DESCRIPTION
  24. The B<ciphers> command converts textual OpenSSL cipher lists into ordered
  25. SSL cipher preference lists. It can be used as a test tool to determine
  26. the appropriate cipherlist.
  27. =head1 OPTIONS
  28. =over 4
  29. =item B<-help>
  30. Print a usage message.
  31. =item B<-s>
  32. Only list supported ciphers: those consistent with the security level, and
  33. minimum and maximum protocol version. This is closer to the actual cipher list
  34. an application will support.
  35. PSK and SRP ciphers are not enabled by default: they require B<-psk> or B<-srp>
  36. to enable them.
  37. It also does not change the default list of supported signature algorithms.
  38. On a server the list of supported ciphers might also exclude other ciphers
  39. depending on the configured certificates and presence of DH parameters.
  40. If this option is not used then all ciphers that match the cipherlist will be
  41. listed.
  42. =item B<-psk>
  43. When combined with B<-s> includes cipher suites which require PSK.
  44. =item B<-srp>
  45. When combined with B<-s> includes cipher suites which require SRP.
  46. =item B<-v>
  47. Verbose output: For each cipher suite, list details as provided by
  48. L<SSL_CIPHER_description(3)>.
  49. =item B<-V>
  50. Like B<-v>, but include the official cipher suite values in hex.
  51. =item B<-tls1_3>, B<-tls1_2>, B<-tls1_1>, B<-tls1>, B<-ssl3>
  52. In combination with the B<-s> option, list the ciphers which could be used if
  53. the specified protocol were negotiated.
  54. Note that not all protocols and flags may be available, depending on how
  55. OpenSSL was built.
  56. =item B<-stdname>
  57. Precede each cipher suite by its standard name.
  58. =item B<-convert name>
  59. Convert a standard cipher B<name> to its OpenSSL name.
  60. =item B<-ciphersuites val>
  61. Sets the list of TLSv1.3 ciphersuites. This list will be combined with any
  62. TLSv1.2 and below ciphersuites that have been configured. The format for this
  63. list is a simple colon (":") separated list of TLSv1.3 ciphersuite names. By
  64. default this value is:
  65. TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256
  66. =item B<cipherlist>
  67. A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher
  68. preference list. This list will be combined with any TLSv1.3 ciphersuites that
  69. have been configured. If it is not included then the default cipher list will be
  70. used. The format is described below.
  71. =back
  72. =head1 CIPHER LIST FORMAT
  73. The cipher list consists of one or more I<cipher strings> separated by colons.
  74. Commas or spaces are also acceptable separators but colons are normally used.
  75. The actual cipher string can take several different forms.
  76. It can consist of a single cipher suite such as B<RC4-SHA>.
  77. It can represent a list of cipher suites containing a certain algorithm, or
  78. cipher suites of a certain type. For example B<SHA1> represents all ciphers
  79. suites using the digest algorithm SHA1 and B<SSLv3> represents all SSL v3
  80. algorithms.
  81. Lists of cipher suites can be combined in a single cipher string using the
  82. B<+> character. This is used as a logical B<and> operation. For example
  83. B<SHA1+DES> represents all cipher suites containing the SHA1 B<and> the DES
  84. algorithms.
  85. Each cipher string can be optionally preceded by the characters B<!>,
  86. B<-> or B<+>.
  87. If B<!> is used then the ciphers are permanently deleted from the list.
  88. The ciphers deleted can never reappear in the list even if they are
  89. explicitly stated.
  90. If B<-> is used then the ciphers are deleted from the list, but some or
  91. all of the ciphers can be added again by later options.
  92. If B<+> is used then the ciphers are moved to the end of the list. This
  93. option doesn't add any new ciphers it just moves matching existing ones.
  94. If none of these characters is present then the string is just interpreted
  95. as a list of ciphers to be appended to the current preference list. If the
  96. list includes any ciphers already present they will be ignored: that is they
  97. will not moved to the end of the list.
  98. The cipher string B<@STRENGTH> can be used at any point to sort the current
  99. cipher list in order of encryption algorithm key length.
  100. The cipher string B<@SECLEVEL=n> can be used at any point to set the security
  101. level to B<n>, which should be a number between zero and five, inclusive.
  102. See L<SSL_CTX_set_security_level> for a description of what each level means.
  103. The cipher list can be prefixed with the B<DEFAULT> keyword, which enables
  104. the default cipher list as defined below. Unlike cipher strings,
  105. this prefix may not be combined with other strings using B<+> character.
  106. For example, B<DEFAULT+DES> is not valid.
  107. The content of the default list is determined at compile time and normally
  108. corresponds to B<ALL:!COMPLEMENTOFDEFAULT:!eNULL>.
  109. =head1 CIPHER STRINGS
  110. The following is a list of all permitted cipher strings and their meanings.
  111. =over 4
  112. =item B<COMPLEMENTOFDEFAULT>
  113. The ciphers included in B<ALL>, but not enabled by default. Currently
  114. this includes all RC4 and anonymous ciphers. Note that this rule does
  115. not cover B<eNULL>, which is not included by B<ALL> (use B<COMPLEMENTOFALL> if
  116. necessary). Note that RC4 based cipher suites are not built into OpenSSL by
  117. default (see the enable-weak-ssl-ciphers option to Configure).
  118. =item B<ALL>
  119. All cipher suites except the B<eNULL> ciphers (which must be explicitly enabled
  120. if needed).
  121. As of OpenSSL 1.0.0, the B<ALL> cipher suites are sensibly ordered by default.
  122. =item B<COMPLEMENTOFALL>
  123. The cipher suites not enabled by B<ALL>, currently B<eNULL>.
  124. =item B<HIGH>
  125. "High" encryption cipher suites. This currently means those with key lengths
  126. larger than 128 bits, and some cipher suites with 128-bit keys.
  127. =item B<MEDIUM>
  128. "Medium" encryption cipher suites, currently some of those using 128 bit
  129. encryption.
  130. =item B<LOW>
  131. "Low" encryption cipher suites, currently those using 64 or 56 bit
  132. encryption algorithms but excluding export cipher suites. All these
  133. cipher suites have been removed as of OpenSSL 1.1.0.
  134. =item B<eNULL>, B<NULL>
  135. The "NULL" ciphers that is those offering no encryption. Because these offer no
  136. encryption at all and are a security risk they are not enabled via either the
  137. B<DEFAULT> or B<ALL> cipher strings.
  138. Be careful when building cipherlists out of lower-level primitives such as
  139. B<kRSA> or B<aECDSA> as these do overlap with the B<eNULL> ciphers. When in
  140. doubt, include B<!eNULL> in your cipherlist.
  141. =item B<aNULL>
  142. The cipher suites offering no authentication. This is currently the anonymous
  143. DH algorithms and anonymous ECDH algorithms. These cipher suites are vulnerable
  144. to "man in the middle" attacks and so their use is discouraged.
  145. These are excluded from the B<DEFAULT> ciphers, but included in the B<ALL>
  146. ciphers.
  147. Be careful when building cipherlists out of lower-level primitives such as
  148. B<kDHE> or B<AES> as these do overlap with the B<aNULL> ciphers.
  149. When in doubt, include B<!aNULL> in your cipherlist.
  150. =item B<kRSA>, B<aRSA>, B<RSA>
  151. Cipher suites using RSA key exchange or authentication. B<RSA> is an alias for
  152. B<kRSA>.
  153. =item B<kDHr>, B<kDHd>, B<kDH>
  154. Cipher suites using static DH key agreement and DH certificates signed by CAs
  155. with RSA and DSS keys or either respectively.
  156. All these cipher suites have been removed in OpenSSL 1.1.0.
  157. =item B<kDHE>, B<kEDH>, B<DH>
  158. Cipher suites using ephemeral DH key agreement, including anonymous cipher
  159. suites.
  160. =item B<DHE>, B<EDH>
  161. Cipher suites using authenticated ephemeral DH key agreement.
  162. =item B<ADH>
  163. Anonymous DH cipher suites, note that this does not include anonymous Elliptic
  164. Curve DH (ECDH) cipher suites.
  165. =item B<kEECDH>, B<kECDHE>, B<ECDH>
  166. Cipher suites using ephemeral ECDH key agreement, including anonymous
  167. cipher suites.
  168. =item B<ECDHE>, B<EECDH>
  169. Cipher suites using authenticated ephemeral ECDH key agreement.
  170. =item B<AECDH>
  171. Anonymous Elliptic Curve Diffie-Hellman cipher suites.
  172. =item B<aDSS>, B<DSS>
  173. Cipher suites using DSS authentication, i.e. the certificates carry DSS keys.
  174. =item B<aDH>
  175. Cipher suites effectively using DH authentication, i.e. the certificates carry
  176. DH keys.
  177. All these cipher suites have been removed in OpenSSL 1.1.0.
  178. =item B<aECDSA>, B<ECDSA>
  179. Cipher suites using ECDSA authentication, i.e. the certificates carry ECDSA
  180. keys.
  181. =item B<TLSv1.2>, B<TLSv1.0>, B<SSLv3>
  182. Lists cipher suites which are only supported in at least TLS v1.2, TLS v1.0 or
  183. SSL v3.0 respectively.
  184. Note: there are no cipher suites specific to TLS v1.1.
  185. Since this is only the minimum version, if, for example, TLSv1.0 is negotiated
  186. then both TLSv1.0 and SSLv3.0 cipher suites are available.
  187. Note: these cipher strings B<do not> change the negotiated version of SSL or
  188. TLS, they only affect the list of available cipher suites.
  189. =item B<AES128>, B<AES256>, B<AES>
  190. cipher suites using 128 bit AES, 256 bit AES or either 128 or 256 bit AES.
  191. =item B<AESGCM>
  192. AES in Galois Counter Mode (GCM): these cipher suites are only supported
  193. in TLS v1.2.
  194. =item B<AESCCM>, B<AESCCM8>
  195. AES in Cipher Block Chaining - Message Authentication Mode (CCM): these
  196. cipher suites are only supported in TLS v1.2. B<AESCCM> references CCM
  197. cipher suites using both 16 and 8 octet Integrity Check Value (ICV)
  198. while B<AESCCM8> only references 8 octet ICV.
  199. =item B<ARIA128>, B<ARIA256>, B<ARIA>
  200. Cipher suites using 128 bit ARIA, 256 bit ARIA or either 128 or 256 bit
  201. ARIA.
  202. =item B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>
  203. Cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either 128 or 256 bit
  204. CAMELLIA.
  205. =item B<CHACHA20>
  206. Cipher suites using ChaCha20.
  207. =item B<3DES>
  208. Cipher suites using triple DES.
  209. =item B<DES>
  210. Cipher suites using DES (not triple DES).
  211. All these cipher suites have been removed in OpenSSL 1.1.0.
  212. =item B<RC4>
  213. Cipher suites using RC4.
  214. =item B<RC2>
  215. Cipher suites using RC2.
  216. =item B<IDEA>
  217. Cipher suites using IDEA.
  218. =item B<SEED>
  219. Cipher suites using SEED.
  220. =item B<MD5>
  221. Cipher suites using MD5.
  222. =item B<SHA1>, B<SHA>
  223. Cipher suites using SHA1.
  224. =item B<SHA256>, B<SHA384>
  225. Cipher suites using SHA256 or SHA384.
  226. =item B<aGOST>
  227. Cipher suites using GOST R 34.10 (either 2001 or 94) for authentication
  228. (needs an engine supporting GOST algorithms).
  229. =item B<aGOST01>
  230. Cipher suites using GOST R 34.10-2001 authentication.
  231. =item B<kGOST>
  232. Cipher suites, using VKO 34.10 key exchange, specified in the RFC 4357.
  233. =item B<GOST94>
  234. Cipher suites, using HMAC based on GOST R 34.11-94.
  235. =item B<GOST89MAC>
  236. Cipher suites using GOST 28147-89 MAC B<instead of> HMAC.
  237. =item B<PSK>
  238. All cipher suites using pre-shared keys (PSK).
  239. =item B<kPSK>, B<kECDHEPSK>, B<kDHEPSK>, B<kRSAPSK>
  240. Cipher suites using PSK key exchange, ECDHE_PSK, DHE_PSK or RSA_PSK.
  241. =item B<aPSK>
  242. Cipher suites using PSK authentication (currently all PSK modes apart from
  243. RSA_PSK).
  244. =item B<SUITEB128>, B<SUITEB128ONLY>, B<SUITEB192>
  245. Enables suite B mode of operation using 128 (permitting 192 bit mode by peer)
  246. 128 bit (not permitting 192 bit by peer) or 192 bit level of security
  247. respectively.
  248. If used these cipherstrings should appear first in the cipher
  249. list and anything after them is ignored.
  250. Setting Suite B mode has additional consequences required to comply with
  251. RFC6460.
  252. In particular the supported signature algorithms is reduced to support only
  253. ECDSA and SHA256 or SHA384, only the elliptic curves P-256 and P-384 can be
  254. used and only the two suite B compliant cipher suites
  255. (ECDHE-ECDSA-AES128-GCM-SHA256 and ECDHE-ECDSA-AES256-GCM-SHA384) are
  256. permissible.
  257. =back
  258. =head1 CIPHER SUITE NAMES
  259. The following lists give the SSL or TLS cipher suites names from the
  260. relevant specification and their OpenSSL equivalents. It should be noted,
  261. that several cipher suite names do not include the authentication used,
  262. e.g. DES-CBC3-SHA. In these cases, RSA authentication is used.
  263. =head2 SSL v3.0 cipher suites
  264. SSL_RSA_WITH_NULL_MD5 NULL-MD5
  265. SSL_RSA_WITH_NULL_SHA NULL-SHA
  266. SSL_RSA_WITH_RC4_128_MD5 RC4-MD5
  267. SSL_RSA_WITH_RC4_128_SHA RC4-SHA
  268. SSL_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
  269. SSL_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
  270. SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA DH-DSS-DES-CBC3-SHA
  271. SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA DH-RSA-DES-CBC3-SHA
  272. SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
  273. SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
  274. SSL_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
  275. SSL_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
  276. SSL_FORTEZZA_KEA_WITH_NULL_SHA Not implemented.
  277. SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA Not implemented.
  278. SSL_FORTEZZA_KEA_WITH_RC4_128_SHA Not implemented.
  279. =head2 TLS v1.0 cipher suites
  280. TLS_RSA_WITH_NULL_MD5 NULL-MD5
  281. TLS_RSA_WITH_NULL_SHA NULL-SHA
  282. TLS_RSA_WITH_RC4_128_MD5 RC4-MD5
  283. TLS_RSA_WITH_RC4_128_SHA RC4-SHA
  284. TLS_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
  285. TLS_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
  286. TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA Not implemented.
  287. TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA Not implemented.
  288. TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
  289. TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
  290. TLS_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
  291. TLS_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
  292. =head2 AES cipher suites from RFC3268, extending TLS v1.0
  293. TLS_RSA_WITH_AES_128_CBC_SHA AES128-SHA
  294. TLS_RSA_WITH_AES_256_CBC_SHA AES256-SHA
  295. TLS_DH_DSS_WITH_AES_128_CBC_SHA DH-DSS-AES128-SHA
  296. TLS_DH_DSS_WITH_AES_256_CBC_SHA DH-DSS-AES256-SHA
  297. TLS_DH_RSA_WITH_AES_128_CBC_SHA DH-RSA-AES128-SHA
  298. TLS_DH_RSA_WITH_AES_256_CBC_SHA DH-RSA-AES256-SHA
  299. TLS_DHE_DSS_WITH_AES_128_CBC_SHA DHE-DSS-AES128-SHA
  300. TLS_DHE_DSS_WITH_AES_256_CBC_SHA DHE-DSS-AES256-SHA
  301. TLS_DHE_RSA_WITH_AES_128_CBC_SHA DHE-RSA-AES128-SHA
  302. TLS_DHE_RSA_WITH_AES_256_CBC_SHA DHE-RSA-AES256-SHA
  303. TLS_DH_anon_WITH_AES_128_CBC_SHA ADH-AES128-SHA
  304. TLS_DH_anon_WITH_AES_256_CBC_SHA ADH-AES256-SHA
  305. =head2 Camellia cipher suites from RFC4132, extending TLS v1.0
  306. TLS_RSA_WITH_CAMELLIA_128_CBC_SHA CAMELLIA128-SHA
  307. TLS_RSA_WITH_CAMELLIA_256_CBC_SHA CAMELLIA256-SHA
  308. TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH-DSS-CAMELLIA128-SHA
  309. TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH-DSS-CAMELLIA256-SHA
  310. TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH-RSA-CAMELLIA128-SHA
  311. TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH-RSA-CAMELLIA256-SHA
  312. TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE-DSS-CAMELLIA128-SHA
  313. TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE-DSS-CAMELLIA256-SHA
  314. TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE-RSA-CAMELLIA128-SHA
  315. TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE-RSA-CAMELLIA256-SHA
  316. TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA ADH-CAMELLIA128-SHA
  317. TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA ADH-CAMELLIA256-SHA
  318. =head2 SEED cipher suites from RFC4162, extending TLS v1.0
  319. TLS_RSA_WITH_SEED_CBC_SHA SEED-SHA
  320. TLS_DH_DSS_WITH_SEED_CBC_SHA DH-DSS-SEED-SHA
  321. TLS_DH_RSA_WITH_SEED_CBC_SHA DH-RSA-SEED-SHA
  322. TLS_DHE_DSS_WITH_SEED_CBC_SHA DHE-DSS-SEED-SHA
  323. TLS_DHE_RSA_WITH_SEED_CBC_SHA DHE-RSA-SEED-SHA
  324. TLS_DH_anon_WITH_SEED_CBC_SHA ADH-SEED-SHA
  325. =head2 GOST cipher suites from draft-chudov-cryptopro-cptls, extending TLS v1.0
  326. Note: these ciphers require an engine which including GOST cryptographic
  327. algorithms, such as the B<ccgost> engine, included in the OpenSSL distribution.
  328. TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89
  329. TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89
  330. TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94
  331. TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94
  332. =head2 Additional Export 1024 and other cipher suites
  333. Note: these ciphers can also be used in SSL v3.
  334. TLS_DHE_DSS_WITH_RC4_128_SHA DHE-DSS-RC4-SHA
  335. =head2 Elliptic curve cipher suites.
  336. TLS_ECDHE_RSA_WITH_NULL_SHA ECDHE-RSA-NULL-SHA
  337. TLS_ECDHE_RSA_WITH_RC4_128_SHA ECDHE-RSA-RC4-SHA
  338. TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ECDHE-RSA-DES-CBC3-SHA
  339. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ECDHE-RSA-AES128-SHA
  340. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDHE-RSA-AES256-SHA
  341. TLS_ECDHE_ECDSA_WITH_NULL_SHA ECDHE-ECDSA-NULL-SHA
  342. TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ECDHE-ECDSA-RC4-SHA
  343. TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ECDHE-ECDSA-DES-CBC3-SHA
  344. TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDHE-ECDSA-AES128-SHA
  345. TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ECDHE-ECDSA-AES256-SHA
  346. TLS_ECDH_anon_WITH_NULL_SHA AECDH-NULL-SHA
  347. TLS_ECDH_anon_WITH_RC4_128_SHA AECDH-RC4-SHA
  348. TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA AECDH-DES-CBC3-SHA
  349. TLS_ECDH_anon_WITH_AES_128_CBC_SHA AECDH-AES128-SHA
  350. TLS_ECDH_anon_WITH_AES_256_CBC_SHA AECDH-AES256-SHA
  351. =head2 TLS v1.2 cipher suites
  352. TLS_RSA_WITH_NULL_SHA256 NULL-SHA256
  353. TLS_RSA_WITH_AES_128_CBC_SHA256 AES128-SHA256
  354. TLS_RSA_WITH_AES_256_CBC_SHA256 AES256-SHA256
  355. TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256
  356. TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384
  357. TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH-RSA-AES128-SHA256
  358. TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH-RSA-AES256-SHA256
  359. TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH-RSA-AES128-GCM-SHA256
  360. TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384
  361. TLS_DH_DSS_WITH_AES_128_CBC_SHA256 DH-DSS-AES128-SHA256
  362. TLS_DH_DSS_WITH_AES_256_CBC_SHA256 DH-DSS-AES256-SHA256
  363. TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH-DSS-AES128-GCM-SHA256
  364. TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384
  365. TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE-RSA-AES128-SHA256
  366. TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE-RSA-AES256-SHA256
  367. TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE-RSA-AES128-GCM-SHA256
  368. TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384
  369. TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE-DSS-AES128-SHA256
  370. TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE-DSS-AES256-SHA256
  371. TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE-DSS-AES128-GCM-SHA256
  372. TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE-DSS-AES256-GCM-SHA384
  373. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ECDHE-RSA-AES128-SHA256
  374. TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE-RSA-AES256-SHA384
  375. TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256
  376. TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDHE-RSA-AES256-GCM-SHA384
  377. TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDHE-ECDSA-AES128-SHA256
  378. TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ECDHE-ECDSA-AES256-SHA384
  379. TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDHE-ECDSA-AES128-GCM-SHA256
  380. TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ECDHE-ECDSA-AES256-GCM-SHA384
  381. TLS_DH_anon_WITH_AES_128_CBC_SHA256 ADH-AES128-SHA256
  382. TLS_DH_anon_WITH_AES_256_CBC_SHA256 ADH-AES256-SHA256
  383. TLS_DH_anon_WITH_AES_128_GCM_SHA256 ADH-AES128-GCM-SHA256
  384. TLS_DH_anon_WITH_AES_256_GCM_SHA384 ADH-AES256-GCM-SHA384
  385. RSA_WITH_AES_128_CCM AES128-CCM
  386. RSA_WITH_AES_256_CCM AES256-CCM
  387. DHE_RSA_WITH_AES_128_CCM DHE-RSA-AES128-CCM
  388. DHE_RSA_WITH_AES_256_CCM DHE-RSA-AES256-CCM
  389. RSA_WITH_AES_128_CCM_8 AES128-CCM8
  390. RSA_WITH_AES_256_CCM_8 AES256-CCM8
  391. DHE_RSA_WITH_AES_128_CCM_8 DHE-RSA-AES128-CCM8
  392. DHE_RSA_WITH_AES_256_CCM_8 DHE-RSA-AES256-CCM8
  393. ECDHE_ECDSA_WITH_AES_128_CCM ECDHE-ECDSA-AES128-CCM
  394. ECDHE_ECDSA_WITH_AES_256_CCM ECDHE-ECDSA-AES256-CCM
  395. ECDHE_ECDSA_WITH_AES_128_CCM_8 ECDHE-ECDSA-AES128-CCM8
  396. ECDHE_ECDSA_WITH_AES_256_CCM_8 ECDHE-ECDSA-AES256-CCM8
  397. =head2 ARIA cipher suites from RFC6209, extending TLS v1.2
  398. Note: the CBC modes mentioned in this RFC are not supported.
  399. TLS_RSA_WITH_ARIA_128_GCM_SHA256 ARIA128-GCM-SHA256
  400. TLS_RSA_WITH_ARIA_256_GCM_SHA384 ARIA256-GCM-SHA384
  401. TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 DHE-RSA-ARIA128-GCM-SHA256
  402. TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 DHE-RSA-ARIA256-GCM-SHA384
  403. TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 DHE-DSS-ARIA128-GCM-SHA256
  404. TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 DHE-DSS-ARIA256-GCM-SHA384
  405. TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ECDSA-ARIA128-GCM-SHA256
  406. TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ECDSA-ARIA256-GCM-SHA384
  407. TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ARIA128-GCM-SHA256
  408. TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ARIA256-GCM-SHA384
  409. TLS_PSK_WITH_ARIA_128_GCM_SHA256 PSK-ARIA128-GCM-SHA256
  410. TLS_PSK_WITH_ARIA_256_GCM_SHA384 PSK-ARIA256-GCM-SHA384
  411. TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 DHE-PSK-ARIA128-GCM-SHA256
  412. TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 DHE-PSK-ARIA256-GCM-SHA384
  413. TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 RSA-PSK-ARIA128-GCM-SHA256
  414. TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 RSA-PSK-ARIA256-GCM-SHA384
  415. =head2 Camellia HMAC-Based cipher suites from RFC6367, extending TLS v1.2
  416. TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-ECDSA-CAMELLIA128-SHA256
  417. TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-ECDSA-CAMELLIA256-SHA384
  418. TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-RSA-CAMELLIA128-SHA256
  419. TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-RSA-CAMELLIA256-SHA384
  420. =head2 Pre-shared keying (PSK) cipher suites
  421. PSK_WITH_NULL_SHA PSK-NULL-SHA
  422. DHE_PSK_WITH_NULL_SHA DHE-PSK-NULL-SHA
  423. RSA_PSK_WITH_NULL_SHA RSA-PSK-NULL-SHA
  424. PSK_WITH_RC4_128_SHA PSK-RC4-SHA
  425. PSK_WITH_3DES_EDE_CBC_SHA PSK-3DES-EDE-CBC-SHA
  426. PSK_WITH_AES_128_CBC_SHA PSK-AES128-CBC-SHA
  427. PSK_WITH_AES_256_CBC_SHA PSK-AES256-CBC-SHA
  428. DHE_PSK_WITH_RC4_128_SHA DHE-PSK-RC4-SHA
  429. DHE_PSK_WITH_3DES_EDE_CBC_SHA DHE-PSK-3DES-EDE-CBC-SHA
  430. DHE_PSK_WITH_AES_128_CBC_SHA DHE-PSK-AES128-CBC-SHA
  431. DHE_PSK_WITH_AES_256_CBC_SHA DHE-PSK-AES256-CBC-SHA
  432. RSA_PSK_WITH_RC4_128_SHA RSA-PSK-RC4-SHA
  433. RSA_PSK_WITH_3DES_EDE_CBC_SHA RSA-PSK-3DES-EDE-CBC-SHA
  434. RSA_PSK_WITH_AES_128_CBC_SHA RSA-PSK-AES128-CBC-SHA
  435. RSA_PSK_WITH_AES_256_CBC_SHA RSA-PSK-AES256-CBC-SHA
  436. PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
  437. PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
  438. DHE_PSK_WITH_AES_128_GCM_SHA256 DHE-PSK-AES128-GCM-SHA256
  439. DHE_PSK_WITH_AES_256_GCM_SHA384 DHE-PSK-AES256-GCM-SHA384
  440. RSA_PSK_WITH_AES_128_GCM_SHA256 RSA-PSK-AES128-GCM-SHA256
  441. RSA_PSK_WITH_AES_256_GCM_SHA384 RSA-PSK-AES256-GCM-SHA384
  442. PSK_WITH_AES_128_CBC_SHA256 PSK-AES128-CBC-SHA256
  443. PSK_WITH_AES_256_CBC_SHA384 PSK-AES256-CBC-SHA384
  444. PSK_WITH_NULL_SHA256 PSK-NULL-SHA256
  445. PSK_WITH_NULL_SHA384 PSK-NULL-SHA384
  446. DHE_PSK_WITH_AES_128_CBC_SHA256 DHE-PSK-AES128-CBC-SHA256
  447. DHE_PSK_WITH_AES_256_CBC_SHA384 DHE-PSK-AES256-CBC-SHA384
  448. DHE_PSK_WITH_NULL_SHA256 DHE-PSK-NULL-SHA256
  449. DHE_PSK_WITH_NULL_SHA384 DHE-PSK-NULL-SHA384
  450. RSA_PSK_WITH_AES_128_CBC_SHA256 RSA-PSK-AES128-CBC-SHA256
  451. RSA_PSK_WITH_AES_256_CBC_SHA384 RSA-PSK-AES256-CBC-SHA384
  452. RSA_PSK_WITH_NULL_SHA256 RSA-PSK-NULL-SHA256
  453. RSA_PSK_WITH_NULL_SHA384 RSA-PSK-NULL-SHA384
  454. PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
  455. PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
  456. ECDHE_PSK_WITH_RC4_128_SHA ECDHE-PSK-RC4-SHA
  457. ECDHE_PSK_WITH_3DES_EDE_CBC_SHA ECDHE-PSK-3DES-EDE-CBC-SHA
  458. ECDHE_PSK_WITH_AES_128_CBC_SHA ECDHE-PSK-AES128-CBC-SHA
  459. ECDHE_PSK_WITH_AES_256_CBC_SHA ECDHE-PSK-AES256-CBC-SHA
  460. ECDHE_PSK_WITH_AES_128_CBC_SHA256 ECDHE-PSK-AES128-CBC-SHA256
  461. ECDHE_PSK_WITH_AES_256_CBC_SHA384 ECDHE-PSK-AES256-CBC-SHA384
  462. ECDHE_PSK_WITH_NULL_SHA ECDHE-PSK-NULL-SHA
  463. ECDHE_PSK_WITH_NULL_SHA256 ECDHE-PSK-NULL-SHA256
  464. ECDHE_PSK_WITH_NULL_SHA384 ECDHE-PSK-NULL-SHA384
  465. PSK_WITH_CAMELLIA_128_CBC_SHA256 PSK-CAMELLIA128-SHA256
  466. PSK_WITH_CAMELLIA_256_CBC_SHA384 PSK-CAMELLIA256-SHA384
  467. DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 DHE-PSK-CAMELLIA128-SHA256
  468. DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 DHE-PSK-CAMELLIA256-SHA384
  469. RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 RSA-PSK-CAMELLIA128-SHA256
  470. RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 RSA-PSK-CAMELLIA256-SHA384
  471. ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-PSK-CAMELLIA128-SHA256
  472. ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-PSK-CAMELLIA256-SHA384
  473. PSK_WITH_AES_128_CCM PSK-AES128-CCM
  474. PSK_WITH_AES_256_CCM PSK-AES256-CCM
  475. DHE_PSK_WITH_AES_128_CCM DHE-PSK-AES128-CCM
  476. DHE_PSK_WITH_AES_256_CCM DHE-PSK-AES256-CCM
  477. PSK_WITH_AES_128_CCM_8 PSK-AES128-CCM8
  478. PSK_WITH_AES_256_CCM_8 PSK-AES256-CCM8
  479. DHE_PSK_WITH_AES_128_CCM_8 DHE-PSK-AES128-CCM8
  480. DHE_PSK_WITH_AES_256_CCM_8 DHE-PSK-AES256-CCM8
  481. =head2 ChaCha20-Poly1305 cipher suites, extending TLS v1.2
  482. TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-RSA-CHACHA20-POLY1305
  483. TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-ECDSA-CHACHA20-POLY1305
  484. TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 DHE-RSA-CHACHA20-POLY1305
  485. TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 PSK-CHACHA20-POLY1305
  486. TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 ECDHE-PSK-CHACHA20-POLY1305
  487. TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 DHE-PSK-CHACHA20-POLY1305
  488. TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 RSA-PSK-CHACHA20-POLY1305
  489. =head2 TLS v1.3 cipher suites
  490. TLS_AES_128_GCM_SHA256 TLS_AES_128_GCM_SHA256
  491. TLS_AES_256_GCM_SHA384 TLS_AES_256_GCM_SHA384
  492. TLS_CHACHA20_POLY1305_SHA256 TLS_CHACHA20_POLY1305_SHA256
  493. TLS_AES_128_CCM_SHA256 TLS_AES_128_CCM_SHA256
  494. TLS_AES_128_CCM_8_SHA256 TLS_AES_128_CCM_8_SHA256
  495. =head2 Older names used by OpenSSL
  496. The following names are accepted by older releases:
  497. SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA EDH-RSA-DES-CBC3-SHA (DHE-RSA-DES-CBC3-SHA)
  498. SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA EDH-DSS-DES-CBC3-SHA (DHE-DSS-DES-CBC3-SHA)
  499. =head1 NOTES
  500. Some compiled versions of OpenSSL may not include all the ciphers
  501. listed here because some ciphers were excluded at compile time.
  502. =head1 EXAMPLES
  503. Verbose listing of all OpenSSL ciphers including NULL ciphers:
  504. openssl ciphers -v 'ALL:eNULL'
  505. Include all ciphers except NULL and anonymous DH then sort by
  506. strength:
  507. openssl ciphers -v 'ALL:!ADH:@STRENGTH'
  508. Include all ciphers except ones with no encryption (eNULL) or no
  509. authentication (aNULL):
  510. openssl ciphers -v 'ALL:!aNULL'
  511. Include only 3DES ciphers and then place RSA ciphers last:
  512. openssl ciphers -v '3DES:+RSA'
  513. Include all RC4 ciphers but leave out those without authentication:
  514. openssl ciphers -v 'RC4:!COMPLEMENTOFDEFAULT'
  515. Include all ciphers with RSA authentication but leave out ciphers without
  516. encryption.
  517. openssl ciphers -v 'RSA:!COMPLEMENTOFALL'
  518. Set security level to 2 and display all ciphers consistent with level 2:
  519. openssl ciphers -s -v 'ALL:@SECLEVEL=2'
  520. =head1 SEE ALSO
  521. L<s_client(1)>, L<s_server(1)>, L<ssl(7)>
  522. =head1 HISTORY
  523. The B<-V> option for the B<ciphers> command was added in OpenSSL 1.0.0.
  524. The B<-stdname> is only available if OpenSSL is built with tracing enabled
  525. (B<enable-ssl-trace> argument to Configure) before OpenSSL 1.1.1.
  526. The B<-convert> option was added in OpenSSL 1.1.1.
  527. =head1 COPYRIGHT
  528. Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
  529. Licensed under the Apache License 2.0 (the "License"). You may not use
  530. this file except in compliance with the License. You can obtain a copy
  531. in the file LICENSE in the source distribution or at
  532. L<https://www.openssl.org/source/license.html>.
  533. =cut