]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man1/openssl-ciphers.pod.in
Add support for integrity-only cipher suites for TLS v1.3
[thirdparty/openssl.git] / doc / man1 / openssl-ciphers.pod.in
CommitLineData
64287002 1=pod
5e98904c 2{- OpenSSL::safe::output_do_not_edit_headers(); -}
64287002
DSH
3
4=head1 NAME
5
4b537191 6openssl-ciphers - SSL cipher display and cipher list command
64287002
DSH
7
8=head1 SYNOPSIS
9
10B<openssl> B<ciphers>
0ae9e292 11[B<-help>]
0f817d3b 12[B<-s>]
64287002 13[B<-v>]
13e4670c 14[B<-V>]
64287002
DSH
15[B<-ssl3>]
16[B<-tls1>]
bf24ac9b
DSH
17[B<-tls1_1>]
18[B<-tls1_2>]
582a17d6 19[B<-tls1_3>]
bf24ac9b
DSH
20[B<-s>]
21[B<-psk>]
1480b8a9 22[B<-srp>]
63d103ea 23[B<-stdname>]
e8769719
RS
24[B<-convert> I<name>]
25[B<-ciphersuites> I<val>]
6bd4e3f2 26{- $OpenSSL::safe::opt_provider_synopsis -}
2f0ea936 27[I<cipherlist>]
64287002
DSH
28
29=head1 DESCRIPTION
30
35a810bb 31This command converts textual OpenSSL cipher lists into
4b537191 32ordered SSL cipher preference lists. It can be used to
35a810bb 33determine the appropriate cipherlist.
64287002 34
3dfda1a6 35=head1 OPTIONS
64287002
DSH
36
37=over 4
38
0ae9e292
RS
39=item B<-help>
40
8c73aeb6 41Print a usage message.
0ae9e292 42
6bd4e3f2
P
43{- $OpenSSL::safe::opt_provider_item -}
44
0f817d3b
DSH
45=item B<-s>
46
29c4cf0c 47Only list supported ciphers: those consistent with the security level, and
1480b8a9
DSH
48minimum and maximum protocol version. This is closer to the actual cipher list
49an application will support.
50
51PSK and SRP ciphers are not enabled by default: they require B<-psk> or B<-srp>
52to enable them.
29c4cf0c 53
29c4cf0c
KR
54It also does not change the default list of supported signature algorithms.
55
56On a server the list of supported ciphers might also exclude other ciphers
57depending on the configured certificates and presence of DH parameters.
58
59If this option is not used then all ciphers that match the cipherlist will be
60listed.
0f817d3b 61
bf24ac9b
DSH
62=item B<-psk>
63
64When combined with B<-s> includes cipher suites which require PSK.
65
1480b8a9
DSH
66=item B<-srp>
67
13888e79
MC
68When combined with B<-s> includes cipher suites which require SRP. This option
69is deprecated.
1480b8a9 70
64287002
DSH
71=item B<-v>
72
c4de074e 73Verbose output: For each cipher suite, list details as provided by
baf245ec 74L<SSL_CIPHER_description(3)>.
64287002 75
13e4670c
BM
76=item B<-V>
77
baf245ec 78Like B<-v>, but include the official cipher suite values in hex.
13e4670c 79
ed4fc853 80=item B<-tls1_3>, B<-tls1_2>, B<-tls1_1>, B<-tls1>, B<-ssl3>
582a17d6 81
ed4fc853
RS
82In combination with the B<-s> option, list the ciphers which could be used if
83the specified protocol were negotiated.
84Note that not all protocols and flags may be available, depending on how
85OpenSSL was built.
64287002 86
ffa45796
DSH
87=item B<-stdname>
88
bbb4ceb8
PY
89Precede each cipher suite by its standard name.
90
e8769719 91=item B<-convert> I<name>
bbb4ceb8 92
2f0ea936 93Convert a standard cipher I<name> to its OpenSSL name.
ffa45796 94
e8769719 95=item B<-ciphersuites> I<val>
9d2674cd
MC
96
97Sets the list of TLSv1.3 ciphersuites. This list will be combined with any
98TLSv1.2 and below ciphersuites that have been configured. The format for this
99list is a simple colon (":") separated list of TLSv1.3 ciphersuite names. By
100default this value is:
101
dfee8626 102 TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256
9d2674cd 103
64287002
DSH
104=item B<cipherlist>
105
9d2674cd
MC
106A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher
107preference list. This list will be combined with any TLSv1.3 ciphersuites that
108have been configured. If it is not included then the default cipher list will be
109used. The format is described below.
64287002 110
8548d442
RL
111=back
112
64287002
DSH
113=head1 CIPHER LIST FORMAT
114
115The cipher list consists of one or more I<cipher strings> separated by colons.
116Commas or spaces are also acceptable separators but colons are normally used.
117
0865200f
EL
118The cipher string may reference a cipher using its standard name from
119the IANA TLS Cipher Suites Registry
120(L<https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4>).
d1b26ddb 121
64287002
DSH
122The actual cipher string can take several different forms.
123
124It can consist of a single cipher suite such as B<RC4-SHA>.
125
126It can represent a list of cipher suites containing a certain algorithm, or
127cipher suites of a certain type. For example B<SHA1> represents all ciphers
128suites using the digest algorithm SHA1 and B<SSLv3> represents all SSL v3
129algorithms.
130
131Lists of cipher suites can be combined in a single cipher string using the
132B<+> character. This is used as a logical B<and> operation. For example
133B<SHA1+DES> represents all cipher suites containing the SHA1 B<and> the DES
134algorithms.
135
136Each cipher string can be optionally preceded by the characters B<!>,
137B<-> or B<+>.
138
139If B<!> is used then the ciphers are permanently deleted from the list.
140The ciphers deleted can never reappear in the list even if they are
141explicitly stated.
142
143If B<-> is used then the ciphers are deleted from the list, but some or
144all of the ciphers can be added again by later options.
145
146If B<+> is used then the ciphers are moved to the end of the list. This
147option doesn't add any new ciphers it just moves matching existing ones.
148
149If none of these characters is present then the string is just interpreted
150as a list of ciphers to be appended to the current preference list. If the
151list includes any ciphers already present they will be ignored: that is they
152will not moved to the end of the list.
153
0f817d3b
DSH
154The cipher string B<@STRENGTH> can be used at any point to sort the current
155cipher list in order of encryption algorithm key length.
156
2f0ea936
RL
157The cipher string B<@SECLEVEL>=I<n> can be used at any point to set the security
158level to I<n>, which should be a number between zero and five, inclusive.
6e4618a0 159See L<SSL_CTX_set_security_level(3)> for a description of what each level means.
64287002 160
c190506c
AM
161The cipher list can be prefixed with the B<DEFAULT> keyword, which enables
162the default cipher list as defined below. Unlike cipher strings,
163this prefix may not be combined with other strings using B<+> character.
164For example, B<DEFAULT+DES> is not valid.
165
166The content of the default list is determined at compile time and normally
167corresponds to B<ALL:!COMPLEMENTOFDEFAULT:!eNULL>.
168
64287002
DSH
169=head1 CIPHER STRINGS
170
171The following is a list of all permitted cipher strings and their meanings.
172
173=over 4
174
c6ccf055
LJ
175=item B<COMPLEMENTOFDEFAULT>
176
8c73aeb6 177The ciphers included in B<ALL>, but not enabled by default. Currently
8b1a5af3 178this includes all RC4 and anonymous ciphers. Note that this rule does
c84f7f4a 179not cover B<eNULL>, which is not included by B<ALL> (use B<COMPLEMENTOFALL> if
c4de074e 180necessary). Note that RC4 based cipher suites are not built into OpenSSL by
8b1a5af3 181default (see the enable-weak-ssl-ciphers option to Configure).
c6ccf055 182
64287002
DSH
183=item B<ALL>
184
8c73aeb6
VD
185All cipher suites except the B<eNULL> ciphers (which must be explicitly enabled
186if needed).
187As of OpenSSL 1.0.0, the B<ALL> cipher suites are sensibly ordered by default.
64287002 188
c6ccf055
LJ
189=item B<COMPLEMENTOFALL>
190
8c73aeb6 191The cipher suites not enabled by B<ALL>, currently B<eNULL>.
c6ccf055 192
64287002
DSH
193=item B<HIGH>
194
c4de074e 195"High" encryption cipher suites. This currently means those with key lengths
ffa45796 196larger than 128 bits, and some cipher suites with 128-bit keys.
64287002
DSH
197
198=item B<MEDIUM>
199
c4de074e 200"Medium" encryption cipher suites, currently some of those using 128 bit
ffa45796 201encryption.
64287002
DSH
202
203=item B<LOW>
204
c4de074e 205"Low" encryption cipher suites, currently those using 64 or 56 bit
1c735804 206encryption algorithms but excluding export cipher suites. All these
c4de074e 207cipher suites have been removed as of OpenSSL 1.1.0.
64287002 208
64287002
DSH
209=item B<eNULL>, B<NULL>
210
8c73aeb6
VD
211The "NULL" ciphers that is those offering no encryption. Because these offer no
212encryption at all and are a security risk they are not enabled via either the
213B<DEFAULT> or B<ALL> cipher strings.
214Be careful when building cipherlists out of lower-level primitives such as
215B<kRSA> or B<aECDSA> as these do overlap with the B<eNULL> ciphers. When in
216doubt, include B<!eNULL> in your cipherlist.
64287002
DSH
217
218=item B<aNULL>
219
8c73aeb6 220The cipher suites offering no authentication. This is currently the anonymous
343e5cf1 221DH algorithms and anonymous ECDH algorithms. These cipher suites are vulnerable
8c73aeb6
VD
222to "man in the middle" attacks and so their use is discouraged.
223These are excluded from the B<DEFAULT> ciphers, but included in the B<ALL>
224ciphers.
225Be careful when building cipherlists out of lower-level primitives such as
226B<kDHE> or B<AES> as these do overlap with the B<aNULL> ciphers.
227When in doubt, include B<!aNULL> in your cipherlist.
64287002 228
ffa45796 229=item B<kRSA>, B<aRSA>, B<RSA>
64287002 230
f2bcff43
P
231Cipher suites using RSA key exchange or authentication. B<RSA> is an alias for
232B<kRSA>.
64287002 233
ffa45796 234=item B<kDHr>, B<kDHd>, B<kDH>
64287002 235
8c73aeb6
VD
236Cipher suites using static DH key agreement and DH certificates signed by CAs
237with RSA and DSS keys or either respectively.
238All these cipher suites have been removed in OpenSSL 1.1.0.
64287002 239
8c73aeb6 240=item B<kDHE>, B<kEDH>, B<DH>
343e5cf1 241
8c73aeb6 242Cipher suites using ephemeral DH key agreement, including anonymous cipher
343e5cf1
HK
243suites.
244
245=item B<DHE>, B<EDH>
246
8c73aeb6 247Cipher suites using authenticated ephemeral DH key agreement.
343e5cf1
HK
248
249=item B<ADH>
250
8c73aeb6 251Anonymous DH cipher suites, note that this does not include anonymous Elliptic
343e5cf1
HK
252Curve DH (ECDH) cipher suites.
253
8c73aeb6 254=item B<kEECDH>, B<kECDHE>, B<ECDH>
343e5cf1 255
8c73aeb6 256Cipher suites using ephemeral ECDH key agreement, including anonymous
343e5cf1
HK
257cipher suites.
258
bfc973f4 259=item B<ECDHE>, B<EECDH>
343e5cf1 260
8c73aeb6 261Cipher suites using authenticated ephemeral ECDH key agreement.
343e5cf1
HK
262
263=item B<AECDH>
264
77a795e4 265Anonymous Elliptic Curve Diffie-Hellman cipher suites.
343e5cf1 266
64287002
DSH
267=item B<aDSS>, B<DSS>
268
8c73aeb6 269Cipher suites using DSS authentication, i.e. the certificates carry DSS keys.
64287002
DSH
270
271=item B<aDH>
272
8c73aeb6 273Cipher suites effectively using DH authentication, i.e. the certificates carry
ffa45796 274DH keys.
8c73aeb6 275All these cipher suites have been removed in OpenSSL 1.1.0.
64287002 276
343e5cf1
HK
277=item B<aECDSA>, B<ECDSA>
278
8c73aeb6 279Cipher suites using ECDSA authentication, i.e. the certificates carry ECDSA
343e5cf1
HK
280keys.
281
bf24ac9b
DSH
282=item B<TLSv1.2>, B<TLSv1.0>, B<SSLv3>
283
c4de074e 284Lists cipher suites which are only supported in at least TLS v1.2, TLS v1.0 or
8c73aeb6 285SSL v3.0 respectively.
c4de074e 286Note: there are no cipher suites specific to TLS v1.1.
8c73aeb6 287Since this is only the minimum version, if, for example, TLSv1.0 is negotiated
c4de074e 288then both TLSv1.0 and SSLv3.0 cipher suites are available.
64287002 289
bf24ac9b 290Note: these cipher strings B<do not> change the negotiated version of SSL or
8c73aeb6 291TLS, they only affect the list of available cipher suites.
64287002 292
ffa45796
DSH
293=item B<AES128>, B<AES256>, B<AES>
294
295cipher suites using 128 bit AES, 256 bit AES or either 128 or 256 bit AES.
296
297=item B<AESGCM>
44fcd3ef 298
c4de074e 299AES in Galois Counter Mode (GCM): these cipher suites are only supported
ffa45796 300in TLS v1.2.
44fcd3ef 301
f8f5f836
DSH
302=item B<AESCCM>, B<AESCCM8>
303
304AES in Cipher Block Chaining - Message Authentication Mode (CCM): these
c4de074e 305cipher suites are only supported in TLS v1.2. B<AESCCM> references CCM
f8f5f836
DSH
306cipher suites using both 16 and 8 octet Integrity Check Value (ICV)
307while B<AESCCM8> only references 8 octet ICV.
308
d42d0a4d
P
309=item B<ARIA128>, B<ARIA256>, B<ARIA>
310
c4de074e 311Cipher suites using 128 bit ARIA, 256 bit ARIA or either 128 or 256 bit
d42d0a4d
P
312ARIA.
313
ffa45796 314=item B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>
96afc1cf 315
c4de074e 316Cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either 128 or 256 bit
ffa45796 317CAMELLIA.
96afc1cf 318
1c37fd96
TS
319=item B<CHACHA20>
320
c4de074e 321Cipher suites using ChaCha20.
1c37fd96 322
64287002
DSH
323=item B<3DES>
324
c4de074e 325Cipher suites using triple DES.
64287002
DSH
326
327=item B<DES>
328
8c73aeb6
VD
329Cipher suites using DES (not triple DES).
330All these cipher suites have been removed in OpenSSL 1.1.0.
64287002
DSH
331
332=item B<RC4>
333
8c73aeb6 334Cipher suites using RC4.
64287002
DSH
335
336=item B<RC2>
337
8c73aeb6 338Cipher suites using RC2.
64287002
DSH
339
340=item B<IDEA>
341
8c73aeb6 342Cipher suites using IDEA.
64287002 343
96afc1cf
BM
344=item B<SEED>
345
8c73aeb6 346Cipher suites using SEED.
96afc1cf 347
64287002
DSH
348=item B<MD5>
349
8c73aeb6 350Cipher suites using MD5.
64287002
DSH
351
352=item B<SHA1>, B<SHA>
353
8c73aeb6 354Cipher suites using SHA1.
64287002 355
ffa45796
DSH
356=item B<SHA256>, B<SHA384>
357
c4de074e 358Cipher suites using SHA256 or SHA384.
ffa45796 359
8c73aeb6 360=item B<aGOST>
e5fa864f 361
8c73aeb6
VD
362Cipher suites using GOST R 34.10 (either 2001 or 94) for authentication
363(needs an engine supporting GOST algorithms).
e5fa864f
DSH
364
365=item B<aGOST01>
366
8c73aeb6 367Cipher suites using GOST R 34.10-2001 authentication.
e5fa864f 368
e5fa864f
DSH
369=item B<kGOST>
370
8c73aeb6 371Cipher suites, using VKO 34.10 key exchange, specified in the RFC 4357.
e5fa864f
DSH
372
373=item B<GOST94>
374
8c73aeb6 375Cipher suites, using HMAC based on GOST R 34.11-94.
e5fa864f
DSH
376
377=item B<GOST89MAC>
378
8c73aeb6 379Cipher suites using GOST 28147-89 MAC B<instead of> HMAC.
e5fa864f 380
ffa45796
DSH
381=item B<PSK>
382
8c73aeb6 383All cipher suites using pre-shared keys (PSK).
b2f8ab86
DSH
384
385=item B<kPSK>, B<kECDHEPSK>, B<kDHEPSK>, B<kRSAPSK>
386
8c73aeb6 387Cipher suites using PSK key exchange, ECDHE_PSK, DHE_PSK or RSA_PSK.
b2f8ab86
DSH
388
389=item B<aPSK>
390
8c73aeb6 391Cipher suites using PSK authentication (currently all PSK modes apart from
b2f8ab86 392RSA_PSK).
ffa45796
DSH
393
394=item B<SUITEB128>, B<SUITEB128ONLY>, B<SUITEB192>
395
8c73aeb6 396Enables suite B mode of operation using 128 (permitting 192 bit mode by peer)
ffa45796 397128 bit (not permitting 192 bit by peer) or 192 bit level of security
8c73aeb6
VD
398respectively.
399If used these cipherstrings should appear first in the cipher
400list and anything after them is ignored.
401Setting Suite B mode has additional consequences required to comply with
402RFC6460.
403In particular the supported signature algorithms is reduced to support only
404ECDSA and SHA256 or SHA384, only the elliptic curves P-256 and P-384 can be
c4de074e 405used and only the two suite B compliant cipher suites
8c73aeb6
VD
406(ECDHE-ECDSA-AES128-GCM-SHA256 and ECDHE-ECDSA-AES256-GCM-SHA384) are
407permissible.
e5fa864f 408
c1fd005b
OH
409=item B<CBC>
410
411All cipher suites using encryption algorithm in Cipher Block Chaining (CBC)
412mode. These cipher suites are only supported in TLS v1.2 and earlier. Currently
413it's an alias for the following cipherstrings: B<SSL_DES>, B<SSL_3DES>, B<SSL_RC2>,
414B<SSL_IDEA>, B<SSL_AES128>, B<SSL_AES256>, B<SSL_CAMELLIA128>, B<SSL_CAMELLIA256>, B<SSL_SEED>.
415
64287002
DSH
416=back
417
418=head1 CIPHER SUITE NAMES
419
2d70cc9c
M
420The following lists give the standard SSL or TLS cipher suites names from the
421relevant specification and their OpenSSL equivalents. You can use either
422standard names or OpenSSL names in cipher lists, or a mix of both.
423
424It should be noted, that several cipher suite names do not include the
425authentication used, e.g. DES-CBC3-SHA. In these cases, RSA authentication
426is used.
64287002 427
05ea606a 428=head2 SSL v3.0 cipher suites
64287002
DSH
429
430 SSL_RSA_WITH_NULL_MD5 NULL-MD5
431 SSL_RSA_WITH_NULL_SHA NULL-SHA
64287002
DSH
432 SSL_RSA_WITH_RC4_128_MD5 RC4-MD5
433 SSL_RSA_WITH_RC4_128_SHA RC4-SHA
64287002 434 SSL_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
64287002
DSH
435 SSL_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
436
999ffeca 437 SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA DH-DSS-DES-CBC3-SHA
999ffeca 438 SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA DH-RSA-DES-CBC3-SHA
0ecfd920 439 SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
0ecfd920 440 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
64287002 441
64287002 442 SSL_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
64287002
DSH
443 SSL_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
444
445 SSL_FORTEZZA_KEA_WITH_NULL_SHA Not implemented.
446 SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA Not implemented.
447 SSL_FORTEZZA_KEA_WITH_RC4_128_SHA Not implemented.
448
05ea606a 449=head2 TLS v1.0 cipher suites
64287002
DSH
450
451 TLS_RSA_WITH_NULL_MD5 NULL-MD5
452 TLS_RSA_WITH_NULL_SHA NULL-SHA
64287002
DSH
453 TLS_RSA_WITH_RC4_128_MD5 RC4-MD5
454 TLS_RSA_WITH_RC4_128_SHA RC4-SHA
64287002 455 TLS_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
64287002
DSH
456 TLS_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
457
64287002 458 TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA Not implemented.
64287002 459 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA Not implemented.
0ecfd920 460 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
0ecfd920 461 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
64287002 462
64287002 463 TLS_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
64287002
DSH
464 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
465
c4de074e 466=head2 AES cipher suites from RFC3268, extending TLS v1.0
44fcd3ef
LJ
467
468 TLS_RSA_WITH_AES_128_CBC_SHA AES128-SHA
469 TLS_RSA_WITH_AES_256_CBC_SHA AES256-SHA
470
999ffeca
DSH
471 TLS_DH_DSS_WITH_AES_128_CBC_SHA DH-DSS-AES128-SHA
472 TLS_DH_DSS_WITH_AES_256_CBC_SHA DH-DSS-AES256-SHA
473 TLS_DH_RSA_WITH_AES_128_CBC_SHA DH-RSA-AES128-SHA
474 TLS_DH_RSA_WITH_AES_256_CBC_SHA DH-RSA-AES256-SHA
44fcd3ef
LJ
475
476 TLS_DHE_DSS_WITH_AES_128_CBC_SHA DHE-DSS-AES128-SHA
477 TLS_DHE_DSS_WITH_AES_256_CBC_SHA DHE-DSS-AES256-SHA
478 TLS_DHE_RSA_WITH_AES_128_CBC_SHA DHE-RSA-AES128-SHA
479 TLS_DHE_RSA_WITH_AES_256_CBC_SHA DHE-RSA-AES256-SHA
480
481 TLS_DH_anon_WITH_AES_128_CBC_SHA ADH-AES128-SHA
482 TLS_DH_anon_WITH_AES_256_CBC_SHA ADH-AES256-SHA
483
c4de074e 484=head2 Camellia cipher suites from RFC4132, extending TLS v1.0
f3dea9a5
BM
485
486 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA CAMELLIA128-SHA
487 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA CAMELLIA256-SHA
488
999ffeca
DSH
489 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH-DSS-CAMELLIA128-SHA
490 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH-DSS-CAMELLIA256-SHA
491 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH-RSA-CAMELLIA128-SHA
492 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH-RSA-CAMELLIA256-SHA
f3dea9a5
BM
493
494 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE-DSS-CAMELLIA128-SHA
495 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE-DSS-CAMELLIA256-SHA
496 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE-RSA-CAMELLIA128-SHA
497 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE-RSA-CAMELLIA256-SHA
498
499 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA ADH-CAMELLIA128-SHA
500 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA ADH-CAMELLIA256-SHA
501
c4de074e 502=head2 SEED cipher suites from RFC4162, extending TLS v1.0
96afc1cf
BM
503
504 TLS_RSA_WITH_SEED_CBC_SHA SEED-SHA
505
999ffeca
DSH
506 TLS_DH_DSS_WITH_SEED_CBC_SHA DH-DSS-SEED-SHA
507 TLS_DH_RSA_WITH_SEED_CBC_SHA DH-RSA-SEED-SHA
96afc1cf
BM
508
509 TLS_DHE_DSS_WITH_SEED_CBC_SHA DHE-DSS-SEED-SHA
510 TLS_DHE_RSA_WITH_SEED_CBC_SHA DHE-RSA-SEED-SHA
511
512 TLS_DH_anon_WITH_SEED_CBC_SHA ADH-SEED-SHA
513
c4de074e 514=head2 GOST cipher suites from draft-chudov-cryptopro-cptls, extending TLS v1.0
e5fa864f
DSH
515
516Note: these ciphers require an engine which including GOST cryptographic
bc9564c2
RL
517algorithms, such as the B<gost> engine, which isn't part of the OpenSSL
518distribution.
e5fa864f
DSH
519
520 TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89
521 TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89
522 TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94
523 TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94
524
98278b96
NM
525=head2 GOST cipher suites, extending TLS v1.2
526
527Note: these ciphers require an engine which including GOST cryptographic
528algorithms, such as the B<gost> engine, which isn't part of the OpenSSL
529distribution.
530
531 TLS_GOSTR341112_256_WITH_28147_CNT_IMIT GOST2012-GOST8912-GOST8912
532 TLS_GOSTR341112_256_WITH_NULL_GOSTR3411 GOST2012-NULL-GOST12
533
534Note: GOST2012-GOST8912-GOST8912 is an alias for two ciphers ID
535old LEGACY-GOST2012-GOST8912-GOST8912 and new IANA-GOST2012-GOST8912-GOST8912
536
537
64287002
DSH
538=head2 Additional Export 1024 and other cipher suites
539
540Note: these ciphers can also be used in SSL v3.
541
64287002
DSH
542 TLS_DHE_DSS_WITH_RC4_128_SHA DHE-DSS-RC4-SHA
543
485d3361 544=head2 Elliptic curve cipher suites
c4afc40a 545
ffa45796
DSH
546 TLS_ECDHE_RSA_WITH_NULL_SHA ECDHE-RSA-NULL-SHA
547 TLS_ECDHE_RSA_WITH_RC4_128_SHA ECDHE-RSA-RC4-SHA
548 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ECDHE-RSA-DES-CBC3-SHA
549 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ECDHE-RSA-AES128-SHA
550 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDHE-RSA-AES256-SHA
8c73aeb6 551
ffa45796
DSH
552 TLS_ECDHE_ECDSA_WITH_NULL_SHA ECDHE-ECDSA-NULL-SHA
553 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ECDHE-ECDSA-RC4-SHA
554 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ECDHE-ECDSA-DES-CBC3-SHA
555 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDHE-ECDSA-AES128-SHA
556 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ECDHE-ECDSA-AES256-SHA
8c73aeb6 557
ffa45796
DSH
558 TLS_ECDH_anon_WITH_NULL_SHA AECDH-NULL-SHA
559 TLS_ECDH_anon_WITH_RC4_128_SHA AECDH-RC4-SHA
560 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA AECDH-DES-CBC3-SHA
561 TLS_ECDH_anon_WITH_AES_128_CBC_SHA AECDH-AES128-SHA
562 TLS_ECDH_anon_WITH_AES_256_CBC_SHA AECDH-AES256-SHA
563
564=head2 TLS v1.2 cipher suites
565
566 TLS_RSA_WITH_NULL_SHA256 NULL-SHA256
567
568 TLS_RSA_WITH_AES_128_CBC_SHA256 AES128-SHA256
569 TLS_RSA_WITH_AES_256_CBC_SHA256 AES256-SHA256
570 TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256
571 TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384
572
573 TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH-RSA-AES128-SHA256
574 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH-RSA-AES256-SHA256
575 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH-RSA-AES128-GCM-SHA256
576 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384
577
578 TLS_DH_DSS_WITH_AES_128_CBC_SHA256 DH-DSS-AES128-SHA256
579 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 DH-DSS-AES256-SHA256
580 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH-DSS-AES128-GCM-SHA256
581 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384
582
583 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE-RSA-AES128-SHA256
584 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE-RSA-AES256-SHA256
585 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE-RSA-AES128-GCM-SHA256
586 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384
587
588 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE-DSS-AES128-SHA256
589 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE-DSS-AES256-SHA256
590 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE-DSS-AES128-GCM-SHA256
591 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE-DSS-AES256-GCM-SHA384
592
ffa45796
DSH
593 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ECDHE-RSA-AES128-SHA256
594 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE-RSA-AES256-SHA384
595 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256
596 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDHE-RSA-AES256-GCM-SHA384
597
598 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDHE-ECDSA-AES128-SHA256
599 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ECDHE-ECDSA-AES256-SHA384
600 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDHE-ECDSA-AES128-GCM-SHA256
601 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ECDHE-ECDSA-AES256-GCM-SHA384
602
603 TLS_DH_anon_WITH_AES_128_CBC_SHA256 ADH-AES128-SHA256
604 TLS_DH_anon_WITH_AES_256_CBC_SHA256 ADH-AES256-SHA256
605 TLS_DH_anon_WITH_AES_128_GCM_SHA256 ADH-AES128-GCM-SHA256
606 TLS_DH_anon_WITH_AES_256_GCM_SHA384 ADH-AES256-GCM-SHA384
607
f8f5f836
DSH
608 RSA_WITH_AES_128_CCM AES128-CCM
609 RSA_WITH_AES_256_CCM AES256-CCM
610 DHE_RSA_WITH_AES_128_CCM DHE-RSA-AES128-CCM
611 DHE_RSA_WITH_AES_256_CCM DHE-RSA-AES256-CCM
612 RSA_WITH_AES_128_CCM_8 AES128-CCM8
613 RSA_WITH_AES_256_CCM_8 AES256-CCM8
614 DHE_RSA_WITH_AES_128_CCM_8 DHE-RSA-AES128-CCM8
615 DHE_RSA_WITH_AES_256_CCM_8 DHE-RSA-AES256-CCM8
616 ECDHE_ECDSA_WITH_AES_128_CCM ECDHE-ECDSA-AES128-CCM
617 ECDHE_ECDSA_WITH_AES_256_CCM ECDHE-ECDSA-AES256-CCM
618 ECDHE_ECDSA_WITH_AES_128_CCM_8 ECDHE-ECDSA-AES128-CCM8
619 ECDHE_ECDSA_WITH_AES_256_CCM_8 ECDHE-ECDSA-AES256-CCM8
620
c4de074e 621=head2 ARIA cipher suites from RFC6209, extending TLS v1.2
d42d0a4d 622
5859722c
P
623Note: the CBC modes mentioned in this RFC are not supported.
624
625 TLS_RSA_WITH_ARIA_128_GCM_SHA256 ARIA128-GCM-SHA256
626 TLS_RSA_WITH_ARIA_256_GCM_SHA384 ARIA256-GCM-SHA384
627 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 DHE-RSA-ARIA128-GCM-SHA256
628 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 DHE-RSA-ARIA256-GCM-SHA384
629 TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 DHE-DSS-ARIA128-GCM-SHA256
630 TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 DHE-DSS-ARIA256-GCM-SHA384
631 TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ECDSA-ARIA128-GCM-SHA256
632 TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ECDSA-ARIA256-GCM-SHA384
633 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ARIA128-GCM-SHA256
634 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ARIA256-GCM-SHA384
635 TLS_PSK_WITH_ARIA_128_GCM_SHA256 PSK-ARIA128-GCM-SHA256
636 TLS_PSK_WITH_ARIA_256_GCM_SHA384 PSK-ARIA256-GCM-SHA384
637 TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 DHE-PSK-ARIA128-GCM-SHA256
638 TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 DHE-PSK-ARIA256-GCM-SHA384
639 TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 RSA-PSK-ARIA128-GCM-SHA256
640 TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 RSA-PSK-ARIA256-GCM-SHA384
d42d0a4d 641
c4de074e 642=head2 Camellia HMAC-Based cipher suites from RFC6367, extending TLS v1.2
75048789
HK
643
644 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-ECDSA-CAMELLIA128-SHA256
645 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-ECDSA-CAMELLIA256-SHA384
75048789
HK
646 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-RSA-CAMELLIA128-SHA256
647 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-RSA-CAMELLIA256-SHA384
75048789 648
c4de074e 649=head2 Pre-shared keying (PSK) cipher suites
ffa45796 650
b2f8ab86
DSH
651 PSK_WITH_NULL_SHA PSK-NULL-SHA
652 DHE_PSK_WITH_NULL_SHA DHE-PSK-NULL-SHA
653 RSA_PSK_WITH_NULL_SHA RSA-PSK-NULL-SHA
654
655 PSK_WITH_RC4_128_SHA PSK-RC4-SHA
656 PSK_WITH_3DES_EDE_CBC_SHA PSK-3DES-EDE-CBC-SHA
657 PSK_WITH_AES_128_CBC_SHA PSK-AES128-CBC-SHA
658 PSK_WITH_AES_256_CBC_SHA PSK-AES256-CBC-SHA
659
660 DHE_PSK_WITH_RC4_128_SHA DHE-PSK-RC4-SHA
661 DHE_PSK_WITH_3DES_EDE_CBC_SHA DHE-PSK-3DES-EDE-CBC-SHA
662 DHE_PSK_WITH_AES_128_CBC_SHA DHE-PSK-AES128-CBC-SHA
663 DHE_PSK_WITH_AES_256_CBC_SHA DHE-PSK-AES256-CBC-SHA
664
665 RSA_PSK_WITH_RC4_128_SHA RSA-PSK-RC4-SHA
666 RSA_PSK_WITH_3DES_EDE_CBC_SHA RSA-PSK-3DES-EDE-CBC-SHA
667 RSA_PSK_WITH_AES_128_CBC_SHA RSA-PSK-AES128-CBC-SHA
668 RSA_PSK_WITH_AES_256_CBC_SHA RSA-PSK-AES256-CBC-SHA
669
670 PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
671 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
672 DHE_PSK_WITH_AES_128_GCM_SHA256 DHE-PSK-AES128-GCM-SHA256
673 DHE_PSK_WITH_AES_256_GCM_SHA384 DHE-PSK-AES256-GCM-SHA384
674 RSA_PSK_WITH_AES_128_GCM_SHA256 RSA-PSK-AES128-GCM-SHA256
675 RSA_PSK_WITH_AES_256_GCM_SHA384 RSA-PSK-AES256-GCM-SHA384
676
677 PSK_WITH_AES_128_CBC_SHA256 PSK-AES128-CBC-SHA256
678 PSK_WITH_AES_256_CBC_SHA384 PSK-AES256-CBC-SHA384
679 PSK_WITH_NULL_SHA256 PSK-NULL-SHA256
680 PSK_WITH_NULL_SHA384 PSK-NULL-SHA384
681 DHE_PSK_WITH_AES_128_CBC_SHA256 DHE-PSK-AES128-CBC-SHA256
682 DHE_PSK_WITH_AES_256_CBC_SHA384 DHE-PSK-AES256-CBC-SHA384
683 DHE_PSK_WITH_NULL_SHA256 DHE-PSK-NULL-SHA256
684 DHE_PSK_WITH_NULL_SHA384 DHE-PSK-NULL-SHA384
685 RSA_PSK_WITH_AES_128_CBC_SHA256 RSA-PSK-AES128-CBC-SHA256
686 RSA_PSK_WITH_AES_256_CBC_SHA384 RSA-PSK-AES256-CBC-SHA384
687 RSA_PSK_WITH_NULL_SHA256 RSA-PSK-NULL-SHA256
688 RSA_PSK_WITH_NULL_SHA384 RSA-PSK-NULL-SHA384
689 PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
690 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
691
692 ECDHE_PSK_WITH_RC4_128_SHA ECDHE-PSK-RC4-SHA
693 ECDHE_PSK_WITH_3DES_EDE_CBC_SHA ECDHE-PSK-3DES-EDE-CBC-SHA
694 ECDHE_PSK_WITH_AES_128_CBC_SHA ECDHE-PSK-AES128-CBC-SHA
695 ECDHE_PSK_WITH_AES_256_CBC_SHA ECDHE-PSK-AES256-CBC-SHA
696 ECDHE_PSK_WITH_AES_128_CBC_SHA256 ECDHE-PSK-AES128-CBC-SHA256
697 ECDHE_PSK_WITH_AES_256_CBC_SHA384 ECDHE-PSK-AES256-CBC-SHA384
698 ECDHE_PSK_WITH_NULL_SHA ECDHE-PSK-NULL-SHA
699 ECDHE_PSK_WITH_NULL_SHA256 ECDHE-PSK-NULL-SHA256
700 ECDHE_PSK_WITH_NULL_SHA384 ECDHE-PSK-NULL-SHA384
ffa45796 701
69a3a9f5
DSH
702 PSK_WITH_CAMELLIA_128_CBC_SHA256 PSK-CAMELLIA128-SHA256
703 PSK_WITH_CAMELLIA_256_CBC_SHA384 PSK-CAMELLIA256-SHA384
704
705 DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 DHE-PSK-CAMELLIA128-SHA256
706 DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 DHE-PSK-CAMELLIA256-SHA384
707
708 RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 RSA-PSK-CAMELLIA128-SHA256
709 RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 RSA-PSK-CAMELLIA256-SHA384
710
711 ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-PSK-CAMELLIA128-SHA256
712 ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-PSK-CAMELLIA256-SHA384
713
f8f5f836
DSH
714 PSK_WITH_AES_128_CCM PSK-AES128-CCM
715 PSK_WITH_AES_256_CCM PSK-AES256-CCM
716 DHE_PSK_WITH_AES_128_CCM DHE-PSK-AES128-CCM
717 DHE_PSK_WITH_AES_256_CCM DHE-PSK-AES256-CCM
718 PSK_WITH_AES_128_CCM_8 PSK-AES128-CCM8
719 PSK_WITH_AES_256_CCM_8 PSK-AES256-CCM8
720 DHE_PSK_WITH_AES_128_CCM_8 DHE-PSK-AES128-CCM8
721 DHE_PSK_WITH_AES_256_CCM_8 DHE-PSK-AES256-CCM8
722
05ea606a 723=head2 ChaCha20-Poly1305 cipher suites, extending TLS v1.2
1c37fd96
TS
724
725 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-RSA-CHACHA20-POLY1305
726 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-ECDSA-CHACHA20-POLY1305
727 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 DHE-RSA-CHACHA20-POLY1305
728 TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 PSK-CHACHA20-POLY1305
729 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 ECDHE-PSK-CHACHA20-POLY1305
730 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 DHE-PSK-CHACHA20-POLY1305
731 TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 RSA-PSK-CHACHA20-POLY1305
732
21d94d44
DSH
733=head2 TLS v1.3 cipher suites
734
9d2674cd
MC
735 TLS_AES_128_GCM_SHA256 TLS_AES_128_GCM_SHA256
736 TLS_AES_256_GCM_SHA384 TLS_AES_256_GCM_SHA384
737 TLS_CHACHA20_POLY1305_SHA256 TLS_CHACHA20_POLY1305_SHA256
738 TLS_AES_128_CCM_SHA256 TLS_AES_128_CCM_SHA256
739 TLS_AES_128_CCM_8_SHA256 TLS_AES_128_CCM_8_SHA256
21d94d44 740
b6a5e801
RR
741=head2 TLS v1.3 integrity-only cipher suites according to RFC 9150
742
743 TLS_SHA256_SHA256 TLS_SHA256_SHA256
744 TLS_SHA384_SHA384 TLS_SHA384_SHA384
745
746Note: these ciphers are purely HMAC based and do not provide any confidentiality
747and thus are disabled by default.
748These ciphers are only available at security level 0.
749
6d1e7709
RS
750=head2 Older names used by OpenSSL
751
752The following names are accepted by older releases:
753
754 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA EDH-RSA-DES-CBC3-SHA (DHE-RSA-DES-CBC3-SHA)
755 SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA EDH-DSS-DES-CBC3-SHA (DHE-DSS-DES-CBC3-SHA)
756
ffa45796 757=head1 NOTES
64287002
DSH
758
759Some compiled versions of OpenSSL may not include all the ciphers
760listed here because some ciphers were excluded at compile time.
761
762=head1 EXAMPLES
763
764Verbose listing of all OpenSSL ciphers including NULL ciphers:
765
766 openssl ciphers -v 'ALL:eNULL'
767
768Include all ciphers except NULL and anonymous DH then sort by
769strength:
770
771 openssl ciphers -v 'ALL:!ADH:@STRENGTH'
772
343e5cf1
HK
773Include all ciphers except ones with no encryption (eNULL) or no
774authentication (aNULL):
775
776 openssl ciphers -v 'ALL:!aNULL'
777
64287002
DSH
778Include only 3DES ciphers and then place RSA ciphers last:
779
780 openssl ciphers -v '3DES:+RSA'
781
c6ccf055
LJ
782Include all RC4 ciphers but leave out those without authentication:
783
784 openssl ciphers -v 'RC4:!COMPLEMENTOFDEFAULT'
785
4c583c36 786Include all ciphers with RSA authentication but leave out ciphers without
c6ccf055
LJ
787encryption.
788
789 openssl ciphers -v 'RSA:!COMPLEMENTOFALL'
790
0f817d3b
DSH
791Set security level to 2 and display all ciphers consistent with level 2:
792
89e67474 793 openssl ciphers -s -v 'ALL:@SECLEVEL=2'
0f817d3b 794
64287002
DSH
795=head1 SEE ALSO
796
b6b66573
DMSP
797L<openssl(1)>,
798L<openssl-s_client(1)>,
799L<openssl-s_server(1)>,
800L<ssl(7)>
64287002 801
c6ccf055
LJ
802=head1 HISTORY
803
35a810bb 804The B<-V> option was added in OpenSSL 1.0.0.
c6ccf055 805
bbb4ceb8
PY
806The B<-stdname> is only available if OpenSSL is built with tracing enabled
807(B<enable-ssl-trace> argument to Configure) before OpenSSL 1.1.1.
808
fc5ecadd 809The B<-convert> option was added in OpenSSL 1.1.1.
bbb4ceb8 810
2d70cc9c
M
811Support for standard IANA names in cipher lists was added in
812OpenSSL 3.2.0.
813
b6a5e801
RR
814The support for TLS v1.3 integrity-only cipher suites was added in OpenSSL 3.4.
815
e2f92610
RS
816=head1 COPYRIGHT
817
b6461792 818Copyright 2000-2024 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 819
449040b4 820Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
821this file except in compliance with the License. You can obtain a copy
822in the file LICENSE in the source distribution or at
823L<https://www.openssl.org/source/license.html>.
824
825=cut