]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-ciphers.pod
Replace '=for comment ifdef' with '=for openssl'
[thirdparty/openssl.git] / doc / man1 / openssl-ciphers.pod
1 =pod
2
3 =head1 NAME
4
5 openssl-ciphers - SSL cipher display and cipher list tool
6
7 =head1 SYNOPSIS
8
9 B<openssl> B<ciphers>
10 [B<-help>]
11 [B<-s>]
12 [B<-v>]
13 [B<-V>]
14 [B<-ssl3>]
15 [B<-tls1>]
16 [B<-tls1_1>]
17 [B<-tls1_2>]
18 [B<-tls1_3>]
19 [B<-s>]
20 [B<-psk>]
21 [B<-srp>]
22 [B<-stdname>]
23 [B<-convert> I<name>]
24 [B<-ciphersuites> I<val>]
25 [I<cipherlist>]
26
27 =for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3 psk srp
28
29 =head1 DESCRIPTION
30
31 This command converts textual OpenSSL cipher lists into
32 ordered SSL cipher preference lists. It can be used as a test tool to
33 determine the appropriate cipherlist.
34
35 =head1 OPTIONS
36
37 =over 4
38
39 =item B<-help>
40
41 Print a usage message.
42
43 =item B<-s>
44
45 Only list supported ciphers: those consistent with the security level, and
46 minimum and maximum protocol version. This is closer to the actual cipher list
47 an application will support.
48
49 PSK and SRP ciphers are not enabled by default: they require B<-psk> or B<-srp>
50 to enable them.
51
52 It also does not change the default list of supported signature algorithms.
53
54 On a server the list of supported ciphers might also exclude other ciphers
55 depending on the configured certificates and presence of DH parameters.
56
57 If this option is not used then all ciphers that match the cipherlist will be
58 listed.
59
60 =item B<-psk>
61
62 When combined with B<-s> includes cipher suites which require PSK.
63
64 =item B<-srp>
65
66 When combined with B<-s> includes cipher suites which require SRP.
67
68 =item B<-v>
69
70 Verbose output: For each cipher suite, list details as provided by
71 L<SSL_CIPHER_description(3)>.
72
73 =item B<-V>
74
75 Like B<-v>, but include the official cipher suite values in hex.
76
77 =item B<-tls1_3>, B<-tls1_2>, B<-tls1_1>, B<-tls1>, B<-ssl3>
78
79 In combination with the B<-s> option, list the ciphers which could be used if
80 the specified protocol were negotiated.
81 Note that not all protocols and flags may be available, depending on how
82 OpenSSL was built.
83
84 =item B<-stdname>
85
86 Precede each cipher suite by its standard name.
87
88 =item B<-convert> I<name>
89
90 Convert a standard cipher I<name> to its OpenSSL name.
91
92 =item B<-ciphersuites> I<val>
93
94 Sets the list of TLSv1.3 ciphersuites. This list will be combined with any
95 TLSv1.2 and below ciphersuites that have been configured. The format for this
96 list is a simple colon (":") separated list of TLSv1.3 ciphersuite names. By
97 default this value is:
98
99 TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256
100
101 =item B<cipherlist>
102
103 A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher
104 preference list. This list will be combined with any TLSv1.3 ciphersuites that
105 have been configured. If it is not included then the default cipher list will be
106 used. The format is described below.
107
108 =back
109
110 =head1 CIPHER LIST FORMAT
111
112 The cipher list consists of one or more I<cipher strings> separated by colons.
113 Commas or spaces are also acceptable separators but colons are normally used.
114
115 The actual cipher string can take several different forms.
116
117 It can consist of a single cipher suite such as B<RC4-SHA>.
118
119 It can represent a list of cipher suites containing a certain algorithm, or
120 cipher suites of a certain type. For example B<SHA1> represents all ciphers
121 suites using the digest algorithm SHA1 and B<SSLv3> represents all SSL v3
122 algorithms.
123
124 Lists of cipher suites can be combined in a single cipher string using the
125 B<+> character. This is used as a logical B<and> operation. For example
126 B<SHA1+DES> represents all cipher suites containing the SHA1 B<and> the DES
127 algorithms.
128
129 Each cipher string can be optionally preceded by the characters B<!>,
130 B<-> or B<+>.
131
132 If B<!> is used then the ciphers are permanently deleted from the list.
133 The ciphers deleted can never reappear in the list even if they are
134 explicitly stated.
135
136 If B<-> is used then the ciphers are deleted from the list, but some or
137 all of the ciphers can be added again by later options.
138
139 If B<+> is used then the ciphers are moved to the end of the list. This
140 option doesn't add any new ciphers it just moves matching existing ones.
141
142 If none of these characters is present then the string is just interpreted
143 as a list of ciphers to be appended to the current preference list. If the
144 list includes any ciphers already present they will be ignored: that is they
145 will not moved to the end of the list.
146
147 The cipher string B<@STRENGTH> can be used at any point to sort the current
148 cipher list in order of encryption algorithm key length.
149
150 The cipher string B<@SECLEVEL>=I<n> can be used at any point to set the security
151 level to I<n>, which should be a number between zero and five, inclusive.
152 See L<SSL_CTX_set_security_level> for a description of what each level means.
153
154 The cipher list can be prefixed with the B<DEFAULT> keyword, which enables
155 the default cipher list as defined below. Unlike cipher strings,
156 this prefix may not be combined with other strings using B<+> character.
157 For example, B<DEFAULT+DES> is not valid.
158
159 The content of the default list is determined at compile time and normally
160 corresponds to B<ALL:!COMPLEMENTOFDEFAULT:!eNULL>.
161
162 =head1 CIPHER STRINGS
163
164 The following is a list of all permitted cipher strings and their meanings.
165
166 =over 4
167
168 =item B<COMPLEMENTOFDEFAULT>
169
170 The ciphers included in B<ALL>, but not enabled by default. Currently
171 this includes all RC4 and anonymous ciphers. Note that this rule does
172 not cover B<eNULL>, which is not included by B<ALL> (use B<COMPLEMENTOFALL> if
173 necessary). Note that RC4 based cipher suites are not built into OpenSSL by
174 default (see the enable-weak-ssl-ciphers option to Configure).
175
176 =item B<ALL>
177
178 All cipher suites except the B<eNULL> ciphers (which must be explicitly enabled
179 if needed).
180 As of OpenSSL 1.0.0, the B<ALL> cipher suites are sensibly ordered by default.
181
182 =item B<COMPLEMENTOFALL>
183
184 The cipher suites not enabled by B<ALL>, currently B<eNULL>.
185
186 =item B<HIGH>
187
188 "High" encryption cipher suites. This currently means those with key lengths
189 larger than 128 bits, and some cipher suites with 128-bit keys.
190
191 =item B<MEDIUM>
192
193 "Medium" encryption cipher suites, currently some of those using 128 bit
194 encryption.
195
196 =item B<LOW>
197
198 "Low" encryption cipher suites, currently those using 64 or 56 bit
199 encryption algorithms but excluding export cipher suites. All these
200 cipher suites have been removed as of OpenSSL 1.1.0.
201
202 =item B<eNULL>, B<NULL>
203
204 The "NULL" ciphers that is those offering no encryption. Because these offer no
205 encryption at all and are a security risk they are not enabled via either the
206 B<DEFAULT> or B<ALL> cipher strings.
207 Be careful when building cipherlists out of lower-level primitives such as
208 B<kRSA> or B<aECDSA> as these do overlap with the B<eNULL> ciphers. When in
209 doubt, include B<!eNULL> in your cipherlist.
210
211 =item B<aNULL>
212
213 The cipher suites offering no authentication. This is currently the anonymous
214 DH algorithms and anonymous ECDH algorithms. These cipher suites are vulnerable
215 to "man in the middle" attacks and so their use is discouraged.
216 These are excluded from the B<DEFAULT> ciphers, but included in the B<ALL>
217 ciphers.
218 Be careful when building cipherlists out of lower-level primitives such as
219 B<kDHE> or B<AES> as these do overlap with the B<aNULL> ciphers.
220 When in doubt, include B<!aNULL> in your cipherlist.
221
222 =item B<kRSA>, B<aRSA>, B<RSA>
223
224 Cipher suites using RSA key exchange or authentication. B<RSA> is an alias for
225 B<kRSA>.
226
227 =item B<kDHr>, B<kDHd>, B<kDH>
228
229 Cipher suites using static DH key agreement and DH certificates signed by CAs
230 with RSA and DSS keys or either respectively.
231 All these cipher suites have been removed in OpenSSL 1.1.0.
232
233 =item B<kDHE>, B<kEDH>, B<DH>
234
235 Cipher suites using ephemeral DH key agreement, including anonymous cipher
236 suites.
237
238 =item B<DHE>, B<EDH>
239
240 Cipher suites using authenticated ephemeral DH key agreement.
241
242 =item B<ADH>
243
244 Anonymous DH cipher suites, note that this does not include anonymous Elliptic
245 Curve DH (ECDH) cipher suites.
246
247 =item B<kEECDH>, B<kECDHE>, B<ECDH>
248
249 Cipher suites using ephemeral ECDH key agreement, including anonymous
250 cipher suites.
251
252 =item B<ECDHE>, B<EECDH>
253
254 Cipher suites using authenticated ephemeral ECDH key agreement.
255
256 =item B<AECDH>
257
258 Anonymous Elliptic Curve Diffie-Hellman cipher suites.
259
260 =item B<aDSS>, B<DSS>
261
262 Cipher suites using DSS authentication, i.e. the certificates carry DSS keys.
263
264 =item B<aDH>
265
266 Cipher suites effectively using DH authentication, i.e. the certificates carry
267 DH keys.
268 All these cipher suites have been removed in OpenSSL 1.1.0.
269
270 =item B<aECDSA>, B<ECDSA>
271
272 Cipher suites using ECDSA authentication, i.e. the certificates carry ECDSA
273 keys.
274
275 =item B<TLSv1.2>, B<TLSv1.0>, B<SSLv3>
276
277 Lists cipher suites which are only supported in at least TLS v1.2, TLS v1.0 or
278 SSL v3.0 respectively.
279 Note: there are no cipher suites specific to TLS v1.1.
280 Since this is only the minimum version, if, for example, TLSv1.0 is negotiated
281 then both TLSv1.0 and SSLv3.0 cipher suites are available.
282
283 Note: these cipher strings B<do not> change the negotiated version of SSL or
284 TLS, they only affect the list of available cipher suites.
285
286 =item B<AES128>, B<AES256>, B<AES>
287
288 cipher suites using 128 bit AES, 256 bit AES or either 128 or 256 bit AES.
289
290 =item B<AESGCM>
291
292 AES in Galois Counter Mode (GCM): these cipher suites are only supported
293 in TLS v1.2.
294
295 =item B<AESCCM>, B<AESCCM8>
296
297 AES in Cipher Block Chaining - Message Authentication Mode (CCM): these
298 cipher suites are only supported in TLS v1.2. B<AESCCM> references CCM
299 cipher suites using both 16 and 8 octet Integrity Check Value (ICV)
300 while B<AESCCM8> only references 8 octet ICV.
301
302 =item B<ARIA128>, B<ARIA256>, B<ARIA>
303
304 Cipher suites using 128 bit ARIA, 256 bit ARIA or either 128 or 256 bit
305 ARIA.
306
307 =item B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>
308
309 Cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either 128 or 256 bit
310 CAMELLIA.
311
312 =item B<CHACHA20>
313
314 Cipher suites using ChaCha20.
315
316 =item B<3DES>
317
318 Cipher suites using triple DES.
319
320 =item B<DES>
321
322 Cipher suites using DES (not triple DES).
323 All these cipher suites have been removed in OpenSSL 1.1.0.
324
325 =item B<RC4>
326
327 Cipher suites using RC4.
328
329 =item B<RC2>
330
331 Cipher suites using RC2.
332
333 =item B<IDEA>
334
335 Cipher suites using IDEA.
336
337 =item B<SEED>
338
339 Cipher suites using SEED.
340
341 =item B<MD5>
342
343 Cipher suites using MD5.
344
345 =item B<SHA1>, B<SHA>
346
347 Cipher suites using SHA1.
348
349 =item B<SHA256>, B<SHA384>
350
351 Cipher suites using SHA256 or SHA384.
352
353 =item B<aGOST>
354
355 Cipher suites using GOST R 34.10 (either 2001 or 94) for authentication
356 (needs an engine supporting GOST algorithms).
357
358 =item B<aGOST01>
359
360 Cipher suites using GOST R 34.10-2001 authentication.
361
362 =item B<kGOST>
363
364 Cipher suites, using VKO 34.10 key exchange, specified in the RFC 4357.
365
366 =item B<GOST94>
367
368 Cipher suites, using HMAC based on GOST R 34.11-94.
369
370 =item B<GOST89MAC>
371
372 Cipher suites using GOST 28147-89 MAC B<instead of> HMAC.
373
374 =item B<PSK>
375
376 All cipher suites using pre-shared keys (PSK).
377
378 =item B<kPSK>, B<kECDHEPSK>, B<kDHEPSK>, B<kRSAPSK>
379
380 Cipher suites using PSK key exchange, ECDHE_PSK, DHE_PSK or RSA_PSK.
381
382 =item B<aPSK>
383
384 Cipher suites using PSK authentication (currently all PSK modes apart from
385 RSA_PSK).
386
387 =item B<SUITEB128>, B<SUITEB128ONLY>, B<SUITEB192>
388
389 Enables suite B mode of operation using 128 (permitting 192 bit mode by peer)
390 128 bit (not permitting 192 bit by peer) or 192 bit level of security
391 respectively.
392 If used these cipherstrings should appear first in the cipher
393 list and anything after them is ignored.
394 Setting Suite B mode has additional consequences required to comply with
395 RFC6460.
396 In particular the supported signature algorithms is reduced to support only
397 ECDSA and SHA256 or SHA384, only the elliptic curves P-256 and P-384 can be
398 used and only the two suite B compliant cipher suites
399 (ECDHE-ECDSA-AES128-GCM-SHA256 and ECDHE-ECDSA-AES256-GCM-SHA384) are
400 permissible.
401
402 =back
403
404 =head1 CIPHER SUITE NAMES
405
406 The following lists give the SSL or TLS cipher suites names from the
407 relevant specification and their OpenSSL equivalents. It should be noted,
408 that several cipher suite names do not include the authentication used,
409 e.g. DES-CBC3-SHA. In these cases, RSA authentication is used.
410
411 =head2 SSL v3.0 cipher suites
412
413 SSL_RSA_WITH_NULL_MD5 NULL-MD5
414 SSL_RSA_WITH_NULL_SHA NULL-SHA
415 SSL_RSA_WITH_RC4_128_MD5 RC4-MD5
416 SSL_RSA_WITH_RC4_128_SHA RC4-SHA
417 SSL_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
418 SSL_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
419
420 SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA DH-DSS-DES-CBC3-SHA
421 SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA DH-RSA-DES-CBC3-SHA
422 SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
423 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
424
425 SSL_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
426 SSL_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
427
428 SSL_FORTEZZA_KEA_WITH_NULL_SHA Not implemented.
429 SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA Not implemented.
430 SSL_FORTEZZA_KEA_WITH_RC4_128_SHA Not implemented.
431
432 =head2 TLS v1.0 cipher suites
433
434 TLS_RSA_WITH_NULL_MD5 NULL-MD5
435 TLS_RSA_WITH_NULL_SHA NULL-SHA
436 TLS_RSA_WITH_RC4_128_MD5 RC4-MD5
437 TLS_RSA_WITH_RC4_128_SHA RC4-SHA
438 TLS_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
439 TLS_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
440
441 TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA Not implemented.
442 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA Not implemented.
443 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
444 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
445
446 TLS_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
447 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
448
449 =head2 AES cipher suites from RFC3268, extending TLS v1.0
450
451 TLS_RSA_WITH_AES_128_CBC_SHA AES128-SHA
452 TLS_RSA_WITH_AES_256_CBC_SHA AES256-SHA
453
454 TLS_DH_DSS_WITH_AES_128_CBC_SHA DH-DSS-AES128-SHA
455 TLS_DH_DSS_WITH_AES_256_CBC_SHA DH-DSS-AES256-SHA
456 TLS_DH_RSA_WITH_AES_128_CBC_SHA DH-RSA-AES128-SHA
457 TLS_DH_RSA_WITH_AES_256_CBC_SHA DH-RSA-AES256-SHA
458
459 TLS_DHE_DSS_WITH_AES_128_CBC_SHA DHE-DSS-AES128-SHA
460 TLS_DHE_DSS_WITH_AES_256_CBC_SHA DHE-DSS-AES256-SHA
461 TLS_DHE_RSA_WITH_AES_128_CBC_SHA DHE-RSA-AES128-SHA
462 TLS_DHE_RSA_WITH_AES_256_CBC_SHA DHE-RSA-AES256-SHA
463
464 TLS_DH_anon_WITH_AES_128_CBC_SHA ADH-AES128-SHA
465 TLS_DH_anon_WITH_AES_256_CBC_SHA ADH-AES256-SHA
466
467 =head2 Camellia cipher suites from RFC4132, extending TLS v1.0
468
469 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA CAMELLIA128-SHA
470 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA CAMELLIA256-SHA
471
472 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH-DSS-CAMELLIA128-SHA
473 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH-DSS-CAMELLIA256-SHA
474 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH-RSA-CAMELLIA128-SHA
475 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH-RSA-CAMELLIA256-SHA
476
477 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE-DSS-CAMELLIA128-SHA
478 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE-DSS-CAMELLIA256-SHA
479 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE-RSA-CAMELLIA128-SHA
480 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE-RSA-CAMELLIA256-SHA
481
482 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA ADH-CAMELLIA128-SHA
483 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA ADH-CAMELLIA256-SHA
484
485 =head2 SEED cipher suites from RFC4162, extending TLS v1.0
486
487 TLS_RSA_WITH_SEED_CBC_SHA SEED-SHA
488
489 TLS_DH_DSS_WITH_SEED_CBC_SHA DH-DSS-SEED-SHA
490 TLS_DH_RSA_WITH_SEED_CBC_SHA DH-RSA-SEED-SHA
491
492 TLS_DHE_DSS_WITH_SEED_CBC_SHA DHE-DSS-SEED-SHA
493 TLS_DHE_RSA_WITH_SEED_CBC_SHA DHE-RSA-SEED-SHA
494
495 TLS_DH_anon_WITH_SEED_CBC_SHA ADH-SEED-SHA
496
497 =head2 GOST cipher suites from draft-chudov-cryptopro-cptls, extending TLS v1.0
498
499 Note: these ciphers require an engine which including GOST cryptographic
500 algorithms, such as the B<gost> engine, which isn't part of the OpenSSL
501 distribution.
502
503 TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89
504 TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89
505 TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94
506 TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94
507
508 =head2 Additional Export 1024 and other cipher suites
509
510 Note: these ciphers can also be used in SSL v3.
511
512 TLS_DHE_DSS_WITH_RC4_128_SHA DHE-DSS-RC4-SHA
513
514 =head2 Elliptic curve cipher suites
515
516 TLS_ECDHE_RSA_WITH_NULL_SHA ECDHE-RSA-NULL-SHA
517 TLS_ECDHE_RSA_WITH_RC4_128_SHA ECDHE-RSA-RC4-SHA
518 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ECDHE-RSA-DES-CBC3-SHA
519 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ECDHE-RSA-AES128-SHA
520 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDHE-RSA-AES256-SHA
521
522 TLS_ECDHE_ECDSA_WITH_NULL_SHA ECDHE-ECDSA-NULL-SHA
523 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ECDHE-ECDSA-RC4-SHA
524 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ECDHE-ECDSA-DES-CBC3-SHA
525 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDHE-ECDSA-AES128-SHA
526 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ECDHE-ECDSA-AES256-SHA
527
528 TLS_ECDH_anon_WITH_NULL_SHA AECDH-NULL-SHA
529 TLS_ECDH_anon_WITH_RC4_128_SHA AECDH-RC4-SHA
530 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA AECDH-DES-CBC3-SHA
531 TLS_ECDH_anon_WITH_AES_128_CBC_SHA AECDH-AES128-SHA
532 TLS_ECDH_anon_WITH_AES_256_CBC_SHA AECDH-AES256-SHA
533
534 =head2 TLS v1.2 cipher suites
535
536 TLS_RSA_WITH_NULL_SHA256 NULL-SHA256
537
538 TLS_RSA_WITH_AES_128_CBC_SHA256 AES128-SHA256
539 TLS_RSA_WITH_AES_256_CBC_SHA256 AES256-SHA256
540 TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256
541 TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384
542
543 TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH-RSA-AES128-SHA256
544 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH-RSA-AES256-SHA256
545 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH-RSA-AES128-GCM-SHA256
546 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384
547
548 TLS_DH_DSS_WITH_AES_128_CBC_SHA256 DH-DSS-AES128-SHA256
549 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 DH-DSS-AES256-SHA256
550 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH-DSS-AES128-GCM-SHA256
551 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384
552
553 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE-RSA-AES128-SHA256
554 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE-RSA-AES256-SHA256
555 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE-RSA-AES128-GCM-SHA256
556 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384
557
558 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE-DSS-AES128-SHA256
559 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE-DSS-AES256-SHA256
560 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE-DSS-AES128-GCM-SHA256
561 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE-DSS-AES256-GCM-SHA384
562
563 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ECDHE-RSA-AES128-SHA256
564 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE-RSA-AES256-SHA384
565 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256
566 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDHE-RSA-AES256-GCM-SHA384
567
568 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDHE-ECDSA-AES128-SHA256
569 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ECDHE-ECDSA-AES256-SHA384
570 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDHE-ECDSA-AES128-GCM-SHA256
571 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ECDHE-ECDSA-AES256-GCM-SHA384
572
573 TLS_DH_anon_WITH_AES_128_CBC_SHA256 ADH-AES128-SHA256
574 TLS_DH_anon_WITH_AES_256_CBC_SHA256 ADH-AES256-SHA256
575 TLS_DH_anon_WITH_AES_128_GCM_SHA256 ADH-AES128-GCM-SHA256
576 TLS_DH_anon_WITH_AES_256_GCM_SHA384 ADH-AES256-GCM-SHA384
577
578 RSA_WITH_AES_128_CCM AES128-CCM
579 RSA_WITH_AES_256_CCM AES256-CCM
580 DHE_RSA_WITH_AES_128_CCM DHE-RSA-AES128-CCM
581 DHE_RSA_WITH_AES_256_CCM DHE-RSA-AES256-CCM
582 RSA_WITH_AES_128_CCM_8 AES128-CCM8
583 RSA_WITH_AES_256_CCM_8 AES256-CCM8
584 DHE_RSA_WITH_AES_128_CCM_8 DHE-RSA-AES128-CCM8
585 DHE_RSA_WITH_AES_256_CCM_8 DHE-RSA-AES256-CCM8
586 ECDHE_ECDSA_WITH_AES_128_CCM ECDHE-ECDSA-AES128-CCM
587 ECDHE_ECDSA_WITH_AES_256_CCM ECDHE-ECDSA-AES256-CCM
588 ECDHE_ECDSA_WITH_AES_128_CCM_8 ECDHE-ECDSA-AES128-CCM8
589 ECDHE_ECDSA_WITH_AES_256_CCM_8 ECDHE-ECDSA-AES256-CCM8
590
591 =head2 ARIA cipher suites from RFC6209, extending TLS v1.2
592
593 Note: the CBC modes mentioned in this RFC are not supported.
594
595 TLS_RSA_WITH_ARIA_128_GCM_SHA256 ARIA128-GCM-SHA256
596 TLS_RSA_WITH_ARIA_256_GCM_SHA384 ARIA256-GCM-SHA384
597 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 DHE-RSA-ARIA128-GCM-SHA256
598 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 DHE-RSA-ARIA256-GCM-SHA384
599 TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 DHE-DSS-ARIA128-GCM-SHA256
600 TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 DHE-DSS-ARIA256-GCM-SHA384
601 TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ECDSA-ARIA128-GCM-SHA256
602 TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ECDSA-ARIA256-GCM-SHA384
603 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ARIA128-GCM-SHA256
604 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ARIA256-GCM-SHA384
605 TLS_PSK_WITH_ARIA_128_GCM_SHA256 PSK-ARIA128-GCM-SHA256
606 TLS_PSK_WITH_ARIA_256_GCM_SHA384 PSK-ARIA256-GCM-SHA384
607 TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 DHE-PSK-ARIA128-GCM-SHA256
608 TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 DHE-PSK-ARIA256-GCM-SHA384
609 TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 RSA-PSK-ARIA128-GCM-SHA256
610 TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 RSA-PSK-ARIA256-GCM-SHA384
611
612 =head2 Camellia HMAC-Based cipher suites from RFC6367, extending TLS v1.2
613
614 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-ECDSA-CAMELLIA128-SHA256
615 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-ECDSA-CAMELLIA256-SHA384
616 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-RSA-CAMELLIA128-SHA256
617 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-RSA-CAMELLIA256-SHA384
618
619 =head2 Pre-shared keying (PSK) cipher suites
620
621 PSK_WITH_NULL_SHA PSK-NULL-SHA
622 DHE_PSK_WITH_NULL_SHA DHE-PSK-NULL-SHA
623 RSA_PSK_WITH_NULL_SHA RSA-PSK-NULL-SHA
624
625 PSK_WITH_RC4_128_SHA PSK-RC4-SHA
626 PSK_WITH_3DES_EDE_CBC_SHA PSK-3DES-EDE-CBC-SHA
627 PSK_WITH_AES_128_CBC_SHA PSK-AES128-CBC-SHA
628 PSK_WITH_AES_256_CBC_SHA PSK-AES256-CBC-SHA
629
630 DHE_PSK_WITH_RC4_128_SHA DHE-PSK-RC4-SHA
631 DHE_PSK_WITH_3DES_EDE_CBC_SHA DHE-PSK-3DES-EDE-CBC-SHA
632 DHE_PSK_WITH_AES_128_CBC_SHA DHE-PSK-AES128-CBC-SHA
633 DHE_PSK_WITH_AES_256_CBC_SHA DHE-PSK-AES256-CBC-SHA
634
635 RSA_PSK_WITH_RC4_128_SHA RSA-PSK-RC4-SHA
636 RSA_PSK_WITH_3DES_EDE_CBC_SHA RSA-PSK-3DES-EDE-CBC-SHA
637 RSA_PSK_WITH_AES_128_CBC_SHA RSA-PSK-AES128-CBC-SHA
638 RSA_PSK_WITH_AES_256_CBC_SHA RSA-PSK-AES256-CBC-SHA
639
640 PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
641 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
642 DHE_PSK_WITH_AES_128_GCM_SHA256 DHE-PSK-AES128-GCM-SHA256
643 DHE_PSK_WITH_AES_256_GCM_SHA384 DHE-PSK-AES256-GCM-SHA384
644 RSA_PSK_WITH_AES_128_GCM_SHA256 RSA-PSK-AES128-GCM-SHA256
645 RSA_PSK_WITH_AES_256_GCM_SHA384 RSA-PSK-AES256-GCM-SHA384
646
647 PSK_WITH_AES_128_CBC_SHA256 PSK-AES128-CBC-SHA256
648 PSK_WITH_AES_256_CBC_SHA384 PSK-AES256-CBC-SHA384
649 PSK_WITH_NULL_SHA256 PSK-NULL-SHA256
650 PSK_WITH_NULL_SHA384 PSK-NULL-SHA384
651 DHE_PSK_WITH_AES_128_CBC_SHA256 DHE-PSK-AES128-CBC-SHA256
652 DHE_PSK_WITH_AES_256_CBC_SHA384 DHE-PSK-AES256-CBC-SHA384
653 DHE_PSK_WITH_NULL_SHA256 DHE-PSK-NULL-SHA256
654 DHE_PSK_WITH_NULL_SHA384 DHE-PSK-NULL-SHA384
655 RSA_PSK_WITH_AES_128_CBC_SHA256 RSA-PSK-AES128-CBC-SHA256
656 RSA_PSK_WITH_AES_256_CBC_SHA384 RSA-PSK-AES256-CBC-SHA384
657 RSA_PSK_WITH_NULL_SHA256 RSA-PSK-NULL-SHA256
658 RSA_PSK_WITH_NULL_SHA384 RSA-PSK-NULL-SHA384
659 PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
660 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
661
662 ECDHE_PSK_WITH_RC4_128_SHA ECDHE-PSK-RC4-SHA
663 ECDHE_PSK_WITH_3DES_EDE_CBC_SHA ECDHE-PSK-3DES-EDE-CBC-SHA
664 ECDHE_PSK_WITH_AES_128_CBC_SHA ECDHE-PSK-AES128-CBC-SHA
665 ECDHE_PSK_WITH_AES_256_CBC_SHA ECDHE-PSK-AES256-CBC-SHA
666 ECDHE_PSK_WITH_AES_128_CBC_SHA256 ECDHE-PSK-AES128-CBC-SHA256
667 ECDHE_PSK_WITH_AES_256_CBC_SHA384 ECDHE-PSK-AES256-CBC-SHA384
668 ECDHE_PSK_WITH_NULL_SHA ECDHE-PSK-NULL-SHA
669 ECDHE_PSK_WITH_NULL_SHA256 ECDHE-PSK-NULL-SHA256
670 ECDHE_PSK_WITH_NULL_SHA384 ECDHE-PSK-NULL-SHA384
671
672 PSK_WITH_CAMELLIA_128_CBC_SHA256 PSK-CAMELLIA128-SHA256
673 PSK_WITH_CAMELLIA_256_CBC_SHA384 PSK-CAMELLIA256-SHA384
674
675 DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 DHE-PSK-CAMELLIA128-SHA256
676 DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 DHE-PSK-CAMELLIA256-SHA384
677
678 RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 RSA-PSK-CAMELLIA128-SHA256
679 RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 RSA-PSK-CAMELLIA256-SHA384
680
681 ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-PSK-CAMELLIA128-SHA256
682 ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-PSK-CAMELLIA256-SHA384
683
684 PSK_WITH_AES_128_CCM PSK-AES128-CCM
685 PSK_WITH_AES_256_CCM PSK-AES256-CCM
686 DHE_PSK_WITH_AES_128_CCM DHE-PSK-AES128-CCM
687 DHE_PSK_WITH_AES_256_CCM DHE-PSK-AES256-CCM
688 PSK_WITH_AES_128_CCM_8 PSK-AES128-CCM8
689 PSK_WITH_AES_256_CCM_8 PSK-AES256-CCM8
690 DHE_PSK_WITH_AES_128_CCM_8 DHE-PSK-AES128-CCM8
691 DHE_PSK_WITH_AES_256_CCM_8 DHE-PSK-AES256-CCM8
692
693 =head2 ChaCha20-Poly1305 cipher suites, extending TLS v1.2
694
695 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-RSA-CHACHA20-POLY1305
696 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-ECDSA-CHACHA20-POLY1305
697 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 DHE-RSA-CHACHA20-POLY1305
698 TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 PSK-CHACHA20-POLY1305
699 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 ECDHE-PSK-CHACHA20-POLY1305
700 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 DHE-PSK-CHACHA20-POLY1305
701 TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 RSA-PSK-CHACHA20-POLY1305
702
703 =head2 TLS v1.3 cipher suites
704
705 TLS_AES_128_GCM_SHA256 TLS_AES_128_GCM_SHA256
706 TLS_AES_256_GCM_SHA384 TLS_AES_256_GCM_SHA384
707 TLS_CHACHA20_POLY1305_SHA256 TLS_CHACHA20_POLY1305_SHA256
708 TLS_AES_128_CCM_SHA256 TLS_AES_128_CCM_SHA256
709 TLS_AES_128_CCM_8_SHA256 TLS_AES_128_CCM_8_SHA256
710
711 =head2 Older names used by OpenSSL
712
713 The following names are accepted by older releases:
714
715 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA EDH-RSA-DES-CBC3-SHA (DHE-RSA-DES-CBC3-SHA)
716 SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA EDH-DSS-DES-CBC3-SHA (DHE-DSS-DES-CBC3-SHA)
717
718 =head1 NOTES
719
720 Some compiled versions of OpenSSL may not include all the ciphers
721 listed here because some ciphers were excluded at compile time.
722
723 =head1 EXAMPLES
724
725 Verbose listing of all OpenSSL ciphers including NULL ciphers:
726
727 openssl ciphers -v 'ALL:eNULL'
728
729 Include all ciphers except NULL and anonymous DH then sort by
730 strength:
731
732 openssl ciphers -v 'ALL:!ADH:@STRENGTH'
733
734 Include all ciphers except ones with no encryption (eNULL) or no
735 authentication (aNULL):
736
737 openssl ciphers -v 'ALL:!aNULL'
738
739 Include only 3DES ciphers and then place RSA ciphers last:
740
741 openssl ciphers -v '3DES:+RSA'
742
743 Include all RC4 ciphers but leave out those without authentication:
744
745 openssl ciphers -v 'RC4:!COMPLEMENTOFDEFAULT'
746
747 Include all ciphers with RSA authentication but leave out ciphers without
748 encryption.
749
750 openssl ciphers -v 'RSA:!COMPLEMENTOFALL'
751
752 Set security level to 2 and display all ciphers consistent with level 2:
753
754 openssl ciphers -s -v 'ALL:@SECLEVEL=2'
755
756 =head1 SEE ALSO
757
758 L<openssl(1)>,
759 L<openssl-s_client(1)>,
760 L<openssl-s_server(1)>,
761 L<ssl(7)>
762
763 =head1 HISTORY
764
765 The B<-V> option was added in OpenSSL 1.0.0.
766
767 The B<-stdname> is only available if OpenSSL is built with tracing enabled
768 (B<enable-ssl-trace> argument to Configure) before OpenSSL 1.1.1.
769
770 The B<-convert> option was added in OpenSSL 1.1.1.
771
772 =head1 COPYRIGHT
773
774 Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
775
776 Licensed under the Apache License 2.0 (the "License"). You may not use
777 this file except in compliance with the License. You can obtain a copy
778 in the file LICENSE in the source distribution or at
779 L<https://www.openssl.org/source/license.html>.
780
781 =cut