]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-ciphers.pod.in
Update copyright year
[thirdparty/openssl.git] / doc / man1 / openssl-ciphers.pod.in
1 =pod
2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
3
4 =head1 NAME
5
6 openssl-ciphers - SSL cipher display and cipher list command
7
8 =head1 SYNOPSIS
9
10 B<openssl> B<ciphers>
11 [B<-help>]
12 [B<-s>]
13 [B<-v>]
14 [B<-V>]
15 [B<-ssl3>]
16 [B<-tls1>]
17 [B<-tls1_1>]
18 [B<-tls1_2>]
19 [B<-tls1_3>]
20 [B<-s>]
21 [B<-psk>]
22 [B<-srp>]
23 [B<-stdname>]
24 [B<-convert> I<name>]
25 [B<-ciphersuites> I<val>]
26 {- $OpenSSL::safe::opt_provider_synopsis -}
27 [I<cipherlist>]
28
29 =for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3 psk srp
30
31 =head1 DESCRIPTION
32
33 This command converts textual OpenSSL cipher lists into
34 ordered SSL cipher preference lists. It can be used to
35 determine the appropriate cipherlist.
36
37 =head1 OPTIONS
38
39 =over 4
40
41 =item B<-help>
42
43 Print a usage message.
44
45 {- $OpenSSL::safe::opt_provider_item -}
46
47 =item B<-s>
48
49 Only list supported ciphers: those consistent with the security level, and
50 minimum and maximum protocol version. This is closer to the actual cipher list
51 an application will support.
52
53 PSK and SRP ciphers are not enabled by default: they require B<-psk> or B<-srp>
54 to enable them.
55
56 It also does not change the default list of supported signature algorithms.
57
58 On a server the list of supported ciphers might also exclude other ciphers
59 depending on the configured certificates and presence of DH parameters.
60
61 If this option is not used then all ciphers that match the cipherlist will be
62 listed.
63
64 =item B<-psk>
65
66 When combined with B<-s> includes cipher suites which require PSK.
67
68 =item B<-srp>
69
70 When combined with B<-s> includes cipher suites which require SRP.
71
72 =item B<-v>
73
74 Verbose output: For each cipher suite, list details as provided by
75 L<SSL_CIPHER_description(3)>.
76
77 =item B<-V>
78
79 Like B<-v>, but include the official cipher suite values in hex.
80
81 =item B<-tls1_3>, B<-tls1_2>, B<-tls1_1>, B<-tls1>, B<-ssl3>
82
83 In combination with the B<-s> option, list the ciphers which could be used if
84 the specified protocol were negotiated.
85 Note that not all protocols and flags may be available, depending on how
86 OpenSSL was built.
87
88 =item B<-stdname>
89
90 Precede each cipher suite by its standard name.
91
92 =item B<-convert> I<name>
93
94 Convert a standard cipher I<name> to its OpenSSL name.
95
96 =item B<-ciphersuites> I<val>
97
98 Sets the list of TLSv1.3 ciphersuites. This list will be combined with any
99 TLSv1.2 and below ciphersuites that have been configured. The format for this
100 list is a simple colon (":") separated list of TLSv1.3 ciphersuite names. By
101 default this value is:
102
103 TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256
104
105 =item B<cipherlist>
106
107 A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher
108 preference list. This list will be combined with any TLSv1.3 ciphersuites that
109 have been configured. If it is not included then the default cipher list will be
110 used. The format is described below.
111
112 =back
113
114 =head1 CIPHER LIST FORMAT
115
116 The cipher list consists of one or more I<cipher strings> separated by colons.
117 Commas or spaces are also acceptable separators but colons are normally used.
118
119 The actual cipher string can take several different forms.
120
121 It can consist of a single cipher suite such as B<RC4-SHA>.
122
123 It can represent a list of cipher suites containing a certain algorithm, or
124 cipher suites of a certain type. For example B<SHA1> represents all ciphers
125 suites using the digest algorithm SHA1 and B<SSLv3> represents all SSL v3
126 algorithms.
127
128 Lists of cipher suites can be combined in a single cipher string using the
129 B<+> character. This is used as a logical B<and> operation. For example
130 B<SHA1+DES> represents all cipher suites containing the SHA1 B<and> the DES
131 algorithms.
132
133 Each cipher string can be optionally preceded by the characters B<!>,
134 B<-> or B<+>.
135
136 If B<!> is used then the ciphers are permanently deleted from the list.
137 The ciphers deleted can never reappear in the list even if they are
138 explicitly stated.
139
140 If B<-> is used then the ciphers are deleted from the list, but some or
141 all of the ciphers can be added again by later options.
142
143 If B<+> is used then the ciphers are moved to the end of the list. This
144 option doesn't add any new ciphers it just moves matching existing ones.
145
146 If none of these characters is present then the string is just interpreted
147 as a list of ciphers to be appended to the current preference list. If the
148 list includes any ciphers already present they will be ignored: that is they
149 will not moved to the end of the list.
150
151 The cipher string B<@STRENGTH> can be used at any point to sort the current
152 cipher list in order of encryption algorithm key length.
153
154 The cipher string B<@SECLEVEL>=I<n> can be used at any point to set the security
155 level to I<n>, which should be a number between zero and five, inclusive.
156 See L<SSL_CTX_set_security_level(3)> for a description of what each level means.
157
158 The cipher list can be prefixed with the B<DEFAULT> keyword, which enables
159 the default cipher list as defined below. Unlike cipher strings,
160 this prefix may not be combined with other strings using B<+> character.
161 For example, B<DEFAULT+DES> is not valid.
162
163 The content of the default list is determined at compile time and normally
164 corresponds to B<ALL:!COMPLEMENTOFDEFAULT:!eNULL>.
165
166 =head1 CIPHER STRINGS
167
168 The following is a list of all permitted cipher strings and their meanings.
169
170 =over 4
171
172 =item B<COMPLEMENTOFDEFAULT>
173
174 The ciphers included in B<ALL>, but not enabled by default. Currently
175 this includes all RC4 and anonymous ciphers. Note that this rule does
176 not cover B<eNULL>, which is not included by B<ALL> (use B<COMPLEMENTOFALL> if
177 necessary). Note that RC4 based cipher suites are not built into OpenSSL by
178 default (see the enable-weak-ssl-ciphers option to Configure).
179
180 =item B<ALL>
181
182 All cipher suites except the B<eNULL> ciphers (which must be explicitly enabled
183 if needed).
184 As of OpenSSL 1.0.0, the B<ALL> cipher suites are sensibly ordered by default.
185
186 =item B<COMPLEMENTOFALL>
187
188 The cipher suites not enabled by B<ALL>, currently B<eNULL>.
189
190 =item B<HIGH>
191
192 "High" encryption cipher suites. This currently means those with key lengths
193 larger than 128 bits, and some cipher suites with 128-bit keys.
194
195 =item B<MEDIUM>
196
197 "Medium" encryption cipher suites, currently some of those using 128 bit
198 encryption.
199
200 =item B<LOW>
201
202 "Low" encryption cipher suites, currently those using 64 or 56 bit
203 encryption algorithms but excluding export cipher suites. All these
204 cipher suites have been removed as of OpenSSL 1.1.0.
205
206 =item B<eNULL>, B<NULL>
207
208 The "NULL" ciphers that is those offering no encryption. Because these offer no
209 encryption at all and are a security risk they are not enabled via either the
210 B<DEFAULT> or B<ALL> cipher strings.
211 Be careful when building cipherlists out of lower-level primitives such as
212 B<kRSA> or B<aECDSA> as these do overlap with the B<eNULL> ciphers. When in
213 doubt, include B<!eNULL> in your cipherlist.
214
215 =item B<aNULL>
216
217 The cipher suites offering no authentication. This is currently the anonymous
218 DH algorithms and anonymous ECDH algorithms. These cipher suites are vulnerable
219 to "man in the middle" attacks and so their use is discouraged.
220 These are excluded from the B<DEFAULT> ciphers, but included in the B<ALL>
221 ciphers.
222 Be careful when building cipherlists out of lower-level primitives such as
223 B<kDHE> or B<AES> as these do overlap with the B<aNULL> ciphers.
224 When in doubt, include B<!aNULL> in your cipherlist.
225
226 =item B<kRSA>, B<aRSA>, B<RSA>
227
228 Cipher suites using RSA key exchange or authentication. B<RSA> is an alias for
229 B<kRSA>.
230
231 =item B<kDHr>, B<kDHd>, B<kDH>
232
233 Cipher suites using static DH key agreement and DH certificates signed by CAs
234 with RSA and DSS keys or either respectively.
235 All these cipher suites have been removed in OpenSSL 1.1.0.
236
237 =item B<kDHE>, B<kEDH>, B<DH>
238
239 Cipher suites using ephemeral DH key agreement, including anonymous cipher
240 suites.
241
242 =item B<DHE>, B<EDH>
243
244 Cipher suites using authenticated ephemeral DH key agreement.
245
246 =item B<ADH>
247
248 Anonymous DH cipher suites, note that this does not include anonymous Elliptic
249 Curve DH (ECDH) cipher suites.
250
251 =item B<kEECDH>, B<kECDHE>, B<ECDH>
252
253 Cipher suites using ephemeral ECDH key agreement, including anonymous
254 cipher suites.
255
256 =item B<ECDHE>, B<EECDH>
257
258 Cipher suites using authenticated ephemeral ECDH key agreement.
259
260 =item B<AECDH>
261
262 Anonymous Elliptic Curve Diffie-Hellman cipher suites.
263
264 =item B<aDSS>, B<DSS>
265
266 Cipher suites using DSS authentication, i.e. the certificates carry DSS keys.
267
268 =item B<aDH>
269
270 Cipher suites effectively using DH authentication, i.e. the certificates carry
271 DH keys.
272 All these cipher suites have been removed in OpenSSL 1.1.0.
273
274 =item B<aECDSA>, B<ECDSA>
275
276 Cipher suites using ECDSA authentication, i.e. the certificates carry ECDSA
277 keys.
278
279 =item B<TLSv1.2>, B<TLSv1.0>, B<SSLv3>
280
281 Lists cipher suites which are only supported in at least TLS v1.2, TLS v1.0 or
282 SSL v3.0 respectively.
283 Note: there are no cipher suites specific to TLS v1.1.
284 Since this is only the minimum version, if, for example, TLSv1.0 is negotiated
285 then both TLSv1.0 and SSLv3.0 cipher suites are available.
286
287 Note: these cipher strings B<do not> change the negotiated version of SSL or
288 TLS, they only affect the list of available cipher suites.
289
290 =item B<AES128>, B<AES256>, B<AES>
291
292 cipher suites using 128 bit AES, 256 bit AES or either 128 or 256 bit AES.
293
294 =item B<AESGCM>
295
296 AES in Galois Counter Mode (GCM): these cipher suites are only supported
297 in TLS v1.2.
298
299 =item B<AESCCM>, B<AESCCM8>
300
301 AES in Cipher Block Chaining - Message Authentication Mode (CCM): these
302 cipher suites are only supported in TLS v1.2. B<AESCCM> references CCM
303 cipher suites using both 16 and 8 octet Integrity Check Value (ICV)
304 while B<AESCCM8> only references 8 octet ICV.
305
306 =item B<ARIA128>, B<ARIA256>, B<ARIA>
307
308 Cipher suites using 128 bit ARIA, 256 bit ARIA or either 128 or 256 bit
309 ARIA.
310
311 =item B<CAMELLIA128>, B<CAMELLIA256>, B<CAMELLIA>
312
313 Cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either 128 or 256 bit
314 CAMELLIA.
315
316 =item B<CHACHA20>
317
318 Cipher suites using ChaCha20.
319
320 =item B<3DES>
321
322 Cipher suites using triple DES.
323
324 =item B<DES>
325
326 Cipher suites using DES (not triple DES).
327 All these cipher suites have been removed in OpenSSL 1.1.0.
328
329 =item B<RC4>
330
331 Cipher suites using RC4.
332
333 =item B<RC2>
334
335 Cipher suites using RC2.
336
337 =item B<IDEA>
338
339 Cipher suites using IDEA.
340
341 =item B<SEED>
342
343 Cipher suites using SEED.
344
345 =item B<MD5>
346
347 Cipher suites using MD5.
348
349 =item B<SHA1>, B<SHA>
350
351 Cipher suites using SHA1.
352
353 =item B<SHA256>, B<SHA384>
354
355 Cipher suites using SHA256 or SHA384.
356
357 =item B<aGOST>
358
359 Cipher suites using GOST R 34.10 (either 2001 or 94) for authentication
360 (needs an engine supporting GOST algorithms).
361
362 =item B<aGOST01>
363
364 Cipher suites using GOST R 34.10-2001 authentication.
365
366 =item B<kGOST>
367
368 Cipher suites, using VKO 34.10 key exchange, specified in the RFC 4357.
369
370 =item B<GOST94>
371
372 Cipher suites, using HMAC based on GOST R 34.11-94.
373
374 =item B<GOST89MAC>
375
376 Cipher suites using GOST 28147-89 MAC B<instead of> HMAC.
377
378 =item B<PSK>
379
380 All cipher suites using pre-shared keys (PSK).
381
382 =item B<kPSK>, B<kECDHEPSK>, B<kDHEPSK>, B<kRSAPSK>
383
384 Cipher suites using PSK key exchange, ECDHE_PSK, DHE_PSK or RSA_PSK.
385
386 =item B<aPSK>
387
388 Cipher suites using PSK authentication (currently all PSK modes apart from
389 RSA_PSK).
390
391 =item B<SUITEB128>, B<SUITEB128ONLY>, B<SUITEB192>
392
393 Enables suite B mode of operation using 128 (permitting 192 bit mode by peer)
394 128 bit (not permitting 192 bit by peer) or 192 bit level of security
395 respectively.
396 If used these cipherstrings should appear first in the cipher
397 list and anything after them is ignored.
398 Setting Suite B mode has additional consequences required to comply with
399 RFC6460.
400 In particular the supported signature algorithms is reduced to support only
401 ECDSA and SHA256 or SHA384, only the elliptic curves P-256 and P-384 can be
402 used and only the two suite B compliant cipher suites
403 (ECDHE-ECDSA-AES128-GCM-SHA256 and ECDHE-ECDSA-AES256-GCM-SHA384) are
404 permissible.
405
406 =back
407
408 =head1 CIPHER SUITE NAMES
409
410 The following lists give the SSL or TLS cipher suites names from the
411 relevant specification and their OpenSSL equivalents. It should be noted,
412 that several cipher suite names do not include the authentication used,
413 e.g. DES-CBC3-SHA. In these cases, RSA authentication is used.
414
415 =head2 SSL v3.0 cipher suites
416
417 SSL_RSA_WITH_NULL_MD5 NULL-MD5
418 SSL_RSA_WITH_NULL_SHA NULL-SHA
419 SSL_RSA_WITH_RC4_128_MD5 RC4-MD5
420 SSL_RSA_WITH_RC4_128_SHA RC4-SHA
421 SSL_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
422 SSL_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
423
424 SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA DH-DSS-DES-CBC3-SHA
425 SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA DH-RSA-DES-CBC3-SHA
426 SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
427 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
428
429 SSL_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
430 SSL_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
431
432 SSL_FORTEZZA_KEA_WITH_NULL_SHA Not implemented.
433 SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA Not implemented.
434 SSL_FORTEZZA_KEA_WITH_RC4_128_SHA Not implemented.
435
436 =head2 TLS v1.0 cipher suites
437
438 TLS_RSA_WITH_NULL_MD5 NULL-MD5
439 TLS_RSA_WITH_NULL_SHA NULL-SHA
440 TLS_RSA_WITH_RC4_128_MD5 RC4-MD5
441 TLS_RSA_WITH_RC4_128_SHA RC4-SHA
442 TLS_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA
443 TLS_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA
444
445 TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA Not implemented.
446 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA Not implemented.
447 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA
448 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA
449
450 TLS_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5
451 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA
452
453 =head2 AES cipher suites from RFC3268, extending TLS v1.0
454
455 TLS_RSA_WITH_AES_128_CBC_SHA AES128-SHA
456 TLS_RSA_WITH_AES_256_CBC_SHA AES256-SHA
457
458 TLS_DH_DSS_WITH_AES_128_CBC_SHA DH-DSS-AES128-SHA
459 TLS_DH_DSS_WITH_AES_256_CBC_SHA DH-DSS-AES256-SHA
460 TLS_DH_RSA_WITH_AES_128_CBC_SHA DH-RSA-AES128-SHA
461 TLS_DH_RSA_WITH_AES_256_CBC_SHA DH-RSA-AES256-SHA
462
463 TLS_DHE_DSS_WITH_AES_128_CBC_SHA DHE-DSS-AES128-SHA
464 TLS_DHE_DSS_WITH_AES_256_CBC_SHA DHE-DSS-AES256-SHA
465 TLS_DHE_RSA_WITH_AES_128_CBC_SHA DHE-RSA-AES128-SHA
466 TLS_DHE_RSA_WITH_AES_256_CBC_SHA DHE-RSA-AES256-SHA
467
468 TLS_DH_anon_WITH_AES_128_CBC_SHA ADH-AES128-SHA
469 TLS_DH_anon_WITH_AES_256_CBC_SHA ADH-AES256-SHA
470
471 =head2 Camellia cipher suites from RFC4132, extending TLS v1.0
472
473 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA CAMELLIA128-SHA
474 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA CAMELLIA256-SHA
475
476 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH-DSS-CAMELLIA128-SHA
477 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH-DSS-CAMELLIA256-SHA
478 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH-RSA-CAMELLIA128-SHA
479 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH-RSA-CAMELLIA256-SHA
480
481 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE-DSS-CAMELLIA128-SHA
482 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE-DSS-CAMELLIA256-SHA
483 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE-RSA-CAMELLIA128-SHA
484 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE-RSA-CAMELLIA256-SHA
485
486 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA ADH-CAMELLIA128-SHA
487 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA ADH-CAMELLIA256-SHA
488
489 =head2 SEED cipher suites from RFC4162, extending TLS v1.0
490
491 TLS_RSA_WITH_SEED_CBC_SHA SEED-SHA
492
493 TLS_DH_DSS_WITH_SEED_CBC_SHA DH-DSS-SEED-SHA
494 TLS_DH_RSA_WITH_SEED_CBC_SHA DH-RSA-SEED-SHA
495
496 TLS_DHE_DSS_WITH_SEED_CBC_SHA DHE-DSS-SEED-SHA
497 TLS_DHE_RSA_WITH_SEED_CBC_SHA DHE-RSA-SEED-SHA
498
499 TLS_DH_anon_WITH_SEED_CBC_SHA ADH-SEED-SHA
500
501 =head2 GOST cipher suites from draft-chudov-cryptopro-cptls, extending TLS v1.0
502
503 Note: these ciphers require an engine which including GOST cryptographic
504 algorithms, such as the B<gost> engine, which isn't part of the OpenSSL
505 distribution.
506
507 TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89
508 TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89
509 TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94
510 TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94
511
512 =head2 GOST cipher suites, extending TLS v1.2
513
514 Note: these ciphers require an engine which including GOST cryptographic
515 algorithms, such as the B<gost> engine, which isn't part of the OpenSSL
516 distribution.
517
518 TLS_GOSTR341112_256_WITH_28147_CNT_IMIT GOST2012-GOST8912-GOST8912
519 TLS_GOSTR341112_256_WITH_NULL_GOSTR3411 GOST2012-NULL-GOST12
520
521 Note: GOST2012-GOST8912-GOST8912 is an alias for two ciphers ID
522 old LEGACY-GOST2012-GOST8912-GOST8912 and new IANA-GOST2012-GOST8912-GOST8912
523
524
525 =head2 Additional Export 1024 and other cipher suites
526
527 Note: these ciphers can also be used in SSL v3.
528
529 TLS_DHE_DSS_WITH_RC4_128_SHA DHE-DSS-RC4-SHA
530
531 =head2 Elliptic curve cipher suites
532
533 TLS_ECDHE_RSA_WITH_NULL_SHA ECDHE-RSA-NULL-SHA
534 TLS_ECDHE_RSA_WITH_RC4_128_SHA ECDHE-RSA-RC4-SHA
535 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ECDHE-RSA-DES-CBC3-SHA
536 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ECDHE-RSA-AES128-SHA
537 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDHE-RSA-AES256-SHA
538
539 TLS_ECDHE_ECDSA_WITH_NULL_SHA ECDHE-ECDSA-NULL-SHA
540 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ECDHE-ECDSA-RC4-SHA
541 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ECDHE-ECDSA-DES-CBC3-SHA
542 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDHE-ECDSA-AES128-SHA
543 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ECDHE-ECDSA-AES256-SHA
544
545 TLS_ECDH_anon_WITH_NULL_SHA AECDH-NULL-SHA
546 TLS_ECDH_anon_WITH_RC4_128_SHA AECDH-RC4-SHA
547 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA AECDH-DES-CBC3-SHA
548 TLS_ECDH_anon_WITH_AES_128_CBC_SHA AECDH-AES128-SHA
549 TLS_ECDH_anon_WITH_AES_256_CBC_SHA AECDH-AES256-SHA
550
551 =head2 TLS v1.2 cipher suites
552
553 TLS_RSA_WITH_NULL_SHA256 NULL-SHA256
554
555 TLS_RSA_WITH_AES_128_CBC_SHA256 AES128-SHA256
556 TLS_RSA_WITH_AES_256_CBC_SHA256 AES256-SHA256
557 TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256
558 TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384
559
560 TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH-RSA-AES128-SHA256
561 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH-RSA-AES256-SHA256
562 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH-RSA-AES128-GCM-SHA256
563 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384
564
565 TLS_DH_DSS_WITH_AES_128_CBC_SHA256 DH-DSS-AES128-SHA256
566 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 DH-DSS-AES256-SHA256
567 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH-DSS-AES128-GCM-SHA256
568 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384
569
570 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE-RSA-AES128-SHA256
571 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE-RSA-AES256-SHA256
572 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE-RSA-AES128-GCM-SHA256
573 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384
574
575 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE-DSS-AES128-SHA256
576 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE-DSS-AES256-SHA256
577 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE-DSS-AES128-GCM-SHA256
578 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE-DSS-AES256-GCM-SHA384
579
580 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ECDHE-RSA-AES128-SHA256
581 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE-RSA-AES256-SHA384
582 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256
583 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDHE-RSA-AES256-GCM-SHA384
584
585 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDHE-ECDSA-AES128-SHA256
586 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ECDHE-ECDSA-AES256-SHA384
587 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDHE-ECDSA-AES128-GCM-SHA256
588 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ECDHE-ECDSA-AES256-GCM-SHA384
589
590 TLS_DH_anon_WITH_AES_128_CBC_SHA256 ADH-AES128-SHA256
591 TLS_DH_anon_WITH_AES_256_CBC_SHA256 ADH-AES256-SHA256
592 TLS_DH_anon_WITH_AES_128_GCM_SHA256 ADH-AES128-GCM-SHA256
593 TLS_DH_anon_WITH_AES_256_GCM_SHA384 ADH-AES256-GCM-SHA384
594
595 RSA_WITH_AES_128_CCM AES128-CCM
596 RSA_WITH_AES_256_CCM AES256-CCM
597 DHE_RSA_WITH_AES_128_CCM DHE-RSA-AES128-CCM
598 DHE_RSA_WITH_AES_256_CCM DHE-RSA-AES256-CCM
599 RSA_WITH_AES_128_CCM_8 AES128-CCM8
600 RSA_WITH_AES_256_CCM_8 AES256-CCM8
601 DHE_RSA_WITH_AES_128_CCM_8 DHE-RSA-AES128-CCM8
602 DHE_RSA_WITH_AES_256_CCM_8 DHE-RSA-AES256-CCM8
603 ECDHE_ECDSA_WITH_AES_128_CCM ECDHE-ECDSA-AES128-CCM
604 ECDHE_ECDSA_WITH_AES_256_CCM ECDHE-ECDSA-AES256-CCM
605 ECDHE_ECDSA_WITH_AES_128_CCM_8 ECDHE-ECDSA-AES128-CCM8
606 ECDHE_ECDSA_WITH_AES_256_CCM_8 ECDHE-ECDSA-AES256-CCM8
607
608 =head2 ARIA cipher suites from RFC6209, extending TLS v1.2
609
610 Note: the CBC modes mentioned in this RFC are not supported.
611
612 TLS_RSA_WITH_ARIA_128_GCM_SHA256 ARIA128-GCM-SHA256
613 TLS_RSA_WITH_ARIA_256_GCM_SHA384 ARIA256-GCM-SHA384
614 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 DHE-RSA-ARIA128-GCM-SHA256
615 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 DHE-RSA-ARIA256-GCM-SHA384
616 TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 DHE-DSS-ARIA128-GCM-SHA256
617 TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 DHE-DSS-ARIA256-GCM-SHA384
618 TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ECDSA-ARIA128-GCM-SHA256
619 TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ECDSA-ARIA256-GCM-SHA384
620 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ARIA128-GCM-SHA256
621 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ARIA256-GCM-SHA384
622 TLS_PSK_WITH_ARIA_128_GCM_SHA256 PSK-ARIA128-GCM-SHA256
623 TLS_PSK_WITH_ARIA_256_GCM_SHA384 PSK-ARIA256-GCM-SHA384
624 TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 DHE-PSK-ARIA128-GCM-SHA256
625 TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 DHE-PSK-ARIA256-GCM-SHA384
626 TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 RSA-PSK-ARIA128-GCM-SHA256
627 TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 RSA-PSK-ARIA256-GCM-SHA384
628
629 =head2 Camellia HMAC-Based cipher suites from RFC6367, extending TLS v1.2
630
631 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-ECDSA-CAMELLIA128-SHA256
632 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-ECDSA-CAMELLIA256-SHA384
633 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-RSA-CAMELLIA128-SHA256
634 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-RSA-CAMELLIA256-SHA384
635
636 =head2 Pre-shared keying (PSK) cipher suites
637
638 PSK_WITH_NULL_SHA PSK-NULL-SHA
639 DHE_PSK_WITH_NULL_SHA DHE-PSK-NULL-SHA
640 RSA_PSK_WITH_NULL_SHA RSA-PSK-NULL-SHA
641
642 PSK_WITH_RC4_128_SHA PSK-RC4-SHA
643 PSK_WITH_3DES_EDE_CBC_SHA PSK-3DES-EDE-CBC-SHA
644 PSK_WITH_AES_128_CBC_SHA PSK-AES128-CBC-SHA
645 PSK_WITH_AES_256_CBC_SHA PSK-AES256-CBC-SHA
646
647 DHE_PSK_WITH_RC4_128_SHA DHE-PSK-RC4-SHA
648 DHE_PSK_WITH_3DES_EDE_CBC_SHA DHE-PSK-3DES-EDE-CBC-SHA
649 DHE_PSK_WITH_AES_128_CBC_SHA DHE-PSK-AES128-CBC-SHA
650 DHE_PSK_WITH_AES_256_CBC_SHA DHE-PSK-AES256-CBC-SHA
651
652 RSA_PSK_WITH_RC4_128_SHA RSA-PSK-RC4-SHA
653 RSA_PSK_WITH_3DES_EDE_CBC_SHA RSA-PSK-3DES-EDE-CBC-SHA
654 RSA_PSK_WITH_AES_128_CBC_SHA RSA-PSK-AES128-CBC-SHA
655 RSA_PSK_WITH_AES_256_CBC_SHA RSA-PSK-AES256-CBC-SHA
656
657 PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
658 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
659 DHE_PSK_WITH_AES_128_GCM_SHA256 DHE-PSK-AES128-GCM-SHA256
660 DHE_PSK_WITH_AES_256_GCM_SHA384 DHE-PSK-AES256-GCM-SHA384
661 RSA_PSK_WITH_AES_128_GCM_SHA256 RSA-PSK-AES128-GCM-SHA256
662 RSA_PSK_WITH_AES_256_GCM_SHA384 RSA-PSK-AES256-GCM-SHA384
663
664 PSK_WITH_AES_128_CBC_SHA256 PSK-AES128-CBC-SHA256
665 PSK_WITH_AES_256_CBC_SHA384 PSK-AES256-CBC-SHA384
666 PSK_WITH_NULL_SHA256 PSK-NULL-SHA256
667 PSK_WITH_NULL_SHA384 PSK-NULL-SHA384
668 DHE_PSK_WITH_AES_128_CBC_SHA256 DHE-PSK-AES128-CBC-SHA256
669 DHE_PSK_WITH_AES_256_CBC_SHA384 DHE-PSK-AES256-CBC-SHA384
670 DHE_PSK_WITH_NULL_SHA256 DHE-PSK-NULL-SHA256
671 DHE_PSK_WITH_NULL_SHA384 DHE-PSK-NULL-SHA384
672 RSA_PSK_WITH_AES_128_CBC_SHA256 RSA-PSK-AES128-CBC-SHA256
673 RSA_PSK_WITH_AES_256_CBC_SHA384 RSA-PSK-AES256-CBC-SHA384
674 RSA_PSK_WITH_NULL_SHA256 RSA-PSK-NULL-SHA256
675 RSA_PSK_WITH_NULL_SHA384 RSA-PSK-NULL-SHA384
676 PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256
677 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384
678
679 ECDHE_PSK_WITH_RC4_128_SHA ECDHE-PSK-RC4-SHA
680 ECDHE_PSK_WITH_3DES_EDE_CBC_SHA ECDHE-PSK-3DES-EDE-CBC-SHA
681 ECDHE_PSK_WITH_AES_128_CBC_SHA ECDHE-PSK-AES128-CBC-SHA
682 ECDHE_PSK_WITH_AES_256_CBC_SHA ECDHE-PSK-AES256-CBC-SHA
683 ECDHE_PSK_WITH_AES_128_CBC_SHA256 ECDHE-PSK-AES128-CBC-SHA256
684 ECDHE_PSK_WITH_AES_256_CBC_SHA384 ECDHE-PSK-AES256-CBC-SHA384
685 ECDHE_PSK_WITH_NULL_SHA ECDHE-PSK-NULL-SHA
686 ECDHE_PSK_WITH_NULL_SHA256 ECDHE-PSK-NULL-SHA256
687 ECDHE_PSK_WITH_NULL_SHA384 ECDHE-PSK-NULL-SHA384
688
689 PSK_WITH_CAMELLIA_128_CBC_SHA256 PSK-CAMELLIA128-SHA256
690 PSK_WITH_CAMELLIA_256_CBC_SHA384 PSK-CAMELLIA256-SHA384
691
692 DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 DHE-PSK-CAMELLIA128-SHA256
693 DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 DHE-PSK-CAMELLIA256-SHA384
694
695 RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 RSA-PSK-CAMELLIA128-SHA256
696 RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 RSA-PSK-CAMELLIA256-SHA384
697
698 ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-PSK-CAMELLIA128-SHA256
699 ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-PSK-CAMELLIA256-SHA384
700
701 PSK_WITH_AES_128_CCM PSK-AES128-CCM
702 PSK_WITH_AES_256_CCM PSK-AES256-CCM
703 DHE_PSK_WITH_AES_128_CCM DHE-PSK-AES128-CCM
704 DHE_PSK_WITH_AES_256_CCM DHE-PSK-AES256-CCM
705 PSK_WITH_AES_128_CCM_8 PSK-AES128-CCM8
706 PSK_WITH_AES_256_CCM_8 PSK-AES256-CCM8
707 DHE_PSK_WITH_AES_128_CCM_8 DHE-PSK-AES128-CCM8
708 DHE_PSK_WITH_AES_256_CCM_8 DHE-PSK-AES256-CCM8
709
710 =head2 ChaCha20-Poly1305 cipher suites, extending TLS v1.2
711
712 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-RSA-CHACHA20-POLY1305
713 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-ECDSA-CHACHA20-POLY1305
714 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 DHE-RSA-CHACHA20-POLY1305
715 TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 PSK-CHACHA20-POLY1305
716 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 ECDHE-PSK-CHACHA20-POLY1305
717 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 DHE-PSK-CHACHA20-POLY1305
718 TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 RSA-PSK-CHACHA20-POLY1305
719
720 =head2 TLS v1.3 cipher suites
721
722 TLS_AES_128_GCM_SHA256 TLS_AES_128_GCM_SHA256
723 TLS_AES_256_GCM_SHA384 TLS_AES_256_GCM_SHA384
724 TLS_CHACHA20_POLY1305_SHA256 TLS_CHACHA20_POLY1305_SHA256
725 TLS_AES_128_CCM_SHA256 TLS_AES_128_CCM_SHA256
726 TLS_AES_128_CCM_8_SHA256 TLS_AES_128_CCM_8_SHA256
727
728 =head2 Older names used by OpenSSL
729
730 The following names are accepted by older releases:
731
732 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA EDH-RSA-DES-CBC3-SHA (DHE-RSA-DES-CBC3-SHA)
733 SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA EDH-DSS-DES-CBC3-SHA (DHE-DSS-DES-CBC3-SHA)
734
735 =head1 NOTES
736
737 Some compiled versions of OpenSSL may not include all the ciphers
738 listed here because some ciphers were excluded at compile time.
739
740 =head1 EXAMPLES
741
742 Verbose listing of all OpenSSL ciphers including NULL ciphers:
743
744 openssl ciphers -v 'ALL:eNULL'
745
746 Include all ciphers except NULL and anonymous DH then sort by
747 strength:
748
749 openssl ciphers -v 'ALL:!ADH:@STRENGTH'
750
751 Include all ciphers except ones with no encryption (eNULL) or no
752 authentication (aNULL):
753
754 openssl ciphers -v 'ALL:!aNULL'
755
756 Include only 3DES ciphers and then place RSA ciphers last:
757
758 openssl ciphers -v '3DES:+RSA'
759
760 Include all RC4 ciphers but leave out those without authentication:
761
762 openssl ciphers -v 'RC4:!COMPLEMENTOFDEFAULT'
763
764 Include all ciphers with RSA authentication but leave out ciphers without
765 encryption.
766
767 openssl ciphers -v 'RSA:!COMPLEMENTOFALL'
768
769 Set security level to 2 and display all ciphers consistent with level 2:
770
771 openssl ciphers -s -v 'ALL:@SECLEVEL=2'
772
773 =head1 SEE ALSO
774
775 L<openssl(1)>,
776 L<openssl-s_client(1)>,
777 L<openssl-s_server(1)>,
778 L<ssl(7)>
779
780 =head1 HISTORY
781
782 The B<-V> option was added in OpenSSL 1.0.0.
783
784 The B<-stdname> is only available if OpenSSL is built with tracing enabled
785 (B<enable-ssl-trace> argument to Configure) before OpenSSL 1.1.1.
786
787 The B<-convert> option was added in OpenSSL 1.1.1.
788
789 =head1 COPYRIGHT
790
791 Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
792
793 Licensed under the Apache License 2.0 (the "License"). You may not use
794 this file except in compliance with the License. You can obtain a copy
795 in the file LICENSE in the source distribution or at
796 L<https://www.openssl.org/source/license.html>.
797
798 =cut