1CIPHERS(1)                          OpenSSL                         CIPHERS(1)
2
3
4

NAME

6       ciphers - SSL cipher display and cipher list tool.
7

SYNOPSIS

9       openssl ciphers [-v] [-V] [-ssl3] [-tls1] [cipherlist]
10

DESCRIPTION

12       The ciphers command converts textual OpenSSL cipher lists into ordered
13       SSL cipher preference lists. It can be used as a test tool to determine
14       the appropriate cipherlist.
15

COMMAND OPTIONS

17       -v  Verbose option. List ciphers with a complete description of
18           protocol version (SSLv2 or SSLv3; the latter includes TLS), key
19           exchange, authentication, encryption and mac algorithms used along
20           with any key size restrictions and whether the algorithm is classed
21           as an "export" cipher.  Note that without the -v option, ciphers
22           may seem to appear twice in a cipher list; this is when similar
23           ciphers are available for SSL v2 and for SSL v3/TLS v1.
24
25       -V  Like -v, but include cipher suite codes in output (hex format).
26
27       -ssl3, -tls1
28           This lists ciphers compatible with any of SSLv3, TLSv1, TLSv1.1 or
29           TLSv1.2.
30
31       -h, -?
32           Print a brief usage message.
33
34       cipherlist
35           A cipher list to convert to a cipher preference list. If it is not
36           included then the default cipher list will be used. The format is
37           described below.
38

CIPHER LIST FORMAT

40       The cipher list consists of one or more cipher strings separated by
41       colons.  Commas or spaces are also acceptable separators but colons are
42       normally used.
43
44       The actual cipher string can take several different forms.
45
46       It can consist of a single cipher suite such as RC4-SHA.
47
48       It can represent a list of cipher suites containing a certain
49       algorithm, or cipher suites of a certain type. For example SHA1
50       represents all ciphers suites using the digest algorithm SHA1 and SSLv3
51       represents all SSL v3 algorithms.
52
53       Lists of cipher suites can be combined in a single cipher string using
54       the + character. This is used as a logical and operation. For example
55       SHA1+DES represents all cipher suites containing the SHA1 and the DES
56       algorithms.
57
58       Each cipher string can be optionally preceded by the characters !, - or
59       +.
60
61       If ! is used then the ciphers are permanently deleted from the list.
62       The ciphers deleted can never reappear in the list even if they are
63       explicitly stated.
64
65       If - is used then the ciphers are deleted from the list, but some or
66       all of the ciphers can be added again by later options.
67
68       If + is used then the ciphers are moved to the end of the list. This
69       option doesn't add any new ciphers it just moves matching existing
70       ones.
71
72       If none of these characters is present then the string is just
73       interpreted as a list of ciphers to be appended to the current
74       preference list. If the list includes any ciphers already present they
75       will be ignored: that is they will not moved to the end of the list.
76
77       Additionally the cipher string @STRENGTH can be used at any point to
78       sort the current cipher list in order of encryption algorithm key
79       length.
80

CIPHER STRINGS

82       The following is a list of all permitted cipher strings and their
83       meanings.
84
85       DEFAULT
86           The default cipher list.  This is determined at compile time and is
87           normally ALL:!EXPORT:!LOW:!aNULL:!eNULL:!SSLv2.  When used, this
88           must be the first cipherstring specified.
89
90       COMPLEMENTOFDEFAULT
91           the ciphers included in ALL, but not enabled by default. Currently
92           this is ADH and AECDH. Note that this rule does not cover eNULL,
93           which is not included by ALL (use COMPLEMENTOFALL if necessary).
94
95       ALL all cipher suites except the eNULL ciphers which must be explicitly
96           enabled; as of OpenSSL, the ALL cipher suites are reasonably
97           ordered by default
98
99       COMPLEMENTOFALL
100           the cipher suites not enabled by ALL, currently being eNULL.
101
102       HIGH
103           "high" encryption cipher suites. This currently means those with
104           key lengths larger than 128 bits, and some cipher suites with
105           128-bit keys.
106
107       MEDIUM
108           "medium" encryption cipher suites, currently some of those using
109           128 bit encryption.
110
111       LOW Low strength encryption cipher suites, currently those using 64 or
112           56 bit encryption algorithms but excluding export cipher suites.
113           As of OpenSSL 1.0.2g, these are disabled in default builds.
114
115       EXP, EXPORT
116           Export strength encryption algorithms. Including 40 and 56 bits
117           algorithms.  As of OpenSSL 1.0.2g, these are disabled in default
118           builds.
119
120       EXPORT40
121           40-bit export encryption algorithms As of OpenSSL 1.0.2g, these are
122           disabled in default builds.
123
124       EXPORT56
125           56-bit export encryption algorithms. In OpenSSL 0.9.8c and later
126           the set of 56 bit export ciphers is empty unless OpenSSL has been
127           explicitly configured with support for experimental ciphers.  As of
128           OpenSSL 1.0.2g, these are disabled in default builds.
129
130       eNULL, NULL
131           The "NULL" ciphers that is those offering no encryption. Because
132           these offer no encryption at all and are a security risk they are
133           not enabled via either the DEFAULT or ALL cipher strings.  Be
134           careful when building cipherlists out of lower-level primitives
135           such as kRSA or aECDSA as these do overlap with the eNULL ciphers.
136           When in doubt, include !eNULL in your cipherlist.
137
138       aNULL
139           The cipher suites offering no authentication. This is currently the
140           anonymous DH algorithms and anonymous ECDH algorithms. These cipher
141           suites are vulnerable to a "man in the middle" attack and so their
142           use is normally discouraged.  These are excluded from the DEFAULT
143           ciphers, but included in the ALL ciphers.  Be careful when building
144           cipherlists out of lower-level primitives such as kDHE or AES as
145           these do overlap with the aNULL ciphers.  When in doubt, include
146           !aNULL in your cipherlist.
147
148       kRSA, RSA
149           cipher suites using RSA key exchange.
150
151       kDHr, kDHd, kDH
152           cipher suites using DH key agreement and DH certificates signed by
153           CAs with RSA and DSS keys or either respectively.
154
155       kDHE, kEDH
156           cipher suites using ephemeral DH key agreement, including anonymous
157           cipher suites.
158
159       DHE, EDH
160           cipher suites using authenticated ephemeral DH key agreement.
161
162       ADH anonymous DH cipher suites, note that this does not include
163           anonymous Elliptic Curve DH (ECDH) cipher suites.
164
165       DH  cipher suites using DH, including anonymous DH, ephemeral DH and
166           fixed DH.
167
168       kECDHr, kECDHe, kECDH
169           cipher suites using fixed ECDH key agreement signed by CAs with RSA
170           and ECDSA keys or either respectively.
171
172       kECDHE, kEECDH
173           cipher suites using ephemeral ECDH key agreement, including
174           anonymous cipher suites.
175
176       ECDHE, EECDH
177           cipher suites using authenticated ephemeral ECDH key agreement.
178
179       AECDH
180           anonymous Elliptic Curve Diffie Hellman cipher suites.
181
182       ECDH
183           cipher suites using ECDH key exchange, including anonymous,
184           ephemeral and fixed ECDH.
185
186       aRSA
187           cipher suites using RSA authentication, i.e. the certificates carry
188           RSA keys.
189
190       aDSS, DSS
191           cipher suites using DSS authentication, i.e. the certificates carry
192           DSS keys.
193
194       aDH cipher suites effectively using DH authentication, i.e. the
195           certificates carry DH keys.
196
197       aECDH
198           cipher suites effectively using ECDH authentication, i.e. the
199           certificates carry ECDH keys.
200
201       aECDSA, ECDSA
202           cipher suites using ECDSA authentication, i.e. the certificates
203           carry ECDSA keys.
204
205       kFZA, aFZA, eFZA, FZA
206           ciphers suites using FORTEZZA key exchange, authentication,
207           encryption or all FORTEZZA algorithms. Not implemented.
208
209       TLSv1.2, TLSv1, SSLv3, SSLv2
210           TLS v1.2, TLS v1.0, SSL v3.0 or SSL v2.0 cipher suites
211           respectively. Note: there are no ciphersuites specific to TLS v1.1.
212
213       AES128, AES256, AES
214           cipher suites using 128 bit AES, 256 bit AES or either 128 or 256
215           bit AES.
216
217       AESGCM
218           AES in Galois Counter Mode (GCM): these ciphersuites are only
219           supported in TLS v1.2.
220
221       CAMELLIA128, CAMELLIA256, CAMELLIA
222           cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either
223           128 or 256 bit CAMELLIA.
224
225       3DES
226           cipher suites using triple DES.
227
228       DES cipher suites using DES (not triple DES).
229
230       RC4 cipher suites using RC4.
231
232       RC2 cipher suites using RC2.
233
234       IDEA
235           cipher suites using IDEA.
236
237       SEED
238           cipher suites using SEED.
239
240       MD5 cipher suites using MD5.
241
242       SHA1, SHA
243           cipher suites using SHA1.
244
245       SHA256, SHA384
246           ciphersuites using SHA256 or SHA384.
247
248       aGOST
249           cipher suites using GOST R 34.10 (either 2001 or 94) for
250           authenticaction (needs an engine supporting GOST algorithms).
251
252       aGOST01
253           cipher suites using GOST R 34.10-2001 authentication.
254
255       aGOST94
256           cipher suites using GOST R 34.10-94 authentication (note that R
257           34.10-94 standard has been expired so use GOST R 34.10-2001)
258
259       kGOST
260           cipher suites, using VKO 34.10 key exchange, specified in the RFC
261           4357.
262
263       GOST94
264           cipher suites, using HMAC based on GOST R 34.11-94.
265
266       GOST89MAC
267           cipher suites using GOST 28147-89 MAC instead of HMAC.
268
269       PSK cipher suites using pre-shared keys (PSK).
270
271       SUITEB128, SUITEB128ONLY, SUITEB192
272           enables suite B mode operation using 128 (permitting 192 bit mode
273           by peer) 128 bit (not permitting 192 bit by peer) or 192 bit level
274           of security respectively. If used these cipherstrings should appear
275           first in the cipher list and anything after them is ignored.
276           Setting Suite B mode has additional consequences required to comply
277           with RFC6460. In particular the supported signature algorithms is
278           reduced to support only ECDSA and SHA256 or SHA384, only the
279           elliptic curves P-256 and P-384 can be used and only the two suite
280           B compliant ciphersuites (ECDHE-ECDSA-AES128-GCM-SHA256 and
281           ECDHE-ECDSA-AES256-GCM-SHA384) are permissible.
282

CIPHER SUITE NAMES

284       The following lists give the SSL or TLS cipher suites names from the
285       relevant specification and their OpenSSL equivalents. It should be
286       noted, that several cipher suite names do not include the
287       authentication used, e.g. DES-CBC3-SHA. In these cases, RSA
288       authentication is used.
289
290   SSL v3.0 cipher suites.
291        SSL_RSA_WITH_NULL_MD5                   NULL-MD5
292        SSL_RSA_WITH_NULL_SHA                   NULL-SHA
293        SSL_RSA_EXPORT_WITH_RC4_40_MD5          EXP-RC4-MD5
294        SSL_RSA_WITH_RC4_128_MD5                RC4-MD5
295        SSL_RSA_WITH_RC4_128_SHA                RC4-SHA
296        SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP-RC2-CBC-MD5
297        SSL_RSA_WITH_IDEA_CBC_SHA               IDEA-CBC-SHA
298        SSL_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP-DES-CBC-SHA
299        SSL_RSA_WITH_DES_CBC_SHA                DES-CBC-SHA
300        SSL_RSA_WITH_3DES_EDE_CBC_SHA           DES-CBC3-SHA
301
302        SSL_DH_DSS_WITH_DES_CBC_SHA             DH-DSS-DES-CBC-SHA
303        SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA        DH-DSS-DES-CBC3-SHA
304        SSL_DH_RSA_WITH_DES_CBC_SHA             DH-RSA-DES-CBC-SHA
305        SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA        DH-RSA-DES-CBC3-SHA
306        SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-DSS-DES-CBC-SHA
307        SSL_DHE_DSS_WITH_DES_CBC_SHA            EDH-DSS-CBC-SHA
308        SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH-DSS-DES-CBC3-SHA
309        SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-RSA-DES-CBC-SHA
310        SSL_DHE_RSA_WITH_DES_CBC_SHA            EDH-RSA-DES-CBC-SHA
311        SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH-RSA-DES-CBC3-SHA
312
313        SSL_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5
314        SSL_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5
315        SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA
316        SSL_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA
317        SSL_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA
318
319        SSL_FORTEZZA_KEA_WITH_NULL_SHA          Not implemented.
320        SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA  Not implemented.
321        SSL_FORTEZZA_KEA_WITH_RC4_128_SHA       Not implemented.
322
323   TLS v1.0 cipher suites.
324        TLS_RSA_WITH_NULL_MD5                   NULL-MD5
325        TLS_RSA_WITH_NULL_SHA                   NULL-SHA
326        TLS_RSA_EXPORT_WITH_RC4_40_MD5          EXP-RC4-MD5
327        TLS_RSA_WITH_RC4_128_MD5                RC4-MD5
328        TLS_RSA_WITH_RC4_128_SHA                RC4-SHA
329        TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5      EXP-RC2-CBC-MD5
330        TLS_RSA_WITH_IDEA_CBC_SHA               IDEA-CBC-SHA
331        TLS_RSA_EXPORT_WITH_DES40_CBC_SHA       EXP-DES-CBC-SHA
332        TLS_RSA_WITH_DES_CBC_SHA                DES-CBC-SHA
333        TLS_RSA_WITH_3DES_EDE_CBC_SHA           DES-CBC3-SHA
334
335        TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA    Not implemented.
336        TLS_DH_DSS_WITH_DES_CBC_SHA             Not implemented.
337        TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA        Not implemented.
338        TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA    Not implemented.
339        TLS_DH_RSA_WITH_DES_CBC_SHA             Not implemented.
340        TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA        Not implemented.
341        TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-DSS-DES-CBC-SHA
342        TLS_DHE_DSS_WITH_DES_CBC_SHA            EDH-DSS-CBC-SHA
343        TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA       EDH-DSS-DES-CBC3-SHA
344        TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA   EXP-EDH-RSA-DES-CBC-SHA
345        TLS_DHE_RSA_WITH_DES_CBC_SHA            EDH-RSA-DES-CBC-SHA
346        TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA       EDH-RSA-DES-CBC3-SHA
347
348        TLS_DH_anon_EXPORT_WITH_RC4_40_MD5      EXP-ADH-RC4-MD5
349        TLS_DH_anon_WITH_RC4_128_MD5            ADH-RC4-MD5
350        TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA   EXP-ADH-DES-CBC-SHA
351        TLS_DH_anon_WITH_DES_CBC_SHA            ADH-DES-CBC-SHA
352        TLS_DH_anon_WITH_3DES_EDE_CBC_SHA       ADH-DES-CBC3-SHA
353
354   AES ciphersuites from RFC3268, extending TLS v1.0
355        TLS_RSA_WITH_AES_128_CBC_SHA            AES128-SHA
356        TLS_RSA_WITH_AES_256_CBC_SHA            AES256-SHA
357
358        TLS_DH_DSS_WITH_AES_128_CBC_SHA         DH-DSS-AES128-SHA
359        TLS_DH_DSS_WITH_AES_256_CBC_SHA         DH-DSS-AES256-SHA
360        TLS_DH_RSA_WITH_AES_128_CBC_SHA         DH-RSA-AES128-SHA
361        TLS_DH_RSA_WITH_AES_256_CBC_SHA         DH-RSA-AES256-SHA
362
363        TLS_DHE_DSS_WITH_AES_128_CBC_SHA        DHE-DSS-AES128-SHA
364        TLS_DHE_DSS_WITH_AES_256_CBC_SHA        DHE-DSS-AES256-SHA
365        TLS_DHE_RSA_WITH_AES_128_CBC_SHA        DHE-RSA-AES128-SHA
366        TLS_DHE_RSA_WITH_AES_256_CBC_SHA        DHE-RSA-AES256-SHA
367
368        TLS_DH_anon_WITH_AES_128_CBC_SHA        ADH-AES128-SHA
369        TLS_DH_anon_WITH_AES_256_CBC_SHA        ADH-AES256-SHA
370
371   Camellia ciphersuites from RFC4132, extending TLS v1.0
372        TLS_RSA_WITH_CAMELLIA_128_CBC_SHA      CAMELLIA128-SHA
373        TLS_RSA_WITH_CAMELLIA_256_CBC_SHA      CAMELLIA256-SHA
374
375        TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA   DH-DSS-CAMELLIA128-SHA
376        TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA   DH-DSS-CAMELLIA256-SHA
377        TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA   DH-RSA-CAMELLIA128-SHA
378        TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA   DH-RSA-CAMELLIA256-SHA
379
380        TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA  DHE-DSS-CAMELLIA128-SHA
381        TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA  DHE-DSS-CAMELLIA256-SHA
382        TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA  DHE-RSA-CAMELLIA128-SHA
383        TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA  DHE-RSA-CAMELLIA256-SHA
384
385        TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA  ADH-CAMELLIA128-SHA
386        TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA  ADH-CAMELLIA256-SHA
387
388   SEED ciphersuites from RFC4162, extending TLS v1.0
389        TLS_RSA_WITH_SEED_CBC_SHA              SEED-SHA
390
391        TLS_DH_DSS_WITH_SEED_CBC_SHA           DH-DSS-SEED-SHA
392        TLS_DH_RSA_WITH_SEED_CBC_SHA           DH-RSA-SEED-SHA
393
394        TLS_DHE_DSS_WITH_SEED_CBC_SHA          DHE-DSS-SEED-SHA
395        TLS_DHE_RSA_WITH_SEED_CBC_SHA          DHE-RSA-SEED-SHA
396
397        TLS_DH_anon_WITH_SEED_CBC_SHA          ADH-SEED-SHA
398
399   GOST ciphersuites from draft-chudov-cryptopro-cptls, extending TLS v1.0
400       Note: these ciphers require an engine which including GOST
401       cryptographic algorithms, such as the ccgost engine, included in the
402       OpenSSL distribution.
403
404        TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89
405        TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89
406        TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94
407        TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94
408
409   Additional Export 1024 and other cipher suites
410       Note: these ciphers can also be used in SSL v3.
411
412        TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA     EXP1024-DES-CBC-SHA
413        TLS_RSA_EXPORT1024_WITH_RC4_56_SHA      EXP1024-RC4-SHA
414        TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA EXP1024-DHE-DSS-DES-CBC-SHA
415        TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA  EXP1024-DHE-DSS-RC4-SHA
416        TLS_DHE_DSS_WITH_RC4_128_SHA            DHE-DSS-RC4-SHA
417
418   Elliptic curve cipher suites.
419        TLS_ECDH_RSA_WITH_NULL_SHA              ECDH-RSA-NULL-SHA
420        TLS_ECDH_RSA_WITH_RC4_128_SHA           ECDH-RSA-RC4-SHA
421        TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA      ECDH-RSA-DES-CBC3-SHA
422        TLS_ECDH_RSA_WITH_AES_128_CBC_SHA       ECDH-RSA-AES128-SHA
423        TLS_ECDH_RSA_WITH_AES_256_CBC_SHA       ECDH-RSA-AES256-SHA
424
425        TLS_ECDH_ECDSA_WITH_NULL_SHA            ECDH-ECDSA-NULL-SHA
426        TLS_ECDH_ECDSA_WITH_RC4_128_SHA         ECDH-ECDSA-RC4-SHA
427        TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA    ECDH-ECDSA-DES-CBC3-SHA
428        TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA     ECDH-ECDSA-AES128-SHA
429        TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA     ECDH-ECDSA-AES256-SHA
430
431        TLS_ECDHE_RSA_WITH_NULL_SHA             ECDHE-RSA-NULL-SHA
432        TLS_ECDHE_RSA_WITH_RC4_128_SHA          ECDHE-RSA-RC4-SHA
433        TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA     ECDHE-RSA-DES-CBC3-SHA
434        TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA      ECDHE-RSA-AES128-SHA
435        TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA      ECDHE-RSA-AES256-SHA
436
437        TLS_ECDHE_ECDSA_WITH_NULL_SHA           ECDHE-ECDSA-NULL-SHA
438        TLS_ECDHE_ECDSA_WITH_RC4_128_SHA        ECDHE-ECDSA-RC4-SHA
439        TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA   ECDHE-ECDSA-DES-CBC3-SHA
440        TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA    ECDHE-ECDSA-AES128-SHA
441        TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA    ECDHE-ECDSA-AES256-SHA
442
443        TLS_ECDH_anon_WITH_NULL_SHA             AECDH-NULL-SHA
444        TLS_ECDH_anon_WITH_RC4_128_SHA          AECDH-RC4-SHA
445        TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA     AECDH-DES-CBC3-SHA
446        TLS_ECDH_anon_WITH_AES_128_CBC_SHA      AECDH-AES128-SHA
447        TLS_ECDH_anon_WITH_AES_256_CBC_SHA      AECDH-AES256-SHA
448
449   TLS v1.2 cipher suites
450        TLS_RSA_WITH_NULL_SHA256                  NULL-SHA256
451
452        TLS_RSA_WITH_AES_128_CBC_SHA256           AES128-SHA256
453        TLS_RSA_WITH_AES_256_CBC_SHA256           AES256-SHA256
454        TLS_RSA_WITH_AES_128_GCM_SHA256           AES128-GCM-SHA256
455        TLS_RSA_WITH_AES_256_GCM_SHA384           AES256-GCM-SHA384
456
457        TLS_DH_RSA_WITH_AES_128_CBC_SHA256        DH-RSA-AES128-SHA256
458        TLS_DH_RSA_WITH_AES_256_CBC_SHA256        DH-RSA-AES256-SHA256
459        TLS_DH_RSA_WITH_AES_128_GCM_SHA256        DH-RSA-AES128-GCM-SHA256
460        TLS_DH_RSA_WITH_AES_256_GCM_SHA384        DH-RSA-AES256-GCM-SHA384
461
462        TLS_DH_DSS_WITH_AES_128_CBC_SHA256        DH-DSS-AES128-SHA256
463        TLS_DH_DSS_WITH_AES_256_CBC_SHA256        DH-DSS-AES256-SHA256
464        TLS_DH_DSS_WITH_AES_128_GCM_SHA256        DH-DSS-AES128-GCM-SHA256
465        TLS_DH_DSS_WITH_AES_256_GCM_SHA384        DH-DSS-AES256-GCM-SHA384
466
467        TLS_DHE_RSA_WITH_AES_128_CBC_SHA256       DHE-RSA-AES128-SHA256
468        TLS_DHE_RSA_WITH_AES_256_CBC_SHA256       DHE-RSA-AES256-SHA256
469        TLS_DHE_RSA_WITH_AES_128_GCM_SHA256       DHE-RSA-AES128-GCM-SHA256
470        TLS_DHE_RSA_WITH_AES_256_GCM_SHA384       DHE-RSA-AES256-GCM-SHA384
471
472        TLS_DHE_DSS_WITH_AES_128_CBC_SHA256       DHE-DSS-AES128-SHA256
473        TLS_DHE_DSS_WITH_AES_256_CBC_SHA256       DHE-DSS-AES256-SHA256
474        TLS_DHE_DSS_WITH_AES_128_GCM_SHA256       DHE-DSS-AES128-GCM-SHA256
475        TLS_DHE_DSS_WITH_AES_256_GCM_SHA384       DHE-DSS-AES256-GCM-SHA384
476
477        TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256      ECDH-RSA-AES128-SHA256
478        TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384      ECDH-RSA-AES256-SHA384
479        TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256      ECDH-RSA-AES128-GCM-SHA256
480        TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384      ECDH-RSA-AES256-GCM-SHA384
481
482        TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256    ECDH-ECDSA-AES128-SHA256
483        TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384    ECDH-ECDSA-AES256-SHA384
484        TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256    ECDH-ECDSA-AES128-GCM-SHA256
485        TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384    ECDH-ECDSA-AES256-GCM-SHA384
486
487        TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256     ECDHE-RSA-AES128-SHA256
488        TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384     ECDHE-RSA-AES256-SHA384
489        TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256     ECDHE-RSA-AES128-GCM-SHA256
490        TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384     ECDHE-RSA-AES256-GCM-SHA384
491
492        TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256   ECDHE-ECDSA-AES128-SHA256
493        TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384   ECDHE-ECDSA-AES256-SHA384
494        TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256   ECDHE-ECDSA-AES128-GCM-SHA256
495        TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384   ECDHE-ECDSA-AES256-GCM-SHA384
496
497        TLS_DH_anon_WITH_AES_128_CBC_SHA256       ADH-AES128-SHA256
498        TLS_DH_anon_WITH_AES_256_CBC_SHA256       ADH-AES256-SHA256
499        TLS_DH_anon_WITH_AES_128_GCM_SHA256       ADH-AES128-GCM-SHA256
500        TLS_DH_anon_WITH_AES_256_GCM_SHA384       ADH-AES256-GCM-SHA384
501
502   Pre shared keying (PSK) cipheruites
503        TLS_PSK_WITH_RC4_128_SHA                  PSK-RC4-SHA
504        TLS_PSK_WITH_3DES_EDE_CBC_SHA             PSK-3DES-EDE-CBC-SHA
505        TLS_PSK_WITH_AES_128_CBC_SHA              PSK-AES128-CBC-SHA
506        TLS_PSK_WITH_AES_256_CBC_SHA              PSK-AES256-CBC-SHA
507
508   Deprecated SSL v2.0 cipher suites.
509        SSL_CK_RC4_128_WITH_MD5                 RC4-MD5
510        SSL_CK_RC4_128_EXPORT40_WITH_MD5        Not implemented.
511        SSL_CK_RC2_128_CBC_WITH_MD5             RC2-CBC-MD5
512        SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5    Not implemented.
513        SSL_CK_IDEA_128_CBC_WITH_MD5            IDEA-CBC-MD5
514        SSL_CK_DES_64_CBC_WITH_MD5              Not implemented.
515        SSL_CK_DES_192_EDE3_CBC_WITH_MD5        DES-CBC3-MD5
516

NOTES

518       Some compiled versions of OpenSSL may not include all the ciphers
519       listed here because some ciphers were excluded at compile time.
520

EXAMPLES

522       Verbose listing of all OpenSSL ciphers including NULL ciphers:
523
524        openssl ciphers -v 'ALL:eNULL'
525
526       Include all ciphers except NULL and anonymous DH then sort by strength:
527
528        openssl ciphers -v 'ALL:!ADH:@STRENGTH'
529
530       Include all ciphers except ones with no encryption (eNULL) or no
531       authentication (aNULL):
532
533        openssl ciphers -v 'ALL:!aNULL'
534
535       Include only 3DES ciphers and then place RSA ciphers last:
536
537        openssl ciphers -v '3DES:+RSA'
538
539       Include all RC4 ciphers but leave out those without authentication:
540
541        openssl ciphers -v 'RC4:!COMPLEMENTOFDEFAULT'
542
543       Include all chiphers with RSA authentication but leave out ciphers
544       without encryption.
545
546        openssl ciphers -v 'RSA:!COMPLEMENTOFALL'
547

SEE ALSO

549       s_client(1), s_server(1), ssl(3)
550

HISTORY

552       The COMPLENTOFALL and COMPLEMENTOFDEFAULT selection options for
553       cipherlist strings were added in OpenSSL 0.9.7.  The -V option for the
554       ciphers command was added in OpenSSL 1.0.0.
555
556
557
5581.0.2k                            2019-03-12                        CIPHERS(1)
Impressum