summaryrefslogtreecommitdiffstats
path: root/doc/algorithms.texi
diff options
context:
space:
mode:
authorDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-28 07:33:12 +0000
committerDaniel Baumann <daniel.baumann@progress-linux.org>2024-04-28 07:33:12 +0000
commit36082a2fe36ecd800d784ae44c14f1f18c66a7e9 (patch)
tree6c68e0c0097987aff85a01dabddd34b862309a7c /doc/algorithms.texi
parentInitial commit. (diff)
downloadgnutls28-36082a2fe36ecd800d784ae44c14f1f18c66a7e9.tar.xz
gnutls28-36082a2fe36ecd800d784ae44c14f1f18c66a7e9.zip
Adding upstream version 3.7.9.upstream/3.7.9upstream
Signed-off-by: Daniel Baumann <daniel.baumann@progress-linux.org>
Diffstat (limited to 'doc/algorithms.texi')
-rw-r--r--doc/algorithms.texi759
1 files changed, 759 insertions, 0 deletions
diff --git a/doc/algorithms.texi b/doc/algorithms.texi
new file mode 100644
index 0000000..53c19f0
--- /dev/null
+++ b/doc/algorithms.texi
@@ -0,0 +1,759 @@
+@heading Ciphersuites
+@multitable @columnfractions .60 .20 .20
+@headitem Ciphersuite name @tab TLS ID @tab Since
+@item TLS_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x13 0x01
+@tab TLS1.3
+@item TLS_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x13 0x02
+@tab TLS1.3
+@item TLS_@-CHACHA20_@-POLY1305_@-SHA256
+@tab 0x13 0x03
+@tab TLS1.3
+@item TLS_@-AES_@-128_@-CCM_@-SHA256
+@tab 0x13 0x04
+@tab TLS1.3
+@item TLS_@-AES_@-128_@-CCM_@-8_@-SHA256
+@tab 0x13 0x05
+@tab TLS1.3
+@item TLS_@-RSA_@-NULL_@-MD5
+@tab 0x00 0x01
+@tab TLS1.0
+@item TLS_@-RSA_@-NULL_@-SHA1
+@tab 0x00 0x02
+@tab TLS1.0
+@item TLS_@-RSA_@-NULL_@-SHA256
+@tab 0x00 0x3B
+@tab TLS1.2
+@item TLS_@-RSA_@-ARCFOUR_@-128_@-SHA1
+@tab 0x00 0x05
+@tab TLS1.0
+@item TLS_@-RSA_@-ARCFOUR_@-128_@-MD5
+@tab 0x00 0x04
+@tab TLS1.0
+@item TLS_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0x00 0x0A
+@tab TLS1.0
+@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA1
+@tab 0x00 0x2F
+@tab TLS1.0
+@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA1
+@tab 0x00 0x35
+@tab TLS1.0
+@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0x00 0xBA
+@tab TLS1.2
+@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
+@tab 0x00 0xC0
+@tab TLS1.2
+@item TLS_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
+@tab 0x00 0x41
+@tab TLS1.0
+@item TLS_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
+@tab 0x00 0x84
+@tab TLS1.0
+@item TLS_@-RSA_@-AES_@-128_@-CBC_@-SHA256
+@tab 0x00 0x3C
+@tab TLS1.2
+@item TLS_@-RSA_@-AES_@-256_@-CBC_@-SHA256
+@tab 0x00 0x3D
+@tab TLS1.2
+@item TLS_@-RSA_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x00 0x9C
+@tab TLS1.2
+@item TLS_@-RSA_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x00 0x9D
+@tab TLS1.2
+@item TLS_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x7A
+@tab TLS1.2
+@item TLS_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x7B
+@tab TLS1.2
+@item TLS_@-RSA_@-AES_@-128_@-CCM
+@tab 0xC0 0x9C
+@tab TLS1.2
+@item TLS_@-RSA_@-AES_@-256_@-CCM
+@tab 0xC0 0x9D
+@tab TLS1.2
+@item TLS_@-RSA_@-AES_@-128_@-CCM_@-8
+@tab 0xC0 0xA0
+@tab TLS1.2
+@item TLS_@-RSA_@-AES_@-256_@-CCM_@-8
+@tab 0xC0 0xA1
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-ARCFOUR_@-128_@-SHA1
+@tab 0x00 0x66
+@tab TLS1.0
+@item TLS_@-DHE_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0x00 0x13
+@tab TLS1.0
+@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA1
+@tab 0x00 0x32
+@tab TLS1.0
+@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA1
+@tab 0x00 0x38
+@tab TLS1.0
+@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0x00 0xBD
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA256
+@tab 0x00 0xC3
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-CBC_@-SHA1
+@tab 0x00 0x44
+@tab TLS1.0
+@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-CBC_@-SHA1
+@tab 0x00 0x87
+@tab TLS1.0
+@item TLS_@-DHE_@-DSS_@-AES_@-128_@-CBC_@-SHA256
+@tab 0x00 0x40
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-AES_@-256_@-CBC_@-SHA256
+@tab 0x00 0x6A
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x00 0xA2
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x00 0xA3
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x80
+@tab TLS1.2
+@item TLS_@-DHE_@-DSS_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x81
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0x00 0x16
+@tab TLS1.0
+@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
+@tab 0x00 0x33
+@tab TLS1.0
+@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
+@tab 0x00 0x39
+@tab TLS1.0
+@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0x00 0xBE
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA256
+@tab 0x00 0xC4
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA1
+@tab 0x00 0x45
+@tab TLS1.0
+@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA1
+@tab 0x00 0x88
+@tab TLS1.0
+@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
+@tab 0x00 0x67
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CBC_@-SHA256
+@tab 0x00 0x6B
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x00 0x9E
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x00 0x9F
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x7C
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x7D
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-CHACHA20_@-POLY1305
+@tab 0xCC 0xAA
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM
+@tab 0xC0 0x9E
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM
+@tab 0xC0 0x9F
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-AES_@-128_@-CCM_@-8
+@tab 0xC0 0xA2
+@tab TLS1.2
+@item TLS_@-DHE_@-RSA_@-AES_@-256_@-CCM_@-8
+@tab 0xC0 0xA3
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-NULL_@-SHA1
+@tab 0xC0 0x10
+@tab TLS1.0
+@item TLS_@-ECDHE_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0xC0 0x12
+@tab TLS1.0
+@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA1
+@tab 0xC0 0x13
+@tab TLS1.0
+@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA1
+@tab 0xC0 0x14
+@tab TLS1.0
+@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x28
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-ARCFOUR_@-128_@-SHA1
+@tab 0xC0 0x11
+@tab TLS1.0
+@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x76
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x77
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-NULL_@-SHA1
+@tab 0xC0 0x06
+@tab TLS1.0
+@item TLS_@-ECDHE_@-ECDSA_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0xC0 0x08
+@tab TLS1.0
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA1
+@tab 0xC0 0x09
+@tab TLS1.0
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA1
+@tab 0xC0 0x0A
+@tab TLS1.0
+@item TLS_@-ECDHE_@-ECDSA_@-ARCFOUR_@-128_@-SHA1
+@tab 0xC0 0x07
+@tab TLS1.0
+@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x72
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x73
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x23
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x27
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x86
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x87
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x2B
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x2C
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-AES_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x2F
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-AES_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x30
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x24
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x8A
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x8B
+@tab TLS1.2
+@item TLS_@-ECDHE_@-RSA_@-CHACHA20_@-POLY1305
+@tab 0xCC 0xA8
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-CHACHA20_@-POLY1305
+@tab 0xCC 0xA9
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM
+@tab 0xC0 0xAC
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM
+@tab 0xC0 0xAD
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-128_@-CCM_@-8
+@tab 0xC0 0xAE
+@tab TLS1.2
+@item TLS_@-ECDHE_@-ECDSA_@-AES_@-256_@-CCM_@-8
+@tab 0xC0 0xAF
+@tab TLS1.2
+@item TLS_@-ECDHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0xC0 0x34
+@tab TLS1.0
+@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
+@tab 0xC0 0x35
+@tab TLS1.0
+@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
+@tab 0xC0 0x36
+@tab TLS1.0
+@item TLS_@-ECDHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x37
+@tab TLS1.2
+@item TLS_@-ECDHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x38
+@tab TLS1.2
+@item TLS_@-ECDHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
+@tab 0xC0 0x33
+@tab TLS1.0
+@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA1
+@tab 0xC0 0x39
+@tab TLS1.0
+@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA256
+@tab 0xC0 0x3A
+@tab TLS1.2
+@item TLS_@-ECDHE_@-PSK_@-NULL_@-SHA384
+@tab 0xC0 0x3B
+@tab TLS1.0
+@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x9A
+@tab TLS1.2
+@item TLS_@-ECDHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x9B
+@tab TLS1.2
+@item TLS_@-PSK_@-ARCFOUR_@-128_@-SHA1
+@tab 0x00 0x8A
+@tab TLS1.0
+@item TLS_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0x00 0x8B
+@tab TLS1.0
+@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA1
+@tab 0x00 0x8C
+@tab TLS1.0
+@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA1
+@tab 0x00 0x8D
+@tab TLS1.0
+@item TLS_@-PSK_@-AES_@-128_@-CBC_@-SHA256
+@tab 0x00 0xAE
+@tab TLS1.2
+@item TLS_@-PSK_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x00 0xA9
+@tab TLS1.2
+@item TLS_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x8E
+@tab TLS1.2
+@item TLS_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x8F
+@tab TLS1.2
+@item TLS_@-PSK_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x00 0xA8
+@tab TLS1.2
+@item TLS_@-PSK_@-NULL_@-SHA1
+@tab 0x00 0x2C
+@tab TLS1.0
+@item TLS_@-PSK_@-NULL_@-SHA256
+@tab 0x00 0xB0
+@tab TLS1.2
+@item TLS_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x94
+@tab TLS1.2
+@item TLS_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x95
+@tab TLS1.2
+@item TLS_@-PSK_@-AES_@-256_@-CBC_@-SHA384
+@tab 0x00 0xAF
+@tab TLS1.2
+@item TLS_@-PSK_@-NULL_@-SHA384
+@tab 0x00 0xB1
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-ARCFOUR_@-128_@-SHA1
+@tab 0x00 0x92
+@tab TLS1.0
+@item TLS_@-RSA_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0x00 0x93
+@tab TLS1.0
+@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA1
+@tab 0x00 0x94
+@tab TLS1.0
+@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA1
+@tab 0x00 0x95
+@tab TLS1.0
+@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x92
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x93
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x00 0xAC
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-AES_@-128_@-CBC_@-SHA256
+@tab 0x00 0xB6
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-NULL_@-SHA1
+@tab 0x00 0x2E
+@tab TLS1.0
+@item TLS_@-RSA_@-PSK_@-NULL_@-SHA256
+@tab 0x00 0xB8
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x00 0xAD
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-AES_@-256_@-CBC_@-SHA384
+@tab 0x00 0xB7
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-NULL_@-SHA384
+@tab 0x00 0xB9
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x98
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x99
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-ARCFOUR_@-128_@-SHA1
+@tab 0x00 0x8E
+@tab TLS1.0
+@item TLS_@-DHE_@-PSK_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0x00 0x8F
+@tab TLS1.0
+@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA1
+@tab 0x00 0x90
+@tab TLS1.0
+@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA1
+@tab 0x00 0x91
+@tab TLS1.0
+@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CBC_@-SHA256
+@tab 0x00 0xB2
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x00 0xAA
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-NULL_@-SHA1
+@tab 0x00 0x2D
+@tab TLS1.0
+@item TLS_@-DHE_@-PSK_@-NULL_@-SHA256
+@tab 0x00 0xB4
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-NULL_@-SHA384
+@tab 0x00 0xB5
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CBC_@-SHA384
+@tab 0x00 0xB3
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x00 0xAB
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0xC0 0x96
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-CBC_@-SHA384
+@tab 0xC0 0x97
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x90
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x91
+@tab TLS1.2
+@item TLS_@-PSK_@-AES_@-128_@-CCM
+@tab 0xC0 0xA4
+@tab TLS1.2
+@item TLS_@-PSK_@-AES_@-256_@-CCM
+@tab 0xC0 0xA5
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM
+@tab 0xC0 0xA6
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM
+@tab 0xC0 0xA7
+@tab TLS1.2
+@item TLS_@-PSK_@-AES_@-128_@-CCM_@-8
+@tab 0xC0 0xA8
+@tab TLS1.2
+@item TLS_@-PSK_@-AES_@-256_@-CCM_@-8
+@tab 0xC0 0xA9
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-AES_@-128_@-CCM_@-8
+@tab 0xC0 0xAA
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-AES_@-256_@-CCM_@-8
+@tab 0xC0 0xAB
+@tab TLS1.2
+@item TLS_@-DHE_@-PSK_@-CHACHA20_@-POLY1305
+@tab 0xCC 0xAD
+@tab TLS1.2
+@item TLS_@-ECDHE_@-PSK_@-CHACHA20_@-POLY1305
+@tab 0xCC 0xAC
+@tab TLS1.2
+@item TLS_@-RSA_@-PSK_@-CHACHA20_@-POLY1305
+@tab 0xCC 0xAE
+@tab TLS1.2
+@item TLS_@-PSK_@-CHACHA20_@-POLY1305
+@tab 0xCC 0xAB
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-ARCFOUR_@-128_@-MD5
+@tab 0x00 0x18
+@tab TLS1.0
+@item TLS_@-DH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0x00 0x1B
+@tab TLS1.0
+@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
+@tab 0x00 0x34
+@tab TLS1.0
+@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
+@tab 0x00 0x3A
+@tab TLS1.0
+@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA256
+@tab 0x00 0xBF
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA256
+@tab 0x00 0xC5
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-CBC_@-SHA1
+@tab 0x00 0x46
+@tab TLS1.0
+@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-CBC_@-SHA1
+@tab 0x00 0x89
+@tab TLS1.0
+@item TLS_@-DH_@-ANON_@-AES_@-128_@-CBC_@-SHA256
+@tab 0x00 0x6C
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-AES_@-256_@-CBC_@-SHA256
+@tab 0x00 0x6D
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-AES_@-128_@-GCM_@-SHA256
+@tab 0x00 0xA6
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-AES_@-256_@-GCM_@-SHA384
+@tab 0x00 0xA7
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-CAMELLIA_@-128_@-GCM_@-SHA256
+@tab 0xC0 0x84
+@tab TLS1.2
+@item TLS_@-DH_@-ANON_@-CAMELLIA_@-256_@-GCM_@-SHA384
+@tab 0xC0 0x85
+@tab TLS1.2
+@item TLS_@-ECDH_@-ANON_@-NULL_@-SHA1
+@tab 0xC0 0x15
+@tab TLS1.0
+@item TLS_@-ECDH_@-ANON_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0xC0 0x17
+@tab TLS1.0
+@item TLS_@-ECDH_@-ANON_@-AES_@-128_@-CBC_@-SHA1
+@tab 0xC0 0x18
+@tab TLS1.0
+@item TLS_@-ECDH_@-ANON_@-AES_@-256_@-CBC_@-SHA1
+@tab 0xC0 0x19
+@tab TLS1.0
+@item TLS_@-ECDH_@-ANON_@-ARCFOUR_@-128_@-SHA1
+@tab 0xC0 0x16
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0xC0 0x1A
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-AES_@-128_@-CBC_@-SHA1
+@tab 0xC0 0x1D
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-AES_@-256_@-CBC_@-SHA1
+@tab 0xC0 0x20
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-DSS_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0xC0 0x1C
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-RSA_@-3DES_@-EDE_@-CBC_@-SHA1
+@tab 0xC0 0x1B
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-128_@-CBC_@-SHA1
+@tab 0xC0 0x1F
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-128_@-CBC_@-SHA1
+@tab 0xC0 0x1E
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-DSS_@-AES_@-256_@-CBC_@-SHA1
+@tab 0xC0 0x22
+@tab TLS1.0
+@item TLS_@-SRP_@-SHA_@-RSA_@-AES_@-256_@-CBC_@-SHA1
+@tab 0xC0 0x21
+@tab TLS1.0
+@item TLS_@-GOSTR341112_@-256_@-28147_@-CNT_@-IMIT
+@tab 0xC1 0x02
+@tab TLS1.2
+@end multitable
+
+
+@heading Certificate types
+@table @code
+@item X.509
+@item Raw Public Key
+@end table
+
+@heading Protocols
+@table @code
+@item TLS1.0
+@item TLS1.1
+@item TLS1.2
+@item TLS1.3
+@item DTLS0.9
+@item DTLS1.0
+@item DTLS1.2
+@end table
+
+@heading Ciphers
+@table @code
+@item AES-256-CBC
+@item AES-192-CBC
+@item AES-128-CBC
+@item AES-128-GCM
+@item AES-192-GCM
+@item AES-256-GCM
+@item AES-128-CCM
+@item AES-256-CCM
+@item AES-128-CCM-8
+@item AES-256-CCM-8
+@item ARCFOUR-128
+@item ESTREAM-SALSA20-256
+@item SALSA20-256
+@item CHACHA20-32
+@item CHACHA20-64
+@item CAMELLIA-256-CBC
+@item CAMELLIA-192-CBC
+@item CAMELLIA-128-CBC
+@item CHACHA20-POLY1305
+@item CAMELLIA-128-GCM
+@item CAMELLIA-256-GCM
+@item GOST28147-TC26Z-CFB
+@item GOST28147-CPA-CFB
+@item GOST28147-CPB-CFB
+@item GOST28147-CPC-CFB
+@item GOST28147-CPD-CFB
+@item AES-128-CFB8
+@item AES-192-CFB8
+@item AES-256-CFB8
+@item AES-128-XTS
+@item AES-256-XTS
+@item AES-128-SIV
+@item AES-256-SIV
+@item GOST28147-TC26Z-CNT
+@item MAGMA-CTR-ACPKM
+@item KUZNYECHIK-CTR-ACPKM
+@item 3DES-CBC
+@item DES-CBC
+@item RC2-40
+@item NULL
+@end table
+
+@heading MAC algorithms
+@table @code
+@item SHA1
+@item SHA256
+@item SHA384
+@item SHA512
+@item SHA224
+@item UMAC-96
+@item UMAC-128
+@item AEAD
+@item MD5
+@item GOSTR341194
+@item STREEBOG-256
+@item STREEBOG-512
+@item AES-CMAC-128
+@item AES-CMAC-256
+@item AES-GMAC-128
+@item AES-GMAC-192
+@item AES-GMAC-256
+@item GOST28147-TC26Z-IMIT
+@item OMAC-MAGMA
+@item OMAC-KUZNYECHIK
+@end table
+
+@heading Key exchange methods
+@table @code
+@item ECDHE-RSA
+@item ECDHE-ECDSA
+@item RSA
+@item DHE-RSA
+@item DHE-DSS
+@item PSK
+@item RSA-PSK
+@item DHE-PSK
+@item ECDHE-PSK
+@item SRP-DSS
+@item SRP-RSA
+@item SRP
+@item ANON-DH
+@item ANON-ECDH
+@item VKO-GOST-12
+@item RSA-EXPORT
+@end table
+
+@heading Public key algorithms
+@table @code
+@item RSA
+@item RSA-PSS
+@item RSA
+@item DSA
+@item GOST R 34.10-2012-512
+@item GOST R 34.10-2012-256
+@item GOST R 34.10-2001
+@item EC/ECDSA
+@item EdDSA (Ed25519)
+@item EdDSA (Ed448)
+@item DH
+@item ECDH (X25519)
+@item ECDH (X448)
+@end table
+
+@heading Public key signature algorithms
+@table @code
+@item RSA-SHA256
+@item RSA-SHA384
+@item RSA-SHA512
+@item RSA-PSS-SHA256
+@item RSA-PSS-RSAE-SHA256
+@item RSA-PSS-SHA384
+@item RSA-PSS-RSAE-SHA384
+@item RSA-PSS-SHA512
+@item RSA-PSS-RSAE-SHA512
+@item EdDSA-Ed25519
+@item EdDSA-Ed448
+@item ECDSA-SHA256
+@item ECDSA-SHA384
+@item ECDSA-SHA512
+@item ECDSA-SECP256R1-SHA256
+@item ECDSA-SECP384R1-SHA384
+@item ECDSA-SECP521R1-SHA512
+@item ECDSA-SHA3-224
+@item ECDSA-SHA3-256
+@item ECDSA-SHA3-384
+@item ECDSA-SHA3-512
+@item RSA-SHA3-224
+@item RSA-SHA3-256
+@item RSA-SHA3-384
+@item RSA-SHA3-512
+@item DSA-SHA3-224
+@item DSA-SHA3-256
+@item DSA-SHA3-384
+@item DSA-SHA3-512
+@item RSA-RAW
+@item RSA-SHA1
+@item RSA-SHA1
+@item RSA-SHA224
+@item RSA-RMD160
+@item DSA-SHA1
+@item DSA-SHA1
+@item DSA-SHA224
+@item DSA-SHA256
+@item RSA-MD5
+@item RSA-MD5
+@item RSA-MD2
+@item ECDSA-SHA1
+@item ECDSA-SHA224
+@item GOSTR341012-512
+@item GOSTR341012-256
+@item GOSTR341001
+@item DSA-SHA384
+@item DSA-SHA512
+@end table
+
+@heading Groups
+@table @code
+@item SECP256R1
+@item SECP384R1
+@item SECP521R1
+@item X25519
+@item GC256B
+@item GC512A
+@item X448
+@item FFDHE2048
+@item FFDHE3072
+@item FFDHE4096
+@item FFDHE6144
+@item FFDHE8192
+@end table