Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "OPENSSL-CIPHERS 1"
OPENSSL-CIPHERS 1 "2023-08-02" "3.0.10" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
openssl-ciphers - SSL cipher display and cipher list command
"SYNOPSIS"
Header "SYNOPSIS" \fBopenssl ciphers [-help] [-s] [-v] [-V] [-ssl3] [-tls1] [-tls1_1] [-tls1_2] [-tls1_3] [-s] [-psk] [-srp] [-stdname] [-convert name] [-ciphersuites val] [-provider name] [-provider-path path] [-propquery propq] [cipherlist]
"DESCRIPTION"
Header "DESCRIPTION" This command converts textual OpenSSL cipher lists into ordered \s-1SSL\s0 cipher preference lists. It can be used to determine the appropriate cipherlist.
"OPTIONS"
Header "OPTIONS"
"-help" 4
Item "-help" Print a usage message.
"-provider name" 4
Item "-provider name"

0

"-provider-path path" 4
Item "-provider-path path"
"-propquery propq" 4
Item "-propquery propq"

See \*(L"Provider Options\*(R" in openssl\|(1), provider\|(7), and property\|(7).

"-s" 4
Item "-s" Only list supported ciphers: those consistent with the security level, and minimum and maximum protocol version. This is closer to the actual cipher list an application will support. .Sp \s-1PSK\s0 and \s-1SRP\s0 ciphers are not enabled by default: they require -psk or -srp to enable them. .Sp It also does not change the default list of supported signature algorithms. .Sp On a server the list of supported ciphers might also exclude other ciphers depending on the configured certificates and presence of \s-1DH\s0 parameters. .Sp If this option is not used then all ciphers that match the cipherlist will be listed.
"-psk" 4
Item "-psk" When combined with -s includes cipher suites which require \s-1PSK.\s0
"-srp" 4
Item "-srp" When combined with -s includes cipher suites which require \s-1SRP.\s0 This option is deprecated.
"-v" 4
Item "-v" Verbose output: For each cipher suite, list details as provided by \fBSSL_CIPHER_description\|(3).
"-V" 4
Item "-V" Like -v, but include the official cipher suite values in hex.
"-tls1_3, -tls1_2, -tls1_1, -tls1, -ssl3" 4
Item "-tls1_3, -tls1_2, -tls1_1, -tls1, -ssl3" In combination with the -s option, list the ciphers which could be used if the specified protocol were negotiated. Note that not all protocols and flags may be available, depending on how OpenSSL was built.
"-stdname" 4
Item "-stdname" Precede each cipher suite by its standard name.
"-convert name" 4
Item "-convert name" Convert a standard cipher name to its OpenSSL name.
"-ciphersuites val" 4
Item "-ciphersuites val" Sets the list of TLSv1.3 ciphersuites. This list will be combined with any TLSv1.2 and below ciphersuites that have been configured. The format for this list is a simple colon (\*(L":\*(R") separated list of TLSv1.3 ciphersuite names. By default this value is: .Sp .Vb 1 TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256 .Ve
"cipherlist" 4
Item "cipherlist" A cipher list of TLSv1.2 and below ciphersuites to convert to a cipher preference list. This list will be combined with any TLSv1.3 ciphersuites that have been configured. If it is not included then the default cipher list will be used. The format is described below.
"CIPHER LIST FORMAT"
Header "CIPHER LIST FORMAT" The cipher list consists of one or more cipher strings separated by colons. Commas or spaces are also acceptable separators but colons are normally used.

The actual cipher string can take several different forms.

It can consist of a single cipher suite such as \s-1RC4-SHA\s0.

It can represent a list of cipher suites containing a certain algorithm, or cipher suites of a certain type. For example \s-1SHA1\s0 represents all ciphers suites using the digest algorithm \s-1SHA1\s0 and SSLv3 represents all \s-1SSL\s0 v3 algorithms.

Lists of cipher suites can be combined in a single cipher string using the \fB+ character. This is used as a logical and operation. For example \fB\s-1SHA1+DES\s0 represents all cipher suites containing the \s-1SHA1\s0 and the \s-1DES\s0 algorithms.

Each cipher string can be optionally preceded by the characters !, \fB- or +.

If ! is used then the ciphers are permanently deleted from the list. The ciphers deleted can never reappear in the list even if they are explicitly stated.

If - is used then the ciphers are deleted from the list, but some or all of the ciphers can be added again by later options.

If + is used then the ciphers are moved to the end of the list. This option doesn't add any new ciphers it just moves matching existing ones.

If none of these characters is present then the string is just interpreted as a list of ciphers to be appended to the current preference list. If the list includes any ciphers already present they will be ignored: that is they will not moved to the end of the list.

The cipher string \f(CB@STRENGTH can be used at any point to sort the current cipher list in order of encryption algorithm key length.

The cipher string \f(CB@SECLEVEL=n can be used at any point to set the security level to n, which should be a number between zero and five, inclusive. See SSL_CTX_set_security_level\|(3) for a description of what each level means.

The cipher list can be prefixed with the \s-1DEFAULT\s0 keyword, which enables the default cipher list as defined below. Unlike cipher strings, this prefix may not be combined with other strings using + character. For example, \s-1DEFAULT+DES\s0 is not valid.

The content of the default list is determined at compile time and normally corresponds to \s-1ALL:\s0!COMPLEMENTOFDEFAULT:!eNULL.

"CIPHER STRINGS"
Header "CIPHER STRINGS" The following is a list of all permitted cipher strings and their meanings.
"\s-1COMPLEMENTOFDEFAULT\s0" 4
Item "COMPLEMENTOFDEFAULT" The ciphers included in \s-1ALL\s0, but not enabled by default. Currently this includes all \s-1RC4\s0 and anonymous ciphers. Note that this rule does not cover eNULL, which is not included by \s-1ALL\s0 (use \s-1COMPLEMENTOFALL\s0 if necessary). Note that \s-1RC4\s0 based cipher suites are not built into OpenSSL by default (see the enable-weak-ssl-ciphers option to Configure).
"\s-1ALL\s0" 4
Item "ALL" All cipher suites except the eNULL ciphers (which must be explicitly enabled if needed). As of OpenSSL 1.0.0, the \s-1ALL\s0 cipher suites are sensibly ordered by default.
"\s-1COMPLEMENTOFALL\s0" 4
Item "COMPLEMENTOFALL" The cipher suites not enabled by \s-1ALL\s0, currently eNULL.
"\s-1HIGH\s0" 4
Item "HIGH" \*(L"High\*(R" encryption cipher suites. This currently means those with key lengths larger than 128 bits, and some cipher suites with 128-bit keys.
"\s-1MEDIUM\s0" 4
Item "MEDIUM" \*(L"Medium\*(R" encryption cipher suites, currently some of those using 128 bit encryption.
"\s-1LOW\s0" 4
Item "LOW" \*(L"Low\*(R" encryption cipher suites, currently those using 64 or 56 bit encryption algorithms but excluding export cipher suites. All these cipher suites have been removed as of OpenSSL 1.1.0.
"eNULL, \s-1NULL\s0" 4
Item "eNULL, NULL" The \*(L"\s-1NULL\*(R"\s0 ciphers that is those offering no encryption. Because these offer no encryption at all and are a security risk they are not enabled via either the \fB\s-1DEFAULT\s0 or \s-1ALL\s0 cipher strings. Be careful when building cipherlists out of lower-level primitives such as \fBkRSA or aECDSA as these do overlap with the eNULL ciphers. When in doubt, include !eNULL in your cipherlist.
"aNULL" 4
Item "aNULL" The cipher suites offering no authentication. This is currently the anonymous \s-1DH\s0 algorithms and anonymous \s-1ECDH\s0 algorithms. These cipher suites are vulnerable to \*(L"man in the middle\*(R" attacks and so their use is discouraged. These are excluded from the \s-1DEFAULT\s0 ciphers, but included in the \s-1ALL\s0 ciphers. Be careful when building cipherlists out of lower-level primitives such as \fBkDHE or \s-1AES\s0 as these do overlap with the aNULL ciphers. When in doubt, include !aNULL in your cipherlist.
"kRSA, aRSA, \s-1RSA\s0" 4
Item "kRSA, aRSA, RSA" Cipher suites using \s-1RSA\s0 key exchange or authentication. \s-1RSA\s0 is an alias for \fBkRSA.
"kDHr, kDHd, kDH" 4
Item "kDHr, kDHd, kDH" Cipher suites using static \s-1DH\s0 key agreement and \s-1DH\s0 certificates signed by CAs with \s-1RSA\s0 and \s-1DSS\s0 keys or either respectively. All these cipher suites have been removed in OpenSSL 1.1.0.
"kDHE, kEDH, \s-1DH\s0" 4
Item "kDHE, kEDH, DH" Cipher suites using ephemeral \s-1DH\s0 key agreement, including anonymous cipher suites.
"\s-1DHE\s0, \s-1EDH\s0" 4
Item "DHE, EDH" Cipher suites using authenticated ephemeral \s-1DH\s0 key agreement.
"\s-1ADH\s0" 4
Item "ADH" Anonymous \s-1DH\s0 cipher suites, note that this does not include anonymous Elliptic Curve \s-1DH\s0 (\s-1ECDH\s0) cipher suites.
"kEECDH, kECDHE, \s-1ECDH\s0" 4
Item "kEECDH, kECDHE, ECDH" Cipher suites using ephemeral \s-1ECDH\s0 key agreement, including anonymous cipher suites.
"\s-1ECDHE\s0, \s-1EECDH\s0" 4
Item "ECDHE, EECDH" Cipher suites using authenticated ephemeral \s-1ECDH\s0 key agreement.
"\s-1AECDH\s0" 4
Item "AECDH" Anonymous Elliptic Curve Diffie-Hellman cipher suites.
"aDSS, \s-1DSS\s0" 4
Item "aDSS, DSS" Cipher suites using \s-1DSS\s0 authentication, i.e. the certificates carry \s-1DSS\s0 keys.
"aDH" 4
Item "aDH" Cipher suites effectively using \s-1DH\s0 authentication, i.e. the certificates carry \s-1DH\s0 keys. All these cipher suites have been removed in OpenSSL 1.1.0.
"aECDSA, \s-1ECDSA\s0" 4
Item "aECDSA, ECDSA" Cipher suites using \s-1ECDSA\s0 authentication, i.e. the certificates carry \s-1ECDSA\s0 keys.
"TLSv1.2, TLSv1.0, SSLv3" 4
Item "TLSv1.2, TLSv1.0, SSLv3" Lists cipher suites which are only supported in at least \s-1TLS\s0 v1.2, \s-1TLS\s0 v1.0 or \s-1SSL\s0 v3.0 respectively. Note: there are no cipher suites specific to \s-1TLS\s0 v1.1. Since this is only the minimum version, if, for example, TLSv1.0 is negotiated then both TLSv1.0 and SSLv3.0 cipher suites are available. .Sp Note: these cipher strings do not change the negotiated version of \s-1SSL\s0 or \s-1TLS,\s0 they only affect the list of available cipher suites.
"\s-1AES128\s0, \s-1AES256\s0, \s-1AES\s0" 4
Item "AES128, AES256, AES" cipher suites using 128 bit \s-1AES, 256\s0 bit \s-1AES\s0 or either 128 or 256 bit \s-1AES.\s0
"\s-1AESGCM\s0" 4
Item "AESGCM" \s-1AES\s0 in Galois Counter Mode (\s-1GCM\s0): these cipher suites are only supported in \s-1TLS\s0 v1.2.
"\s-1AESCCM\s0, \s-1AESCCM8\s0" 4
Item "AESCCM, AESCCM8" \s-1AES\s0 in Cipher Block Chaining - Message Authentication Mode (\s-1CCM\s0): these cipher suites are only supported in \s-1TLS\s0 v1.2. \s-1AESCCM\s0 references \s-1CCM\s0 cipher suites using both 16 and 8 octet Integrity Check Value (\s-1ICV\s0) while \s-1AESCCM8\s0 only references 8 octet \s-1ICV.\s0
"\s-1ARIA128\s0, \s-1ARIA256\s0, \s-1ARIA\s0" 4
Item "ARIA128, ARIA256, ARIA" Cipher suites using 128 bit \s-1ARIA, 256\s0 bit \s-1ARIA\s0 or either 128 or 256 bit \s-1ARIA.\s0
"\s-1CAMELLIA128\s0, \s-1CAMELLIA256\s0, \s-1CAMELLIA\s0" 4
Item "CAMELLIA128, CAMELLIA256, CAMELLIA" Cipher suites using 128 bit \s-1CAMELLIA, 256\s0 bit \s-1CAMELLIA\s0 or either 128 or 256 bit \s-1CAMELLIA.\s0
"\s-1CHACHA20\s0" 4
Item "CHACHA20" Cipher suites using ChaCha20.
"3DES" 4
Item "3DES" Cipher suites using triple \s-1DES.\s0
"\s-1DES\s0" 4
Item "DES" Cipher suites using \s-1DES\s0 (not triple \s-1DES\s0). All these cipher suites have been removed in OpenSSL 1.1.0.
"\s-1RC4\s0" 4
Item "RC4" Cipher suites using \s-1RC4.\s0
"\s-1RC2\s0" 4
Item "RC2" Cipher suites using \s-1RC2.\s0
"\s-1IDEA\s0" 4
Item "IDEA" Cipher suites using \s-1IDEA.\s0
"\s-1SEED\s0" 4
Item "SEED" Cipher suites using \s-1SEED.\s0
"\s-1MD5\s0" 4
Item "MD5" Cipher suites using \s-1MD5.\s0
"\s-1SHA1\s0, \s-1SHA\s0" 4
Item "SHA1, SHA" Cipher suites using \s-1SHA1.\s0
"\s-1SHA256\s0, \s-1SHA384\s0" 4
Item "SHA256, SHA384" Cipher suites using \s-1SHA256\s0 or \s-1SHA384.\s0
"aGOST" 4
Item "aGOST" Cipher suites using \s-1GOST R 34.10\s0 (either 2001 or 94) for authentication (needs an engine supporting \s-1GOST\s0 algorithms).
"aGOST01" 4
Item "aGOST01" Cipher suites using \s-1GOST R 34.10-2001\s0 authentication.
"kGOST" 4
Item "kGOST" Cipher suites, using \s-1VKO 34.10\s0 key exchange, specified in the \s-1RFC 4357.\s0
"\s-1GOST94\s0" 4
Item "GOST94" Cipher suites, using \s-1HMAC\s0 based on \s-1GOST R 34.11-94.\s0
"\s-1GOST89MAC\s0" 4
Item "GOST89MAC" Cipher suites using \s-1GOST 28147-89 MAC\s0 instead of \s-1HMAC.\s0
"\s-1PSK\s0" 4
Item "PSK" All cipher suites using pre-shared keys (\s-1PSK\s0).
"kPSK, kECDHEPSK, kDHEPSK, kRSAPSK" 4
Item "kPSK, kECDHEPSK, kDHEPSK, kRSAPSK" Cipher suites using \s-1PSK\s0 key exchange, \s-1ECDHE_PSK, DHE_PSK\s0 or \s-1RSA_PSK.\s0
"aPSK" 4
Item "aPSK" Cipher suites using \s-1PSK\s0 authentication (currently all \s-1PSK\s0 modes apart from \s-1RSA_PSK\s0).
"\s-1SUITEB128\s0, \s-1SUITEB128ONLY\s0, \s-1SUITEB192\s0" 4
Item "SUITEB128, SUITEB128ONLY, SUITEB192" Enables suite B mode of operation using 128 (permitting 192 bit mode by peer) 128 bit (not permitting 192 bit by peer) or 192 bit level of security respectively. If used these cipherstrings should appear first in the cipher list and anything after them is ignored. Setting Suite B mode has additional consequences required to comply with \s-1RFC6460.\s0 In particular the supported signature algorithms is reduced to support only \s-1ECDSA\s0 and \s-1SHA256\s0 or \s-1SHA384,\s0 only the elliptic curves P-256 and P-384 can be used and only the two suite B compliant cipher suites (\s-1ECDHE-ECDSA-AES128-GCM-SHA256\s0 and \s-1ECDHE-ECDSA-AES256-GCM-SHA384\s0) are permissible.
"\s-1CBC\s0" 4
Item "CBC" All cipher suites using encryption algorithm in Cipher Block Chaining (\s-1CBC\s0) mode. These cipher suites are only supported in \s-1TLS\s0 v1.2 and earlier. Currently it's an alias for the following cipherstrings: \s-1SSL_DES\s0, \s-1SSL_3DES\s0, \s-1SSL_RC2\s0, \fB\s-1SSL_IDEA\s0, \s-1SSL_AES128\s0, \s-1SSL_AES256\s0, \s-1SSL_CAMELLIA128\s0, \s-1SSL_CAMELLIA256\s0, \s-1SSL_SEED\s0.
"CIPHER SUITE NAMES"
Header "CIPHER SUITE NAMES" The following lists give the \s-1SSL\s0 or \s-1TLS\s0 cipher suites names from the relevant specification and their OpenSSL equivalents. It should be noted, that several cipher suite names do not include the authentication used, e.g. \s-1DES-CBC3-SHA.\s0 In these cases, \s-1RSA\s0 authentication is used.
"\s-1SSL\s0 v3.0 cipher suites"
Subsection "SSL v3.0 cipher suites" .Vb 6 SSL_RSA_WITH_NULL_MD5 NULL-MD5 SSL_RSA_WITH_NULL_SHA NULL-SHA SSL_RSA_WITH_RC4_128_MD5 RC4-MD5 SSL_RSA_WITH_RC4_128_SHA RC4-SHA SSL_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA SSL_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA \& SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA DH-DSS-DES-CBC3-SHA SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA DH-RSA-DES-CBC3-SHA SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA \& SSL_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5 SSL_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA \& SSL_FORTEZZA_KEA_WITH_NULL_SHA Not implemented. SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA Not implemented. SSL_FORTEZZA_KEA_WITH_RC4_128_SHA Not implemented. .Ve
"\s-1TLS\s0 v1.0 cipher suites"
Subsection "TLS v1.0 cipher suites" .Vb 6 TLS_RSA_WITH_NULL_MD5 NULL-MD5 TLS_RSA_WITH_NULL_SHA NULL-SHA TLS_RSA_WITH_RC4_128_MD5 RC4-MD5 TLS_RSA_WITH_RC4_128_SHA RC4-SHA TLS_RSA_WITH_IDEA_CBC_SHA IDEA-CBC-SHA TLS_RSA_WITH_3DES_EDE_CBC_SHA DES-CBC3-SHA \& TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA Not implemented. TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA Not implemented. TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA DHE-DSS-DES-CBC3-SHA TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE-RSA-DES-CBC3-SHA \& TLS_DH_anon_WITH_RC4_128_MD5 ADH-RC4-MD5 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA ADH-DES-CBC3-SHA .Ve
"\s-1AES\s0 cipher suites from \s-1RFC3268,\s0 extending \s-1TLS\s0 v1.0"
Subsection "AES cipher suites from RFC3268, extending TLS v1.0" .Vb 2 TLS_RSA_WITH_AES_128_CBC_SHA AES128-SHA TLS_RSA_WITH_AES_256_CBC_SHA AES256-SHA \& TLS_DH_DSS_WITH_AES_128_CBC_SHA DH-DSS-AES128-SHA TLS_DH_DSS_WITH_AES_256_CBC_SHA DH-DSS-AES256-SHA TLS_DH_RSA_WITH_AES_128_CBC_SHA DH-RSA-AES128-SHA TLS_DH_RSA_WITH_AES_256_CBC_SHA DH-RSA-AES256-SHA \& TLS_DHE_DSS_WITH_AES_128_CBC_SHA DHE-DSS-AES128-SHA TLS_DHE_DSS_WITH_AES_256_CBC_SHA DHE-DSS-AES256-SHA TLS_DHE_RSA_WITH_AES_128_CBC_SHA DHE-RSA-AES128-SHA TLS_DHE_RSA_WITH_AES_256_CBC_SHA DHE-RSA-AES256-SHA \& TLS_DH_anon_WITH_AES_128_CBC_SHA ADH-AES128-SHA TLS_DH_anon_WITH_AES_256_CBC_SHA ADH-AES256-SHA .Ve
"Camellia cipher suites from \s-1RFC4132,\s0 extending \s-1TLS\s0 v1.0"
Subsection "Camellia cipher suites from RFC4132, extending TLS v1.0" .Vb 2 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA CAMELLIA128-SHA TLS_RSA_WITH_CAMELLIA_256_CBC_SHA CAMELLIA256-SHA \& TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA DH-DSS-CAMELLIA128-SHA TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA DH-DSS-CAMELLIA256-SHA TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA DH-RSA-CAMELLIA128-SHA TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA DH-RSA-CAMELLIA256-SHA \& TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA DHE-DSS-CAMELLIA128-SHA TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA DHE-DSS-CAMELLIA256-SHA TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA DHE-RSA-CAMELLIA128-SHA TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA DHE-RSA-CAMELLIA256-SHA \& TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA ADH-CAMELLIA128-SHA TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA ADH-CAMELLIA256-SHA .Ve
"\s-1SEED\s0 cipher suites from \s-1RFC4162,\s0 extending \s-1TLS\s0 v1.0"
Subsection "SEED cipher suites from RFC4162, extending TLS v1.0" .Vb 1 TLS_RSA_WITH_SEED_CBC_SHA SEED-SHA \& TLS_DH_DSS_WITH_SEED_CBC_SHA DH-DSS-SEED-SHA TLS_DH_RSA_WITH_SEED_CBC_SHA DH-RSA-SEED-SHA \& TLS_DHE_DSS_WITH_SEED_CBC_SHA DHE-DSS-SEED-SHA TLS_DHE_RSA_WITH_SEED_CBC_SHA DHE-RSA-SEED-SHA \& TLS_DH_anon_WITH_SEED_CBC_SHA ADH-SEED-SHA .Ve
"\s-1GOST\s0 cipher suites from draft-chudov-cryptopro-cptls, extending \s-1TLS\s0 v1.0"
Subsection "GOST cipher suites from draft-chudov-cryptopro-cptls, extending TLS v1.0" Note: these ciphers require an engine which including \s-1GOST\s0 cryptographic algorithms, such as the gost engine, which isn't part of the OpenSSL distribution.

.Vb 4 TLS_GOSTR341094_WITH_28147_CNT_IMIT GOST94-GOST89-GOST89 TLS_GOSTR341001_WITH_28147_CNT_IMIT GOST2001-GOST89-GOST89 TLS_GOSTR341094_WITH_NULL_GOSTR3411 GOST94-NULL-GOST94 TLS_GOSTR341001_WITH_NULL_GOSTR3411 GOST2001-NULL-GOST94 .Ve

"\s-1GOST\s0 cipher suites, extending \s-1TLS\s0 v1.2"
Subsection "GOST cipher suites, extending TLS v1.2" Note: these ciphers require an engine which including \s-1GOST\s0 cryptographic algorithms, such as the gost engine, which isn't part of the OpenSSL distribution.

.Vb 2 TLS_GOSTR341112_256_WITH_28147_CNT_IMIT GOST2012-GOST8912-GOST8912 TLS_GOSTR341112_256_WITH_NULL_GOSTR3411 GOST2012-NULL-GOST12 .Ve

Note: \s-1GOST2012-GOST8912-GOST8912\s0 is an alias for two ciphers \s-1ID\s0 old \s-1LEGACY-GOST2012-GOST8912-GOST8912\s0 and new \s-1IANA-GOST2012-GOST8912-GOST8912\s0

"Additional Export 1024 and other cipher suites"
Subsection "Additional Export 1024 and other cipher suites" Note: these ciphers can also be used in \s-1SSL\s0 v3.

.Vb 1 TLS_DHE_DSS_WITH_RC4_128_SHA DHE-DSS-RC4-SHA .Ve

"Elliptic curve cipher suites"
Subsection "Elliptic curve cipher suites" .Vb 5 TLS_ECDHE_RSA_WITH_NULL_SHA ECDHE-RSA-NULL-SHA TLS_ECDHE_RSA_WITH_RC4_128_SHA ECDHE-RSA-RC4-SHA TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ECDHE-RSA-DES-CBC3-SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ECDHE-RSA-AES128-SHA TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ECDHE-RSA-AES256-SHA \& TLS_ECDHE_ECDSA_WITH_NULL_SHA ECDHE-ECDSA-NULL-SHA TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ECDHE-ECDSA-RC4-SHA TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ECDHE-ECDSA-DES-CBC3-SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ECDHE-ECDSA-AES128-SHA TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ECDHE-ECDSA-AES256-SHA \& TLS_ECDH_anon_WITH_NULL_SHA AECDH-NULL-SHA TLS_ECDH_anon_WITH_RC4_128_SHA AECDH-RC4-SHA TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA AECDH-DES-CBC3-SHA TLS_ECDH_anon_WITH_AES_128_CBC_SHA AECDH-AES128-SHA TLS_ECDH_anon_WITH_AES_256_CBC_SHA AECDH-AES256-SHA .Ve
"\s-1TLS\s0 v1.2 cipher suites"
Subsection "TLS v1.2 cipher suites" .Vb 1 TLS_RSA_WITH_NULL_SHA256 NULL-SHA256 \& TLS_RSA_WITH_AES_128_CBC_SHA256 AES128-SHA256 TLS_RSA_WITH_AES_256_CBC_SHA256 AES256-SHA256 TLS_RSA_WITH_AES_128_GCM_SHA256 AES128-GCM-SHA256 TLS_RSA_WITH_AES_256_GCM_SHA384 AES256-GCM-SHA384 \& TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH-RSA-AES128-SHA256 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH-RSA-AES256-SHA256 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH-RSA-AES128-GCM-SHA256 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DH-RSA-AES256-GCM-SHA384 \& TLS_DH_DSS_WITH_AES_128_CBC_SHA256 DH-DSS-AES128-SHA256 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 DH-DSS-AES256-SHA256 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH-DSS-AES128-GCM-SHA256 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH-DSS-AES256-GCM-SHA384 \& TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE-RSA-AES128-SHA256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE-RSA-AES256-SHA256 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE-RSA-AES128-GCM-SHA256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 DHE-RSA-AES256-GCM-SHA384 \& TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE-DSS-AES128-SHA256 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE-DSS-AES256-SHA256 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE-DSS-AES128-GCM-SHA256 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE-DSS-AES256-GCM-SHA384 \& TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ECDHE-RSA-AES128-SHA256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ECDHE-RSA-AES256-SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ECDHE-RSA-AES256-GCM-SHA384 \& TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ECDHE-ECDSA-AES128-SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ECDHE-ECDSA-AES256-SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ECDHE-ECDSA-AES128-GCM-SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ECDHE-ECDSA-AES256-GCM-SHA384 \& TLS_DH_anon_WITH_AES_128_CBC_SHA256 ADH-AES128-SHA256 TLS_DH_anon_WITH_AES_256_CBC_SHA256 ADH-AES256-SHA256 TLS_DH_anon_WITH_AES_128_GCM_SHA256 ADH-AES128-GCM-SHA256 TLS_DH_anon_WITH_AES_256_GCM_SHA384 ADH-AES256-GCM-SHA384 \& RSA_WITH_AES_128_CCM AES128-CCM RSA_WITH_AES_256_CCM AES256-CCM DHE_RSA_WITH_AES_128_CCM DHE-RSA-AES128-CCM DHE_RSA_WITH_AES_256_CCM DHE-RSA-AES256-CCM RSA_WITH_AES_128_CCM_8 AES128-CCM8 RSA_WITH_AES_256_CCM_8 AES256-CCM8 DHE_RSA_WITH_AES_128_CCM_8 DHE-RSA-AES128-CCM8 DHE_RSA_WITH_AES_256_CCM_8 DHE-RSA-AES256-CCM8 ECDHE_ECDSA_WITH_AES_128_CCM ECDHE-ECDSA-AES128-CCM ECDHE_ECDSA_WITH_AES_256_CCM ECDHE-ECDSA-AES256-CCM ECDHE_ECDSA_WITH_AES_128_CCM_8 ECDHE-ECDSA-AES128-CCM8 ECDHE_ECDSA_WITH_AES_256_CCM_8 ECDHE-ECDSA-AES256-CCM8 .Ve
"\s-1ARIA\s0 cipher suites from \s-1RFC6209,\s0 extending \s-1TLS\s0 v1.2"
Subsection "ARIA cipher suites from RFC6209, extending TLS v1.2" Note: the \s-1CBC\s0 modes mentioned in this \s-1RFC\s0 are not supported.

.Vb 10 TLS_RSA_WITH_ARIA_128_GCM_SHA256 ARIA128-GCM-SHA256 TLS_RSA_WITH_ARIA_256_GCM_SHA384 ARIA256-GCM-SHA384 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 DHE-RSA-ARIA128-GCM-SHA256 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 DHE-RSA-ARIA256-GCM-SHA384 TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 DHE-DSS-ARIA128-GCM-SHA256 TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 DHE-DSS-ARIA256-GCM-SHA384 TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ECDSA-ARIA128-GCM-SHA256 TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ECDSA-ARIA256-GCM-SHA384 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 ECDHE-ARIA128-GCM-SHA256 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 ECDHE-ARIA256-GCM-SHA384 TLS_PSK_WITH_ARIA_128_GCM_SHA256 PSK-ARIA128-GCM-SHA256 TLS_PSK_WITH_ARIA_256_GCM_SHA384 PSK-ARIA256-GCM-SHA384 TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 DHE-PSK-ARIA128-GCM-SHA256 TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 DHE-PSK-ARIA256-GCM-SHA384 TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 RSA-PSK-ARIA128-GCM-SHA256 TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 RSA-PSK-ARIA256-GCM-SHA384 .Ve

"Camellia HMAC-Based cipher suites from \s-1RFC6367,\s0 extending \s-1TLS\s0 v1.2"
Subsection "Camellia HMAC-Based cipher suites from RFC6367, extending TLS v1.2" .Vb 4 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-ECDSA-CAMELLIA128-SHA256 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-ECDSA-CAMELLIA256-SHA384 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-RSA-CAMELLIA128-SHA256 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-RSA-CAMELLIA256-SHA384 .Ve
"Pre-shared keying (\s-1PSK\s0) cipher suites"
Subsection "Pre-shared keying (PSK) cipher suites" .Vb 3 PSK_WITH_NULL_SHA PSK-NULL-SHA DHE_PSK_WITH_NULL_SHA DHE-PSK-NULL-SHA RSA_PSK_WITH_NULL_SHA RSA-PSK-NULL-SHA \& PSK_WITH_RC4_128_SHA PSK-RC4-SHA PSK_WITH_3DES_EDE_CBC_SHA PSK-3DES-EDE-CBC-SHA PSK_WITH_AES_128_CBC_SHA PSK-AES128-CBC-SHA PSK_WITH_AES_256_CBC_SHA PSK-AES256-CBC-SHA \& DHE_PSK_WITH_RC4_128_SHA DHE-PSK-RC4-SHA DHE_PSK_WITH_3DES_EDE_CBC_SHA DHE-PSK-3DES-EDE-CBC-SHA DHE_PSK_WITH_AES_128_CBC_SHA DHE-PSK-AES128-CBC-SHA DHE_PSK_WITH_AES_256_CBC_SHA DHE-PSK-AES256-CBC-SHA \& RSA_PSK_WITH_RC4_128_SHA RSA-PSK-RC4-SHA RSA_PSK_WITH_3DES_EDE_CBC_SHA RSA-PSK-3DES-EDE-CBC-SHA RSA_PSK_WITH_AES_128_CBC_SHA RSA-PSK-AES128-CBC-SHA RSA_PSK_WITH_AES_256_CBC_SHA RSA-PSK-AES256-CBC-SHA \& PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384 DHE_PSK_WITH_AES_128_GCM_SHA256 DHE-PSK-AES128-GCM-SHA256 DHE_PSK_WITH_AES_256_GCM_SHA384 DHE-PSK-AES256-GCM-SHA384 RSA_PSK_WITH_AES_128_GCM_SHA256 RSA-PSK-AES128-GCM-SHA256 RSA_PSK_WITH_AES_256_GCM_SHA384 RSA-PSK-AES256-GCM-SHA384 \& PSK_WITH_AES_128_CBC_SHA256 PSK-AES128-CBC-SHA256 PSK_WITH_AES_256_CBC_SHA384 PSK-AES256-CBC-SHA384 PSK_WITH_NULL_SHA256 PSK-NULL-SHA256 PSK_WITH_NULL_SHA384 PSK-NULL-SHA384 DHE_PSK_WITH_AES_128_CBC_SHA256 DHE-PSK-AES128-CBC-SHA256 DHE_PSK_WITH_AES_256_CBC_SHA384 DHE-PSK-AES256-CBC-SHA384 DHE_PSK_WITH_NULL_SHA256 DHE-PSK-NULL-SHA256 DHE_PSK_WITH_NULL_SHA384 DHE-PSK-NULL-SHA384 RSA_PSK_WITH_AES_128_CBC_SHA256 RSA-PSK-AES128-CBC-SHA256 RSA_PSK_WITH_AES_256_CBC_SHA384 RSA-PSK-AES256-CBC-SHA384 RSA_PSK_WITH_NULL_SHA256 RSA-PSK-NULL-SHA256 RSA_PSK_WITH_NULL_SHA384 RSA-PSK-NULL-SHA384 PSK_WITH_AES_128_GCM_SHA256 PSK-AES128-GCM-SHA256 PSK_WITH_AES_256_GCM_SHA384 PSK-AES256-GCM-SHA384 \& ECDHE_PSK_WITH_RC4_128_SHA ECDHE-PSK-RC4-SHA ECDHE_PSK_WITH_3DES_EDE_CBC_SHA ECDHE-PSK-3DES-EDE-CBC-SHA ECDHE_PSK_WITH_AES_128_CBC_SHA ECDHE-PSK-AES128-CBC-SHA ECDHE_PSK_WITH_AES_256_CBC_SHA ECDHE-PSK-AES256-CBC-SHA ECDHE_PSK_WITH_AES_128_CBC_SHA256 ECDHE-PSK-AES128-CBC-SHA256 ECDHE_PSK_WITH_AES_256_CBC_SHA384 ECDHE-PSK-AES256-CBC-SHA384 ECDHE_PSK_WITH_NULL_SHA ECDHE-PSK-NULL-SHA ECDHE_PSK_WITH_NULL_SHA256 ECDHE-PSK-NULL-SHA256 ECDHE_PSK_WITH_NULL_SHA384 ECDHE-PSK-NULL-SHA384 \& PSK_WITH_CAMELLIA_128_CBC_SHA256 PSK-CAMELLIA128-SHA256 PSK_WITH_CAMELLIA_256_CBC_SHA384 PSK-CAMELLIA256-SHA384 \& DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 DHE-PSK-CAMELLIA128-SHA256 DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 DHE-PSK-CAMELLIA256-SHA384 \& RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 RSA-PSK-CAMELLIA128-SHA256 RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 RSA-PSK-CAMELLIA256-SHA384 \& ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 ECDHE-PSK-CAMELLIA128-SHA256 ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 ECDHE-PSK-CAMELLIA256-SHA384 \& PSK_WITH_AES_128_CCM PSK-AES128-CCM PSK_WITH_AES_256_CCM PSK-AES256-CCM DHE_PSK_WITH_AES_128_CCM DHE-PSK-AES128-CCM DHE_PSK_WITH_AES_256_CCM DHE-PSK-AES256-CCM PSK_WITH_AES_128_CCM_8 PSK-AES128-CCM8 PSK_WITH_AES_256_CCM_8 PSK-AES256-CCM8 DHE_PSK_WITH_AES_128_CCM_8 DHE-PSK-AES128-CCM8 DHE_PSK_WITH_AES_256_CCM_8 DHE-PSK-AES256-CCM8 .Ve
"ChaCha20-Poly1305 cipher suites, extending \s-1TLS\s0 v1.2"
Subsection "ChaCha20-Poly1305 cipher suites, extending TLS v1.2" .Vb 7 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-RSA-CHACHA20-POLY1305 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-ECDSA-CHACHA20-POLY1305 TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 DHE-RSA-CHACHA20-POLY1305 TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 PSK-CHACHA20-POLY1305 TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 ECDHE-PSK-CHACHA20-POLY1305 TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 DHE-PSK-CHACHA20-POLY1305 TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 RSA-PSK-CHACHA20-POLY1305 .Ve
"\s-1TLS\s0 v1.3 cipher suites"
Subsection "TLS v1.3 cipher suites" .Vb 5 TLS_AES_128_GCM_SHA256 TLS_AES_128_GCM_SHA256 TLS_AES_256_GCM_SHA384 TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_CCM_SHA256 TLS_AES_128_CCM_SHA256 TLS_AES_128_CCM_8_SHA256 TLS_AES_128_CCM_8_SHA256 .Ve
"Older names used by OpenSSL"
Subsection "Older names used by OpenSSL" The following names are accepted by older releases:

.Vb 2 SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA EDH-RSA-DES-CBC3-SHA (DHE-RSA-DES-CBC3-SHA) SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA EDH-DSS-DES-CBC3-SHA (DHE-DSS-DES-CBC3-SHA) .Ve

"NOTES"
Header "NOTES" Some compiled versions of OpenSSL may not include all the ciphers listed here because some ciphers were excluded at compile time.
"EXAMPLES"
Header "EXAMPLES" Verbose listing of all OpenSSL ciphers including \s-1NULL\s0 ciphers:

.Vb 1 openssl ciphers -v \*(AqALL:eNULL\*(Aq .Ve

Include all ciphers except \s-1NULL\s0 and anonymous \s-1DH\s0 then sort by strength:

.Vb 1 openssl ciphers -v \*(AqALL:!ADH:@STRENGTH\*(Aq .Ve

Include all ciphers except ones with no encryption (eNULL) or no authentication (aNULL):

.Vb 1 openssl ciphers -v \*(AqALL:!aNULL\*(Aq .Ve

Include only 3DES ciphers and then place \s-1RSA\s0 ciphers last:

.Vb 1 openssl ciphers -v \*(Aq3DES:+RSA\*(Aq .Ve

Include all \s-1RC4\s0 ciphers but leave out those without authentication:

.Vb 1 openssl ciphers -v \*(AqRC4:!COMPLEMENTOFDEFAULT\*(Aq .Ve

Include all ciphers with \s-1RSA\s0 authentication but leave out ciphers without encryption.

.Vb 1 openssl ciphers -v \*(AqRSA:!COMPLEMENTOFALL\*(Aq .Ve

Set security level to 2 and display all ciphers consistent with level 2:

.Vb 1 openssl ciphers -s -v \*(AqALL:@SECLEVEL=2\*(Aq .Ve

"SEE ALSO"
Header "SEE ALSO" \fBopenssl\|(1), \fBopenssl-s_client\|(1), \fBopenssl-s_server\|(1), \fBssl\|(7)
"HISTORY"
Header "HISTORY" The -V option was added in OpenSSL 1.0.0.

The -stdname is only available if OpenSSL is built with tracing enabled (enable-ssl-trace argument to Configure) before OpenSSL 1.1.1.

The -convert option was added in OpenSSL 1.1.1.

"COPYRIGHT"
Header "COPYRIGHT" Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.