aboutsummaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorTodd Short <tshort@akamai.com>2015-12-28 09:41:52 -0500
committerKurt Roeckx <kurt@roeckx.be>2016-02-10 20:13:26 +0100
commit1c37fd96d89f95202f2e54db8d2834cbf1fd8b88 (patch)
tree3e531dbbbf55d69a55c9c3c644aacaceb4c49cb0 /doc
parentcc9c56894606fdf324933cd8090d9a54d967bf5b (diff)
downloadopenssl-1c37fd96d89f95202f2e54db8d2834cbf1fd8b88.tar.gz
Add CHACHA20 alias for ciphers.
Update ciphers documentation as well (based on -04 rev of ID). Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> RT: #4206, GH: #642
Diffstat (limited to 'doc')
-rw-r--r--doc/apps/ciphers.pod14
1 files changed, 14 insertions, 0 deletions
diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod
index 066f1e6349..e3fa4c04b0 100644
--- a/doc/apps/ciphers.pod
+++ b/doc/apps/ciphers.pod
@@ -280,6 +280,10 @@ while B<AESCCM8> only references 8 octet ICV.
cipher suites using 128 bit CAMELLIA, 256 bit CAMELLIA or either 128 or 256 bit
CAMELLIA.
+=item B<CHACHA20>
+
+cipher suites using ChaCha20.
+
=item B<3DES>
cipher suites using triple DES.
@@ -657,6 +661,16 @@ Note: these ciphers can also be used in SSL v3.
DHE_PSK_WITH_AES_128_CCM_8 DHE-PSK-AES128-CCM8
DHE_PSK_WITH_AES_256_CCM_8 DHE-PSK-AES256-CCM8
+=head2 ChaCha20-Poly1305 cipher suites from draft-ietf-tls-chacha20-poly1305-04, extending TLS v1.2
+
+ TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-RSA-CHACHA20-POLY1305
+ TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ECDHE-ECDSA-CHACHA20-POLY1305
+ TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 DHE-RSA-CHACHA20-POLY1305
+ TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 PSK-CHACHA20-POLY1305
+ TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 ECDHE-PSK-CHACHA20-POLY1305
+ TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 DHE-PSK-CHACHA20-POLY1305
+ TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 RSA-PSK-CHACHA20-POLY1305
+
=head1 NOTES
Some compiled versions of OpenSSL may not include all the ciphers