解决 SSL握手失败问题

背景

公司之前使用nginx 做ssl 证书卸载,现在切换到了云服务LB。云服务有卸载证书的能力。 部分设备连接不上。

抓包包文

1 看一下报错的位置

在这里插入图片描述

第4行:客户端发送了Hello
第5行:服务端正常回复
第6行:服务端回复握手失败

2 看一下Hello 信息

在这里插入图片描述
在Hello信息中客户端上送了4种 Cipher

3 检查云服务的配置

在这里插入图片描述
发现LB中的TLS策略和设备上送的策略没有交集。

知识点: 在握手过程中客户端上送自己支持的Cipher列表到服务端,服务端取

解决办法

添加设备支持的TLS策略到LB中。

特别说明

云服务中的加密算法 OpenSSL Name,抓包中的加密算法套件是 Cipher Suite Name。

其对应关系如下:

Cipher SuiteName (OpenSSL)KeyExch.EncryptionBitsCipher Suite Name (IANA)
[0x00]NoneNull0TLS_NULL_WITH_NULL_NULL
[0x01]NULL-MD5RSANull0TLS_RSA_WITH_NULL_MD5
[0x02]NULL-SHARSANull0TLS_RSA_WITH_NULL_SHA
[0x03]EXP-RC4-MD5RSA(512)RC440, exportTLS_RSA_EXPORT_WITH_RC4_40_MD5
[0x04]RC4-MD5RSARC4128TLS_RSA_WITH_RC4_128_MD5
[0x05]RC4-SHARSARC4128TLS_RSA_WITH_RC4_128_SHA
[0x06]EXP-RC2-CBC-MD5RSA(512)RC240, exportTLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
[0x07]IDEA-CBC-SHARSAIDEA128TLS_RSA_WITH_IDEA_CBC_SHA
[0x08]EXP-DES-CBC-SHARSA(512)DES40, exportTLS_RSA_EXPORT_WITH_DES40_CBC_SHA
[0x09]DES-CBC-SHARSADES56TLS_RSA_WITH_DES_CBC_SHA
[0x0a]DES-CBC3-SHARSA3DES168TLS_RSA_WITH_3DES_EDE_CBC_SHA
[0x0b]EXP-DH-DSS-DES-CBC-SHADH/DSSDES40, exportTLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
[0x0c]DH-DSS-DES-CBC-SHADH/DSSDES56TLS_DH_DSS_WITH_DES_CBC_SHA
[0x0d]DH-DSS-DES-CBC3-SHADH/DSS3DES168TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
[0x0e]EXP-DH-RSA-DES-CBC-SHADH/RSADES40, exportTLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
[0x0f]DH-RSA-DES-CBC-SHADH/RSADES56TLS_DH_RSA_WITH_DES_CBC_SHA
[0x10]DH-RSA-DES-CBC3-SHADH/RSA3DES168TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
[0x11]EXP-EDH-DSS-DES-CBC-SHADH(512)DES40, exportTLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
[0x12]EDH-DSS-DES-CBC-SHADHDES56TLS_DHE_DSS_WITH_DES_CBC_SHA
[0x13]EDH-DSS-DES-CBC3-SHADH3DES168TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
[0x14]EXP-EDH-RSA-DES-CBC-SHADH(512)DES40, exportTLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
[0x15]EDH-RSA-DES-CBC-SHADHDES56TLS_DHE_RSA_WITH_DES_CBC_SHA
[0x16]EDH-RSA-DES-CBC3-SHADH3DES168TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
[0x17]EXP-ADH-RC4-MD5DH(512)RC440, exportTLS_DH_anon_EXPORT_WITH_RC4_40_MD5
[0x18]ADH-RC4-MD5DHRC4128TLS_DH_anon_WITH_RC4_128_MD5
[0x19]EXP-ADH-DES-CBC-SHADH(512)DES40, exportTLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
[0x1a]ADH-DES-CBC-SHADHDES56TLS_DH_anon_WITH_DES_CBC_SHA
[0x1b]ADH-DES-CBC3-SHADH3DES168TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
[0x1c]FORTEZZANull0SSL_FORTEZZA_KEA_WITH_NULL_SHA
[0x1d]FORTEZZAFORTEZZA_CBC80SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA
[0x1e]FORTEZZAFORTEZZA_RC4128SSL_FORTEZZA_KEA_WITH_RC4_128_SHA
[0x1e]KRB5-DES-CBC-SHAKRB5DES56TLS_KRB5_WITH_DES_CBC_SHA
[0x1f]KRB5-DES-CBC3-SHAKRB53DES168TLS_KRB5_WITH_3DES_EDE_CBC_SHA
[0x20]KRB5-RC4-SHAKRB5RC4128TLS_KRB5_WITH_RC4_128_SHA
[0x21]KRB5-IDEA-CBC-SHAKRB5IDEA128TLS_KRB5_WITH_IDEA_CBC_SHA
[0x22]KRB5-DES-CBC-MD5KRB5DES56TLS_KRB5_WITH_DES_CBC_MD5
[0x23]KRB5-DES-CBC3-MD5KRB53DES168TLS_KRB5_WITH_3DES_EDE_CBC_MD5
[0x24]KRB5-RC4-MD5KRB5RC4128TLS_KRB5_WITH_RC4_128_MD5
[0x25]KRB5-IDEA-CBC-MD5KRB5IDEA128TLS_KRB5_WITH_IDEA_CBC_MD5
[0x26]EXP-KRB5-DES-CBC-SHAKRB5DES40, exportTLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
[0x27]EXP-KRB5-RC2-CBC-SHAKRB5RC240, exportTLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
[0x28]EXP-KRB5-RC4-SHAKRB5RC440, exportTLS_KRB5_EXPORT_WITH_RC4_40_SHA
[0x29]EXP-KRB5-DES-CBC-MD5KRB5DES40, exportTLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
[0x2a]EXP-KRB5-RC2-CBC-MD5KRB5RC240, exportTLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
[0x2b]EXP-KRB5-RC4-MD5KRB5RC440, exportTLS_KRB5_EXPORT_WITH_RC4_40_MD5
[0x2c]PSK-NULL-SHAPSKNull0TLS_PSK_WITH_NULL_SHA
[0x2d]DHE-PSK-NULL-SHADH/PSKNull0TLS_DHE_PSK_WITH_NULL_SHA
[0x2e]RSA-PSK-NULL-SHARSA/PSKNull0TLS_RSA_PSK_WITH_NULL_SHA
[0x2f]AES128-SHARSAAES128TLS_RSA_WITH_AES_128_CBC_SHA
[0x30]DH-DSS-AES128-SHADH/DSSAES128TLS_DH_DSS_WITH_AES_128_CBC_SHA
[0x31]DH-RSA-AES128-SHADH/RSAAES128TLS_DH_RSA_WITH_AES_128_CBC_SHA
[0x32]DHE-DSS-AES128-SHADHAES128TLS_DHE_DSS_WITH_AES_128_CBC_SHA
[0x33]DHE-RSA-AES128-SHADHAES128TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[0x34]ADH-AES128-SHADHAES128TLS_DH_anon_WITH_AES_128_CBC_SHA
[0x35]AES256-SHARSAAES256TLS_RSA_WITH_AES_256_CBC_SHA
[0x36]DH-DSS-AES256-SHADH/DSSAES256TLS_DH_DSS_WITH_AES_256_CBC_SHA
[0x37]DH-RSA-AES256-SHADH/RSAAES256TLS_DH_RSA_WITH_AES_256_CBC_SHA
[0x38]DHE-DSS-AES256-SHADHAES256TLS_DHE_DSS_WITH_AES_256_CBC_SHA
[0x39]DHE-RSA-AES256-SHADHAES256TLS_DHE_RSA_WITH_AES_256_CBC_SHA
[0x3a]ADH-AES256-SHADHAES256TLS_DH_anon_WITH_AES_256_CBC_SHA
[0x3b]NULL-SHA256RSANull0TLS_RSA_WITH_NULL_SHA256
[0x3c]AES128-SHA256RSAAES128TLS_RSA_WITH_AES_128_CBC_SHA256
[0x3d]AES256-SHA256RSAAES256TLS_RSA_WITH_AES_256_CBC_SHA256
[0x3e]DH-DSS-AES128-SHA256DH/DSSAES128TLS_DH_DSS_WITH_AES_128_CBC_SHA256
[0x3f]DH-RSA-AES128-SHA256DH/RSAAES128TLS_DH_RSA_WITH_AES_128_CBC_SHA256
[0x40]DHE-DSS-AES128-SHA256DHAES128TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
[0x41]CAMELLIA128-SHARSACamellia128TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
[0x42]DH-DSS-CAMELLIA128-SHADH/DSSCamellia128TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
[0x43]DH-RSA-CAMELLIA128-SHADH/RSACamellia128TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
[0x44]DHE-DSS-CAMELLIA128-SHADHCamellia128TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
[0x45]DHE-RSA-CAMELLIA128-SHADHCamellia128TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
[0x46]ADH-CAMELLIA128-SHADHCamellia128TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
[0x60]EXP1024-RC4-MD5RSA(1024)RC456, exportTLS_RSA_EXPORT1024_WITH_RC4_56_MD5
[0x61]EXP1024-RC2-CBC-MD5RSA(1024)RC256, exportTLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5
[0x62]EXP1024-DES-CBC-SHARSA(1024)DES56, exportTLS_RSA_EXPORT1024_WITH_DES_CBC_SHA
[0x63]EXP1024-DHE-DSS-DES-CBC-SHADH(1024)DES56, exportTLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
[0x64]EXP1024-RC4-SHARSA(1024)RC456, exportTLS_RSA_EXPORT1024_WITH_RC4_56_SHA
[0x65]EXP1024-DHE-DSS-RC4-SHADH(1024)RC456, exportTLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA
[0x66]DHE-DSS-RC4-SHADHRC4128TLS_DHE_DSS_WITH_RC4_128_SHA
[0x67]DHE-RSA-AES128-SHA256DHAES128TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
[0x68]DH-DSS-AES256-SHA256DH/DSSAES256TLS_DH_DSS_WITH_AES_256_CBC_SHA256
[0x69]DH-RSA-AES256-SHA256DH/RSAAES256TLS_DH_RSA_WITH_AES_256_CBC_SHA256
[0x6a]DHE-DSS-AES256-SHA256DHAES256TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
[0x6b]DHE-RSA-AES256-SHA256DHAES256TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
[0x6c]ADH-AES128-SHA256DHAES128TLS_DH_anon_WITH_AES_128_CBC_SHA256
[0x6d]ADH-AES256-SHA256DHAES256TLS_DH_anon_WITH_AES_256_CBC_SHA256
[0x80]GOST94-GOST89-GOST89VKO GOST 34.10-94GOST89256TLS_GOSTR341094_WITH_28147_CNT_IMIT
[0x81]GOST2001-GOST89-GOST89VKO GOST 34.10-2001GOST89256TLS_GOSTR341001_WITH_28147_CNT_IMIT
[0x82]GOST94-NULL-GOST94VKO GOST 34.10-94Null0TLS_GOSTR341001_WITH_NULL_GOSTR3411
[0x83]GOST2001-GOST89-GOST89VKO GOST 34.10-2001Null0TLS_GOSTR341094_WITH_NULL_GOSTR3411
[0x84]CAMELLIA256-SHARSACamellia256TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
[0x85]DH-DSS-CAMELLIA256-SHADH/DSSCamellia256TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
[0x86]DH-RSA-CAMELLIA256-SHADH/RSACamellia256TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
[0x87]DHE-DSS-CAMELLIA256-SHADHCamellia256TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
[0x88]DHE-RSA-CAMELLIA256-SHADHCamellia256TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
[0x89]ADH-CAMELLIA256-SHADHCamellia256TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
[0x8a]PSK-RC4-SHAPSKRC4128TLS_PSK_WITH_RC4_128_SHA
[0x8b]PSK-3DES-EDE-CBC-SHAPSK3DES168TLS_PSK_WITH_3DES_EDE_CBC_SHA
[0x8c]PSK-AES128-CBC-SHAPSKAES128TLS_PSK_WITH_AES_128_CBC_SHA
[0x8d]PSK-AES256-CBC-SHAPSKAES256TLS_PSK_WITH_AES_256_CBC_SHA
[0x8e]PSK/DHERC4128TLS_DHE_PSK_WITH_RC4_128_SHA
[0x8f]PSK/DHE3DES168TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
[0x90]PSK/DHEAES128TLS_DHE_PSK_WITH_AES_128_CBC_SHA
[0x91]PSK/DHEAES256TLS_DHE_PSK_WITH_AES_256_CBC_SHA
[0x92]PSK/RSARC4128TLS_RSA_PSK_WITH_RC4_128_SHA
[0x93]PSK/RSA3DES168TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
[0x94]PSK/RSAAES128TLS_RSA_PSK_WITH_AES_128_CBC_SHA
[0x95]PSK/RSAAES256TLS_RSA_PSK_WITH_AES_256_CBC_SHA
[0x96]SEED-SHARSASEED128TLS_RSA_WITH_SEED_CBC_SHA
[0x97]DH-DSS-SEED-SHADH/DSSSEED128TLS_DH_DSS_WITH_SEED_CBC_SHA
[0x98]DH-RSA-SEED-SHADH/RSASEED128TLS_DH_RSA_WITH_SEED_CBC_SHA
[0x99]DHE-DSS-SEED-SHADHSEED128TLS_DHE_DSS_WITH_SEED_CBC_SHA
[0x9a]DHE-RSA-SEED-SHADHSEED128TLS_DHE_RSA_WITH_SEED_CBC_SHA
[0x9b]ADH-SEED-SHADHSEED128TLS_DH_anon_WITH_SEED_CBC_SHA
[0x9c]AES128-GCM-SHA256RSAAESGCM128TLS_RSA_WITH_AES_128_GCM_SHA256
[0x9d]AES256-GCM-SHA384RSAAESGCM256TLS_RSA_WITH_AES_256_GCM_SHA384
[0x9e]DHE-RSA-AES128-GCM-SHA256DHAESGCM128TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[0x9f]DHE-RSA-AES256-GCM-SHA384DHAESGCM256TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
[0xa0]DH-RSA-AES128-GCM-SHA256DH/RSAAESGCM128TLS_DH_RSA_WITH_AES_128_GCM_SHA256
[0xa1]DH-RSA-AES256-GCM-SHA384DH/RSAAESGCM256TLS_DH_RSA_WITH_AES_256_GCM_SHA384
[0xa2]DHE-DSS-AES128-GCM-SHA256DHAESGCM128TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
[0xa3]DHE-DSS-AES256-GCM-SHA384DHAESGCM256TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
[0xa4]DH-DSS-AES128-GCM-SHA256DH/DSSAESGCM128TLS_DH_DSS_WITH_AES_128_GCM_SHA256
[0xa5]DH-DSS-AES256-GCM-SHA384DH/DSSAESGCM256TLS_DH_DSS_WITH_AES_256_GCM_SHA384
[0xa6]ADH-AES128-GCM-SHA256DHAESGCM128TLS_DH_anon_WITH_AES_128_GCM_SHA256
[0xa7]ADH-AES256-GCM-SHA384DHAESGCM256TLS_DH_anon_WITH_AES_256_GCM_SHA384
[0xba]CAMELLIA128-SHA256RSACamellia128TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xbb]DH-DSS-CAMELLIA128-SHA256DH/DSSCamellia128TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256
[0xbc]DH-RSA-CAMELLIA128-SHA256DH/RSACamellia128TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xbd]DHE-DSS-CAMELLIA128-SHA256DHCamellia128TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
[0xbe]DHE-RSA-CAMELLIA128-SHA256DHCamellia128TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xbf]ADH-CAMELLIA128-SHA256DHCamellia128TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256
[0x5600]TLS_FALLBACK_SCSVTLS_EMPTY_RENEGOTIATION_INFO_SCSV
[0x1301]TLS_AES_128_GCM_SHA256ECDHAESGCM128TLS_AES_128_GCM_SHA256
[0x1302]TLS_AES_256_GCM_SHA384ECDHAESGCM256TLS_AES_256_GCM_SHA384
[0x1303]TLS_CHACHA20_POLY1305_SHA256ECDHChaCha20-Poly1305256TLS_CHACHA20_POLY1305_SHA256
[0x1304]TLS_AES_128_CCM_SHA256ECDHAESCCM128TLS_AES_128_CCM_SHA256
[0x1305]TLS_AES_128_CCM_8_SHA256ECDHAESCCM8128TLS_AES_128_CCM_8_SHA256
[0xc001]ECDH-ECDSA-NULL-SHAECDH/ECDSANull0TLS_ECDH_ECDSA_WITH_NULL_SHA
[0xc002]ECDH-ECDSA-RC4-SHAECDH/ECDSARC4128TLS_ECDH_ECDSA_WITH_RC4_128_SHA
[0xc003]ECDH-ECDSA-DES-CBC3-SHAECDH/ECDSA3DES168TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
[0xc004]ECDH-ECDSA-AES128-SHAECDH/ECDSAAES128TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[0xc005]ECDH-ECDSA-AES256-SHAECDH/ECDSAAES256TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
[0xc006]ECDHE-ECDSA-NULL-SHAECDHNull0TLS_ECDHE_ECDSA_WITH_NULL_SHA
[0xc007]ECDHE-ECDSA-RC4-SHAECDHRC4128TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
[0xc008]ECDHE-ECDSA-DES-CBC3-SHAECDH3DES168TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
[0xc009]ECDHE-ECDSA-AES128-SHAECDHAES128TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
[0xc00a]ECDHE-ECDSA-AES256-SHAECDHAES256TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[0xc00b]ECDH-RSA-NULL-SHAECDH/RSANull0TLS_ECDH_RSA_WITH_NULL_SHA
[0xc00c]ECDH-RSA-RC4-SHAECDH/RSARC4128TLS_ECDH_RSA_WITH_RC4_128_SHA
[0xc00d]ECDH-RSA-DES-CBC3-SHAECDH/RSA3DES168TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
[0xc00e]ECDH-RSA-AES128-SHAECDH/RSAAES128TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
[0xc00f]ECDH-RSA-AES256-SHAECDH/RSAAES256TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
[0xc010]ECDHE-RSA-NULL-SHAECDHNull0TLS_ECDHE_RSA_WITH_NULL_SHA
[0xc011]ECDHE-RSA-RC4-SHAECDHRC4128TLS_ECDHE_RSA_WITH_RC4_128_SHA
[0xc012]ECDHE-RSA-DES-CBC3-SHAECDH3DES168TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
[0xc013]ECDHE-RSA-AES128-SHAECDHAES128TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[0xc014]ECDHE-RSA-AES256-SHAECDHAES256TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
[0xc015]AECDH-NULL-SHAECDHNull0TLS_ECDH_anon_WITH_NULL_SHA
[0xc016]AECDH-RC4-SHAECDHRC4128TLS_ECDH_anon_WITH_RC4_128_SHA
[0xc017]AECDH-DES-CBC3-SHAECDH3DES168TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
[0xc018]AECDH-AES128-SHAECDHAES128TLS_ECDH_anon_WITH_AES_128_CBC_SHA
[0xc019]AECDH-AES256-SHAECDHAES256TLS_ECDH_anon_WITH_AES_256_CBC_SHA
[0xc01a]SRP-3DES-EDE-CBC-SHASRP3DES168TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA
[0xc01b]SRP-RSA-3DES-EDE-CBC-SHASRP3DES168TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
[0xc01c]SRP-DSS-3DES-EDE-CBC-SHASRP3DES168TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA
[0xc01d]SRP-AES-128-CBC-SHASRPAES128TLS_SRP_SHA_WITH_AES_128_CBC_SHA
[0xc01e]SRP-RSA-AES-128-CBC-SHASRPAES128TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
[0xc01f]SRP-DSS-AES-128-CBC-SHASRPAES128TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
[0xc020]SRP-AES-256-CBC-SHASRPAES256TLS_SRP_SHA_WITH_AES_256_CBC_SHA
[0xc021]SRP-RSA-AES-256-CBC-SHASRPAES256TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
[0xc022]SRP-DSS-AES-256-CBC-SHASRPAES256TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
[0xc023]ECDHE-ECDSA-AES128-SHA256ECDHAES128TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
[0xc024]ECDHE-ECDSA-AES256-SHA384ECDHAES256TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
[0xc025]ECDH-ECDSA-AES128-SHA256ECDH/ECDSAAES128TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
[0xc026]ECDH-ECDSA-AES256-SHA384ECDH/ECDSAAES256TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
[0xc027]ECDHE-RSA-AES128-SHA256ECDHAES128TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
[0xc028]ECDHE-RSA-AES256-SHA384ECDHAES256TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
[0xc029]ECDH-RSA-AES128-SHA256ECDH/RSAAES128TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
[0xc02a]ECDH-RSA-AES256-SHA384ECDH/RSAAES256TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
[0xc02b]ECDHE-ECDSA-AES128-GCM-SHA256ECDHAESGCM128TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[0xc02c]ECDHE-ECDSA-AES256-GCM-SHA384ECDHAESGCM256TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
[0xc02d]ECDH-ECDSA-AES128-GCM-SHA256ECDH/ECDSAAESGCM128TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
[0xc02e]ECDH-ECDSA-AES256-GCM-SHA384ECDH/ECDSAAESGCM256TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
[0xc02f]ECDHE-RSA-AES128-GCM-SHA256ECDHAESGCM128TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[0xc030]ECDHE-RSA-AES256-GCM-SHA384ECDHAESGCM256TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
[0xc031]ECDH-RSA-AES128-GCM-SHA256ECDH/RSAAESGCM128TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
[0xc032]ECDH-RSA-AES256-GCM-SHA384ECDH/RSAAESGCM256TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
[0xc033]ECDHE-PSK-RC4-SHAPSK/ECDHERC4128TLS_ECDHE_PSK_WITH_RC4_128_SHA
[0xc034]ECDHE-PSK-3DES-EDE-CBC-SHAPSK/ECDHE3DES168TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
[0xc035]ECDHE-PSK-AES128-CBC-SHAPSK/ECDHEAES128TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
[0xc036]ECDHE-PSK-AES256-CBC-SHAPSK/ECDHEAES256TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
[0xc037]ECDHE-PSK-AES128-CBC-SHA256PSK/ECDHEAES128TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
[0xc038]ECDHE-PSK-AES256-CBC-SHA384PSK/ECDHEAES256TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
[0xc039]ECDHE-PSK-NULL-SHAPSK/ECDHENull0TLS_ECDHE_PSK_WITH_NULL_SHA
[0xc03A]ECDHE-PSK-NULL-SHA256PSK/ECDHENull0TLS_ECDHE_PSK_WITH_NULL_SHA256
[0xc03B]ECDHE-PSK-NULL-SHA384PSK/ECDHENull0TLS_ECDHE_PSK_WITH_NULL_SHA384
[0xc03C]TLS_RSA_WITH_ARIA_128_CBC_SHA256
[0xc03D]TLS_RSA_WITH_ARIA_256_CBC_SHA384
[0xc03E]TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
[0xc03F]TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
[0xc040]TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
[0xc041]TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
[0xc042]TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
[0xc043]TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
[0xc044]TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
[0xc045]TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
[0xc046]TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
[0xc047]TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
[0xc048]TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
[0xc049]TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
[0xc04A]TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
[0xc04B]TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
[0xc04C]TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
[0xc04D]TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
[0xc04E]TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
[0xc04F]TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
[0xc050]TLS_RSA_WITH_ARIA_128_GCM_SHA256
[0xc051]TLS_RSA_WITH_ARIA_256_GCM_SHA384
[0xc052]TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
[0xc053]TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
[0xc054]TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
[0xc055]TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
[0xc056]TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256
[0xc057]TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384
[0xc058]TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
[0xc059]TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
[0xc05A]TLS_DH_anon_WITH_ARIA_128_GCM_SHA256
[0xc05B]TLS_DH_anon_WITH_ARIA_256_GCM_SHA384
[0xc05C]TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
[0xc05D]TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
[0xc05E]TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
[0xc05F]TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
[0xc060]TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
[0xc061]TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
[0xc062]TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
[0xc063]TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
[0xc064]TLS_PSK_WITH_ARIA_128_CBC_SHA256
[0xc065]TLS_PSK_WITH_ARIA_256_CBC_SHA384
[0xc066]TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
[0xc067]TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
[0xc068]TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
[0xc069]TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
[0xc06A]TLS_PSK_WITH_ARIA_128_GCM_SHA256
[0xc06B]TLS_PSK_WITH_ARIA_256_GCM_SHA384
[0xc06C]TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
[0xc06D]TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
[0xc06E]TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
[0xc06F]TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
[0xc070]TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
[0xc071]TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
[0xc072]ECDHE-ECDSA-CAMELLIA128-SHA256ECDHCamellia128TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc073]ECDHE-ECDSA-CAMELLIA256-SHA38ECDHCamellia256TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc074]ECDH-ECDSA-CAMELLIA128-SHA256ECDH/ECDSACamellia128TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc075]ECDH-ECDSA-CAMELLIA256-SHA384ECDH/ECDSACamellia256TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc076]ECDHE-RSA-CAMELLIA128-SHA256ECDHCamellia128TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc077]ECDHE-RSA-CAMELLIA256-SHA384ECDHCamellia256TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc078]ECDH-RSA-CAMELLIA128-SHA256ECDH/RSACamellia128TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc079]ECDH-RSA-CAMELLIA256-SHA384ECDH/RSACamellia256TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc07A]TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc07B]TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc07C]TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc07D]TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc07E]TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc07F]TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc080]TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256
[0xc081]TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384
[0xc082]TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
[0xc083]TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
[0xc084]TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256
[0xc085]TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384
[0xc086]TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc087]TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc088]TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc089]TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc08A]TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc08B]TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc08C]TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc08D]TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc08E]TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
[0xc08F]TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
[0xc090]TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
[0xc091]TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
[0xc092]TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
[0xc093]TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
[0xc094]PSK-CAMELLIA128-SHA256PSKCAMELLIA128TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc095]PSK-CAMELLIA256-SHA384PSKCAMELLIA256TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc096]DHE-PSK-CAMELLIA128-SHA256PSK/DHECAMELLIA128TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc097]DHE-PSK-CAMELLIA256-SHA384PSK/DHECAMELLIA256TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc098]RSA-PSK-CAMELLIA128-SHA256PSK/RSACAMELLIA128TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc099]RSA-PSK-CAMELLIA256-SHA384PSK/RSACAMELLIA256TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc09A]ECDHE-PSK-CAMELLIA128-SHA256PSK/ECDHECAMELLIA128TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc09B]ECDHE-PSK-CAMELLIA256-SHA384PSK/ECDHECAMELLIA256TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc09c]AES128-CCMRSAAESCCM128TLS_RSA_WITH_AES_128_CCM
[0xc09d]AES256-CCMRSAAESCCM256TLS_RSA_WITH_AES_256_CCM
[0xc09e]DHE-RSA-AES128-CCMDHAESCCM128TLS_DHE_RSA_WITH_AES_128_CCM
[0xc09f]DHE-RSA-AES256-CCMDHAESCCM256TLS_DHE_RSA_WITH_AES_256_CCM
[0xc0a0]AES128-CCM8RSAAESCCM8128TLS_RSA_WITH_AES_128_CCM_8
[0xc0a1]AES256-CCM8RSAAESCCM8256TLS_RSA_WITH_AES_256_CCM_8
[0xc0a2]DHE-RSA-AES128-CCM8DHAESCCM8128TLS_DHE_RSA_WITH_AES_128_CCM_8
[0xc0a3]DHE-RSA-AES256-CCM8DHAESCCM8256TLS_DHE_RSA_WITH_AES_256_CCM_8
[0xc0a4]PSK-AES128-CCMPSKAESCCM128TLS_PSK_WITH_AES_128_CCM
[0xc0a5]PSK-AES256-CCMPSKAESCCM256TLS_PSK_WITH_AES_256_CCM
[0xc0a6]DHE-PSK-AES128-CCMPSK/DHEAESCCM128TLS_DHE_PSK_WITH_AES_128_CCM
[0xc0a7]DHE-PSK-AES256-CCMPSK/DHEAESCCM256TLS_DHE_PSK_WITH_AES_256_CCM
[0xc0a8]PSK-AES128-CCM8PSKAESCCM128TLS_PSK_WITH_AES_128_CCM_8
[0xc0a9]PSK-AES256-CCM8PSKAESCCM256TLS_PSK_WITH_AES_256_CCM_8
[0xc0aa]DHE-PSK-AES128-CCM8PSK/DHEAESCCM128TLS_PSK_DHE_WITH_AES_128_CCM_8
[0xc0ab]DHE-PSK-AES256-CCM8PSK/DHEAESCCM256TLS_PSK_DHE_WITH_AES_256_CCM_8
[0xc0ac]ECDHE-ECDSA-AES128-CCMECDHAESCCM128TLS_ECDHE_ECDSA_WITH_AES_128_CCM
[0xc0ad]ECDHE-ECDSA-AES256-CCMECDHAESCCM256TLS_ECDHE_ECDSA_WITH_AES_256_CCM
[0xc0ae]ECDHE-ECDSA-AES128-CCM8ECDHAESCCM128TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
[0xc0af]ECDHE-ECDSA-AES256-CCM8ECDHAESCCM256TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
[0xcc13]ECDHE-RSA-CHACHA20-POLY1305-OLDECDHChaCha20-Poly1305TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
[0xcc14]ECDHE-ECDSA-CHACHA20-POLY1305-OLDECDHChaCha20-Poly1305TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
[0xcc15]DHE-RSA-CHACHA20-POLY1305-OLDDHChaCha20-Poly1305TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
[0xcca8]ECDHE-RSA-CHACHA20-POLY1305ECDHChaCha20-Poly1305256TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
[0xcca9]ECDHE-ECDSA-CHACHA20-POLY1305ECDHChaCha20-Poly1305256TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
[0xccaa]DHE-RSA-CHACHA20-POLY1305DHChaCha20-Poly1305256TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
[0xccab]PSK-CHACHA20-POLY1305PSKChaCha20-Poly1305256TLS_PSK_WITH_CHACHA20_POLY1305_SHA256
[0xccac]ECDHE-PSK-CHACHA20-POLY1305ECDH/PSKChaCha20-Poly1305256TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
[0xccad]DHE-PSK-CHACHA20-POLY1305DH/PSKChaCha20-Poly1305256TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256
[0xccae]RSA-PSK-CHACHA20-POLY1305RSA/PSKChaCha20-Poly1305256TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256
[0xff00]GOST-MD5RSAGOST89256TLS_GOSTR341094_RSA_WITH_28147_CNT_MD5
[0xff01]GOST-GOST94RSAGOST89256TLS_RSA_WITH_28147_CNT_GOST94
[0xff02]GOST-GOST89MACRSAGOST89256
[0xff03]GOST-GOST89STREAMRSAGOST89256
[0xfefe]RSADES56SSL_RSA_FIPS_WITH_DES_CBC_SHA
[0xfeff]RSA3DES168SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA
[0xfee0]RSA3DES168SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA
[0xfee1]RSADES56SSL_RSA_FIPS_WITH_DES_CBC_SHA
[0x010080]RC4-MD5RSARC4128SSL_CK_RC4_128_WITH_MD5
[0x020080]EXP-RC4-MD5RSA(512)RC440, exportSSL_CK_RC4_128_EXPORT40_WITH_MD5
[0x030080]RC2-CBC-MD5RSARC2128SSL_CK_RC2_128_CBC_WITH_MD5
[0x040080]EXP-RC2-CBC-MD5RSA(512)RC240, exportSSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5
[0x050080]IDEA-CBC-MD5RSAIDEA128SSL_CK_IDEA_128_CBC_WITH_MD5
[0x060040]DES-CBC-MD5RSADES56SSL_CK_DES_64_CBC_WITH_MD5
[0x060140]DES-CBC-SHARSADES56SSL_CK_DES_64_CBC_WITH_SHA
[0x0700c0]DES-CBC3-MD5RSA3DES168SSL_CK_DES_192_EDE3_CBC_WITH_MD5
[0x0701c0]DES-CBC3-SHARSA3DES168SSL_CK_DES_192_EDE3_CBC_WITH_SHA
[0x080080]RC4-64-MD5RSARC464SSL_CK_RC4_64_WITH_MD5
[0xff0800]DES-CFB-M1RSADES64SSL_CK_DES_64_CFB64_WITH_MD5_1
[0xff0810]NULLNoneNull0SSL_CK_NULL

参考链接

对应关系转换表:https://testssl.sh/openssl-iana.mapping.html

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值