知识点回顾:

常用的nginx代理和一些中间件,如tomcat,使用的TLS协议的的算法名称定义不太一样,可参考如下进行转换

其他如tomcat可参考

https://docs.oracle.com/javase/8/docs/technotes/guides/security/StandardNames.html#ciphersuites

http://tomcat.apache.org/tomcat-8.5-doc/api/org/apache/tomcat/util/net/openssl/ciphers/Cipher.html

http://tomcat.apache.org/tomcat-8.5-doc/ssl-howto.html

Cipher Suite Name (OpenSSL) KeyExch. Encryption Bits Cipher Suite Name (IANA)
[0x00]   None Null 0 TLS_NULL_WITH_NULL_NULL
[0x01] NULL-MD5 RSA Null 0 TLS_RSA_WITH_NULL_MD5
[0x02] NULL-SHA RSA Null 0 TLS_RSA_WITH_NULL_SHA
[0x03] EXP-RC4-MD5 RSA(512) RC4 40, export TLS_RSA_EXPORT_WITH_RC4_40_MD5
[0x04] RC4-MD5 RSA RC4 128 TLS_RSA_WITH_RC4_128_MD5
[0x05] RC4-SHA RSA RC4 128 TLS_RSA_WITH_RC4_128_SHA
[0x06] EXP-RC2-CBC-MD5 RSA(512) RC2 40, export TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
[0x07] IDEA-CBC-SHA RSA IDEA 128 TLS_RSA_WITH_IDEA_CBC_SHA
[0x08] EXP-DES-CBC-SHA RSA(512) DES 40, export TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
[0x09] DES-CBC-SHA RSA DES 56 TLS_RSA_WITH_DES_CBC_SHA
[0x0a] DES-CBC3-SHA RSA 3DES 168 TLS_RSA_WITH_3DES_EDE_CBC_SHA
[0x0b] EXP-DH-DSS-DES-CBC-SHA DH/DSS DES 40, export TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
[0x0c] DH-DSS-DES-CBC-SHA DH/DSS DES 56 TLS_DH_DSS_WITH_DES_CBC_SHA
[0x0d] DH-DSS-DES-CBC3-SHA DH/DSS 3DES 168 TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
[0x0e] EXP-DH-RSA-DES-CBC-SHA DH/RSA DES 40, export TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
[0x0f] DH-RSA-DES-CBC-SHA DH/RSA DES 56 TLS_DH_RSA_WITH_DES_CBC_SHA
[0x10] DH-RSA-DES-CBC3-SHA DH/RSA 3DES 168 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
[0x11] EXP-EDH-DSS-DES-CBC-SHA DH(512) DES 40, export TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
[0x12] EDH-DSS-DES-CBC-SHA DH DES 56 TLS_DHE_DSS_WITH_DES_CBC_SHA
[0x13] EDH-DSS-DES-CBC3-SHA DH 3DES 168 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
[0x14] EXP-EDH-RSA-DES-CBC-SHA DH(512) DES 40, export TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
[0x15] EDH-RSA-DES-CBC-SHA DH DES 56 TLS_DHE_RSA_WITH_DES_CBC_SHA
[0x16] EDH-RSA-DES-CBC3-SHA DH 3DES 168 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
[0x17] EXP-ADH-RC4-MD5 DH(512) RC4 40, export TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
[0x18] ADH-RC4-MD5 DH RC4 128 TLS_DH_anon_WITH_RC4_128_MD5
[0x19] EXP-ADH-DES-CBC-SHA DH(512) DES 40, export TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
[0x1a] ADH-DES-CBC-SHA DH DES 56 TLS_DH_anon_WITH_DES_CBC_SHA
[0x1b] ADH-DES-CBC3-SHA DH 3DES 168 TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
[0x1c]   FORTEZZA Null 0 SSL_FORTEZZA_KEA_WITH_NULL_SHA
[0x1d]   FORTEZZA FORTEZZA_CBC 80 SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA
[0x1e]   FORTEZZA FORTEZZA_RC4 128 SSL_FORTEZZA_KEA_WITH_RC4_128_SHA
[0x1e] KRB5-DES-CBC-SHA KRB5 DES 56 TLS_KRB5_WITH_DES_CBC_SHA
[0x1f] KRB5-DES-CBC3-SHA KRB5 3DES 168 TLS_KRB5_WITH_3DES_EDE_CBC_SHA
[0x20] KRB5-RC4-SHA KRB5 RC4 128 TLS_KRB5_WITH_RC4_128_SHA
[0x21] KRB5-IDEA-CBC-SHA KRB5 IDEA 128 TLS_KRB5_WITH_IDEA_CBC_SHA
[0x22] KRB5-DES-CBC-MD5 KRB5 DES 56 TLS_KRB5_WITH_DES_CBC_MD5
[0x23] KRB5-DES-CBC3-MD5 KRB5 3DES 168 TLS_KRB5_WITH_3DES_EDE_CBC_MD5
[0x24] KRB5-RC4-MD5 KRB5 RC4 128 TLS_KRB5_WITH_RC4_128_MD5
[0x25] KRB5-IDEA-CBC-MD5 KRB5 IDEA 128 TLS_KRB5_WITH_IDEA_CBC_MD5
[0x26] EXP-KRB5-DES-CBC-SHA KRB5 DES 40, export TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
[0x27] EXP-KRB5-RC2-CBC-SHA KRB5 RC2 40, export TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
[0x28] EXP-KRB5-RC4-SHA KRB5 RC4 40, export TLS_KRB5_EXPORT_WITH_RC4_40_SHA
[0x29] EXP-KRB5-DES-CBC-MD5 KRB5 DES 40, export TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
[0x2a] EXP-KRB5-RC2-CBC-MD5 KRB5 RC2 40, export TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
[0x2b] EXP-KRB5-RC4-MD5 KRB5 RC4 40, export TLS_KRB5_EXPORT_WITH_RC4_40_MD5
[0x2c] PSK-NULL-SHA PSK Null 0 TLS_PSK_WITH_NULL_SHA
[0x2d] DHE-PSK-NULL-SHA DH/PSK Null 0 TLS_DHE_PSK_WITH_NULL_SHA
[0x2e] RSA-PSK-NULL-SHA RSA/PSK Null 0 TLS_RSA_PSK_WITH_NULL_SHA
[0x2f] AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
[0x30] DH-DSS-AES128-SHA DH/DSS AES 128 TLS_DH_DSS_WITH_AES_128_CBC_SHA
[0x31] DH-RSA-AES128-SHA DH/RSA AES 128 TLS_DH_RSA_WITH_AES_128_CBC_SHA
[0x32] DHE-DSS-AES128-SHA DH AES 128 TLS_DHE_DSS_WITH_AES_128_CBC_SHA
[0x33] DHE-RSA-AES128-SHA DH AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
[0x34] ADH-AES128-SHA DH AES 128 TLS_DH_anon_WITH_AES_128_CBC_SHA
[0x35] AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
[0x36] DH-DSS-AES256-SHA DH/DSS AES 256 TLS_DH_DSS_WITH_AES_256_CBC_SHA
[0x37] DH-RSA-AES256-SHA DH/RSA AES 256 TLS_DH_RSA_WITH_AES_256_CBC_SHA
[0x38] DHE-DSS-AES256-SHA DH AES 256 TLS_DHE_DSS_WITH_AES_256_CBC_SHA
[0x39] DHE-RSA-AES256-SHA DH AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
[0x3a] ADH-AES256-SHA DH AES 256 TLS_DH_anon_WITH_AES_256_CBC_SHA
[0x3b] NULL-SHA256 RSA Null 0 TLS_RSA_WITH_NULL_SHA256
[0x3c] AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
[0x3d] AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
[0x3e] DH-DSS-AES128-SHA256 DH/DSS AES 128 TLS_DH_DSS_WITH_AES_128_CBC_SHA256
[0x3f] DH-RSA-AES128-SHA256 DH/RSA AES 128 TLS_DH_RSA_WITH_AES_128_CBC_SHA256
[0x40] DHE-DSS-AES128-SHA256 DH AES 128 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
[0x41] CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
[0x42] DH-DSS-CAMELLIA128-SHA DH/DSS Camellia 128 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
[0x43] DH-RSA-CAMELLIA128-SHA DH/RSA Camellia 128 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
[0x44] DHE-DSS-CAMELLIA128-SHA DH Camellia 128 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
[0x45] DHE-RSA-CAMELLIA128-SHA DH Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
[0x46] ADH-CAMELLIA128-SHA DH Camellia 128 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA
[0x60] EXP1024-RC4-MD5 RSA(1024) RC4 56, export TLS_RSA_EXPORT1024_WITH_RC4_56_MD5
[0x61] EXP1024-RC2-CBC-MD5 RSA(1024) RC2 56, export TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5
[0x62] EXP1024-DES-CBC-SHA RSA(1024) DES 56, export TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA
[0x63] EXP1024-DHE-DSS-DES-CBC-SHA DH(1024) DES 56, export TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
[0x64] EXP1024-RC4-SHA RSA(1024) RC4 56, export TLS_RSA_EXPORT1024_WITH_RC4_56_SHA
[0x65] EXP1024-DHE-DSS-RC4-SHA DH(1024) RC4 56, export TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA
[0x66] DHE-DSS-RC4-SHA DH RC4 128 TLS_DHE_DSS_WITH_RC4_128_SHA
[0x67] DHE-RSA-AES128-SHA256 DH AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
[0x68] DH-DSS-AES256-SHA256 DH/DSS AES 256 TLS_DH_DSS_WITH_AES_256_CBC_SHA256
[0x69] DH-RSA-AES256-SHA256 DH/RSA AES 256 TLS_DH_RSA_WITH_AES_256_CBC_SHA256
[0x6a] DHE-DSS-AES256-SHA256 DH AES 256 TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
[0x6b] DHE-RSA-AES256-SHA256 DH AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
[0x6c] ADH-AES128-SHA256 DH AES 128 TLS_DH_anon_WITH_AES_128_CBC_SHA256
[0x6d] ADH-AES256-SHA256 DH AES 256 TLS_DH_anon_WITH_AES_256_CBC_SHA256
[0x80] GOST94-GOST89-GOST89 VKO GOST 34.10-94 GOST89 256 TLS_GOSTR341094_WITH_28147_CNT_IMIT
[0x81] GOST2001-GOST89-GOST89 VKO GOST 34.10-2001 GOST89 256 TLS_GOSTR341001_WITH_28147_CNT_IMIT
[0x82] GOST94-NULL-GOST94 VKO GOST 34.10-94 Null 0 TLS_GOSTR341001_WITH_NULL_GOSTR3411
[0x83] GOST2001-GOST89-GOST89 VKO GOST 34.10-2001 Null 0 TLS_GOSTR341094_WITH_NULL_GOSTR3411
[0x84] CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
[0x85] DH-DSS-CAMELLIA256-SHA DH/DSS Camellia 256 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
[0x86] DH-RSA-CAMELLIA256-SHA DH/RSA Camellia 256 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
[0x87] DHE-DSS-CAMELLIA256-SHA DH Camellia 256 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
[0x88] DHE-RSA-CAMELLIA256-SHA DH Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
[0x89] ADH-CAMELLIA256-SHA DH Camellia 256 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA
[0x8a] PSK-RC4-SHA PSK RC4 128 TLS_PSK_WITH_RC4_128_SHA
[0x8b] PSK-3DES-EDE-CBC-SHA PSK 3DES 168 TLS_PSK_WITH_3DES_EDE_CBC_SHA
[0x8c] PSK-AES128-CBC-SHA PSK AES 128 TLS_PSK_WITH_AES_128_CBC_SHA
[0x8d] PSK-AES256-CBC-SHA PSK AES 256 TLS_PSK_WITH_AES_256_CBC_SHA
[0x8e]   PSK/DHE RC4 128 TLS_DHE_PSK_WITH_RC4_128_SHA
[0x8f]   PSK/DHE 3DES 168 TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
[0x90]   PSK/DHE AES 128 TLS_DHE_PSK_WITH_AES_128_CBC_SHA
[0x91]   PSK/DHE AES 256 TLS_DHE_PSK_WITH_AES_256_CBC_SHA
[0x92]   PSK/RSA RC4 128 TLS_RSA_PSK_WITH_RC4_128_SHA
[0x93]   PSK/RSA 3DES 168 TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
[0x94]   PSK/RSA AES 128 TLS_RSA_PSK_WITH_AES_128_CBC_SHA
[0x95]   PSK/RSA AES 256 TLS_RSA_PSK_WITH_AES_256_CBC_SHA
[0x96] SEED-SHA RSA SEED 128 TLS_RSA_WITH_SEED_CBC_SHA
[0x97] DH-DSS-SEED-SHA DH/DSS SEED 128 TLS_DH_DSS_WITH_SEED_CBC_SHA
[0x98] DH-RSA-SEED-SHA DH/RSA SEED 128 TLS_DH_RSA_WITH_SEED_CBC_SHA
[0x99] DHE-DSS-SEED-SHA DH SEED 128 TLS_DHE_DSS_WITH_SEED_CBC_SHA
[0x9a] DHE-RSA-SEED-SHA DH SEED 128 TLS_DHE_RSA_WITH_SEED_CBC_SHA
[0x9b] ADH-SEED-SHA DH SEED 128 TLS_DH_anon_WITH_SEED_CBC_SHA
[0x9c] AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
[0x9d] AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
[0x9e] DHE-RSA-AES128-GCM-SHA256 DH AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
[0x9f] DHE-RSA-AES256-GCM-SHA384 DH AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
[0xa0] DH-RSA-AES128-GCM-SHA256 DH/RSA AESGCM 128 TLS_DH_RSA_WITH_AES_128_GCM_SHA256
[0xa1] DH-RSA-AES256-GCM-SHA384 DH/RSA AESGCM 256 TLS_DH_RSA_WITH_AES_256_GCM_SHA384
[0xa2] DHE-DSS-AES128-GCM-SHA256 DH AESGCM 128 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
[0xa3] DHE-DSS-AES256-GCM-SHA384 DH AESGCM 256 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
[0xa4] DH-DSS-AES128-GCM-SHA256 DH/DSS AESGCM 128 TLS_DH_DSS_WITH_AES_128_GCM_SHA256
[0xa5] DH-DSS-AES256-GCM-SHA384 DH/DSS AESGCM 256 TLS_DH_DSS_WITH_AES_256_GCM_SHA384
[0xa6] ADH-AES128-GCM-SHA256 DH AESGCM 128 TLS_DH_anon_WITH_AES_128_GCM_SHA256
[0xa7] ADH-AES256-GCM-SHA384 DH AESGCM 256 TLS_DH_anon_WITH_AES_256_GCM_SHA384
[0xba] CAMELLIA128-SHA256 RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xbb] DH-DSS-CAMELLIA128-SHA256 DH/DSS Camellia 128 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256
[0xbc] DH-RSA-CAMELLIA128-SHA256 DH/RSA Camellia 128 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xbd] DHE-DSS-CAMELLIA128-SHA256 DH Camellia 128 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
[0xbe] DHE-RSA-CAMELLIA128-SHA256 DH Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xbf] ADH-CAMELLIA128-SHA256 DH Camellia 128 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256
[0x5600] TLS_FALLBACK_SCSV       TLS_EMPTY_RENEGOTIATION_INFO_SCSV
[0x1301] TLS_AES_128_GCM_SHA256 ECDH AESGCM 128 TLS_AES_128_GCM_SHA256
[0x1302] TLS_AES_256_GCM_SHA384 ECDH AESGCM 256 TLS_AES_256_GCM_SHA384
[0x1303] TLS_CHACHA20_POLY1305_SHA256 ECDH ChaCha20-Poly1305 256 TLS_CHACHA20_POLY1305_SHA256
[0x1304] TLS_AES_128_CCM_SHA256 ECDH AESCCM 128 TLS_AES_128_CCM_SHA256
[0x1305] TLS_AES_128_CCM_8_SHA256 ECDH AESCCM8 128 TLS_AES_128_CCM_8_SHA256
[0xc001] ECDH-ECDSA-NULL-SHA ECDH/ECDSA Null 0 TLS_ECDH_ECDSA_WITH_NULL_SHA
[0xc002] ECDH-ECDSA-RC4-SHA ECDH/ECDSA RC4 128 TLS_ECDH_ECDSA_WITH_RC4_128_SHA
[0xc003] ECDH-ECDSA-DES-CBC3-SHA ECDH/ECDSA 3DES 168 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
[0xc004] ECDH-ECDSA-AES128-SHA ECDH/ECDSA AES 128 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
[0xc005] ECDH-ECDSA-AES256-SHA ECDH/ECDSA AES 256 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
[0xc006] ECDHE-ECDSA-NULL-SHA ECDH Null 0 TLS_ECDHE_ECDSA_WITH_NULL_SHA
[0xc007] ECDHE-ECDSA-RC4-SHA ECDH RC4 128 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
[0xc008] ECDHE-ECDSA-DES-CBC3-SHA ECDH 3DES 168 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
[0xc009] ECDHE-ECDSA-AES128-SHA ECDH AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
[0xc00a] ECDHE-ECDSA-AES256-SHA ECDH AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
[0xc00b] ECDH-RSA-NULL-SHA ECDH/RSA Null 0 TLS_ECDH_RSA_WITH_NULL_SHA
[0xc00c] ECDH-RSA-RC4-SHA ECDH/RSA RC4 128 TLS_ECDH_RSA_WITH_RC4_128_SHA
[0xc00d] ECDH-RSA-DES-CBC3-SHA ECDH/RSA 3DES 168 TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
[0xc00e] ECDH-RSA-AES128-SHA ECDH/RSA AES 128 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
[0xc00f] ECDH-RSA-AES256-SHA ECDH/RSA AES 256 TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
[0xc010] ECDHE-RSA-NULL-SHA ECDH Null 0 TLS_ECDHE_RSA_WITH_NULL_SHA
[0xc011] ECDHE-RSA-RC4-SHA ECDH RC4 128 TLS_ECDHE_RSA_WITH_RC4_128_SHA
[0xc012] ECDHE-RSA-DES-CBC3-SHA ECDH 3DES 168 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
[0xc013] ECDHE-RSA-AES128-SHA ECDH AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[0xc014] ECDHE-RSA-AES256-SHA ECDH AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
[0xc015] AECDH-NULL-SHA ECDH Null 0 TLS_ECDH_anon_WITH_NULL_SHA
[0xc016] AECDH-RC4-SHA ECDH RC4 128 TLS_ECDH_anon_WITH_RC4_128_SHA
[0xc017] AECDH-DES-CBC3-SHA ECDH 3DES 168 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
[0xc018] AECDH-AES128-SHA ECDH AES 128 TLS_ECDH_anon_WITH_AES_128_CBC_SHA
[0xc019] AECDH-AES256-SHA ECDH AES 256 TLS_ECDH_anon_WITH_AES_256_CBC_SHA
[0xc01a] SRP-3DES-EDE-CBC-SHA SRP 3DES 168 TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA
[0xc01b] SRP-RSA-3DES-EDE-CBC-SHA SRP 3DES 168 TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
[0xc01c] SRP-DSS-3DES-EDE-CBC-SHA SRP 3DES 168 TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA
[0xc01d] SRP-AES-128-CBC-SHA SRP AES 128 TLS_SRP_SHA_WITH_AES_128_CBC_SHA
[0xc01e] SRP-RSA-AES-128-CBC-SHA SRP AES 128 TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
[0xc01f] SRP-DSS-AES-128-CBC-SHA SRP AES 128 TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
[0xc020] SRP-AES-256-CBC-SHA SRP AES 256 TLS_SRP_SHA_WITH_AES_256_CBC_SHA
[0xc021] SRP-RSA-AES-256-CBC-SHA SRP AES 256 TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
[0xc022] SRP-DSS-AES-256-CBC-SHA SRP AES 256 TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
[0xc023] ECDHE-ECDSA-AES128-SHA256 ECDH AES 128 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
[0xc024] ECDHE-ECDSA-AES256-SHA384 ECDH AES 256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
[0xc025] ECDH-ECDSA-AES128-SHA256 ECDH/ECDSA AES 128 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
[0xc026] ECDH-ECDSA-AES256-SHA384 ECDH/ECDSA AES 256 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
[0xc027] ECDHE-RSA-AES128-SHA256 ECDH AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
[0xc028] ECDHE-RSA-AES256-SHA384 ECDH AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
[0xc029] ECDH-RSA-AES128-SHA256 ECDH/RSA AES 128 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
[0xc02a] ECDH-RSA-AES256-SHA384 ECDH/RSA AES 256 TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
[0xc02b] ECDHE-ECDSA-AES128-GCM-SHA256 ECDH AESGCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
[0xc02c] ECDHE-ECDSA-AES256-GCM-SHA384 ECDH AESGCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
[0xc02d] ECDH-ECDSA-AES128-GCM-SHA256 ECDH/ECDSA AESGCM 128 TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
[0xc02e] ECDH-ECDSA-AES256-GCM-SHA384 ECDH/ECDSA AESGCM 256 TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
[0xc02f] ECDHE-RSA-AES128-GCM-SHA256 ECDH AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[0xc030] ECDHE-RSA-AES256-GCM-SHA384 ECDH AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
[0xc031] ECDH-RSA-AES128-GCM-SHA256 ECDH/RSA AESGCM 128 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
[0xc032] ECDH-RSA-AES256-GCM-SHA384 ECDH/RSA AESGCM 256 TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
[0xc033] ECDHE-PSK-RC4-SHA PSK/ECDHE RC4 128 TLS_ECDHE_PSK_WITH_RC4_128_SHA
[0xc034] ECDHE-PSK-3DES-EDE-CBC-SHA PSK/ECDHE 3DES 168 TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
[0xc035] ECDHE-PSK-AES128-CBC-SHA PSK/ECDHE AES 128 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
[0xc036] ECDHE-PSK-AES256-CBC-SHA PSK/ECDHE AES 256 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
[0xc037] ECDHE-PSK-AES128-CBC-SHA256 PSK/ECDHE AES 128 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
[0xc038] ECDHE-PSK-AES256-CBC-SHA384 PSK/ECDHE AES 256 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
[0xc039] ECDHE-PSK-NULL-SHA PSK/ECDHE Null 0 TLS_ECDHE_PSK_WITH_NULL_SHA
[0xc03A] ECDHE-PSK-NULL-SHA256 PSK/ECDHE Null 0 TLS_ECDHE_PSK_WITH_NULL_SHA256
[0xc03B] ECDHE-PSK-NULL-SHA384 PSK/ECDHE Null 0 TLS_ECDHE_PSK_WITH_NULL_SHA384
[0xc03C]         TLS_RSA_WITH_ARIA_128_CBC_SHA256
[0xc03D]         TLS_RSA_WITH_ARIA_256_CBC_SHA384
[0xc03E]         TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
[0xc03F]         TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
[0xc040]         TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
[0xc041]         TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
[0xc042]         TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
[0xc043]         TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
[0xc044]         TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
[0xc045]         TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
[0xc046]         TLS_DH_anon_WITH_ARIA_128_CBC_SHA256
[0xc047]         TLS_DH_anon_WITH_ARIA_256_CBC_SHA384
[0xc048]         TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
[0xc049]         TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
[0xc04A]         TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
[0xc04B]         TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
[0xc04C]         TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
[0xc04D]         TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
[0xc04E]         TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
[0xc04F]         TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
[0xc050]         TLS_RSA_WITH_ARIA_128_GCM_SHA256
[0xc051]         TLS_RSA_WITH_ARIA_256_GCM_SHA384
[0xc052]         TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
[0xc053]         TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
[0xc054]         TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
[0xc055]         TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
[0xc056]         TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256
[0xc057]         TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384
[0xc058]         TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
[0xc059]         TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
[0xc05A]         TLS_DH_anon_WITH_ARIA_128_GCM_SHA256
[0xc05B]         TLS_DH_anon_WITH_ARIA_256_GCM_SHA384
[0xc05C]         TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
[0xc05D]         TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
[0xc05E]         TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
[0xc05F]         TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
[0xc060]         TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
[0xc061]         TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
[0xc062]         TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
[0xc063]         TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
[0xc064]         TLS_PSK_WITH_ARIA_128_CBC_SHA256
[0xc065]         TLS_PSK_WITH_ARIA_256_CBC_SHA384
[0xc066]         TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
[0xc067]         TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
[0xc068]         TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
[0xc069]         TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
[0xc06A]         TLS_PSK_WITH_ARIA_128_GCM_SHA256
[0xc06B]         TLS_PSK_WITH_ARIA_256_GCM_SHA384
[0xc06C]         TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
[0xc06D]         TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
[0xc06E]         TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
[0xc06F]         TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
[0xc070]         TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
[0xc071]         TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
[0xc072] ECDHE-ECDSA-CAMELLIA128-SHA256 ECDH Camellia 128 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc073] ECDHE-ECDSA-CAMELLIA256-SHA38 ECDH Camellia 256 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc074] ECDH-ECDSA-CAMELLIA128-SHA256 ECDH/ECDSA Camellia 128 TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc075] ECDH-ECDSA-CAMELLIA256-SHA384 ECDH/ECDSA Camellia 256 TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc076] ECDHE-RSA-CAMELLIA128-SHA256 ECDH Camellia 128 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc077] ECDHE-RSA-CAMELLIA256-SHA384 ECDH Camellia 256 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc078] ECDH-RSA-CAMELLIA128-SHA256 ECDH/RSA Camellia 128 TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
[0xc079] ECDH-RSA-CAMELLIA256-SHA384 ECDH/RSA Camellia 256 TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
[0xc07A]         TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc07B]         TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc07C]         TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc07D]         TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc07E]         TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc07F]         TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc080]         TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256
[0xc081]         TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384
[0xc082]         TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
[0xc083]         TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
[0xc084]         TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256
[0xc085]         TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384
[0xc086]         TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc087]         TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc088]         TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc089]         TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc08A]         TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc08B]         TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc08C]         TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
[0xc08D]         TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
[0xc08E]         TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
[0xc08F]         TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
[0xc090]         TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
[0xc091]         TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
[0xc092]         TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
[0xc093]         TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
[0xc094] PSK-CAMELLIA128-SHA256 PSK CAMELLIA 128 TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc095] PSK-CAMELLIA256-SHA384 PSK CAMELLIA 256 TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc096] DHE-PSK-CAMELLIA128-SHA256 PSK/DHE CAMELLIA 128 TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc097] DHE-PSK-CAMELLIA256-SHA384 PSK/DHE CAMELLIA 256 TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc098] RSA-PSK-CAMELLIA128-SHA256 PSK/RSA CAMELLIA 128 TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc099] RSA-PSK-CAMELLIA256-SHA384 PSK/RSA CAMELLIA 256 TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc09A] ECDHE-PSK-CAMELLIA128-SHA25 PSK/ECDHE CAMELLIA 128 TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
[0xc09B] ECDHE-PSK-CAMELLIA256-SHA38 PSK/ECDHE CAMELLIA 256 TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
[0xc09c] AES128-CCM RSA AESCCM 128 TLS_RSA_WITH_AES_128_CCM
[0xc09d] AES256-CCM RSA AESCCM 256 TLS_RSA_WITH_AES_256_CCM
[0xc09e] DHE-RSA-AES128-CCM DH AESCCM 128 TLS_DHE_RSA_WITH_AES_128_CCM
[0xc09f] DHE-RSA-AES256-CCM DH AESCCM 256 TLS_DHE_RSA_WITH_AES_256_CCM
[0xc0a0] AES128-CCM8 RSA AESCCM8 128 TLS_RSA_WITH_AES_128_CCM_8
[0xc0a1] AES256-CCM8 RSA AESCCM8 256 TLS_RSA_WITH_AES_256_CCM_8
[0xc0a2] DHE-RSA-AES128-CCM8 DH AESCCM8 128 TLS_DHE_RSA_WITH_AES_128_CCM_8
[0xc0a3] DHE-RSA-AES256-CCM8 DH AESCCM8 256 TLS_DHE_RSA_WITH_AES_256_CCM_8
[0xc0a4] PSK-AES128-CCM PSK AESCCM 128 TLS_PSK_WITH_AES_128_CCM
[0xc0a5] PSK-AES256-CCM PSK AESCCM 256 TLS_PSK_WITH_AES_256_CCM
[0xc0a6] DHE-PSK-AES128-CCM PSK/DHE AESCCM 128 TLS_DHE_PSK_WITH_AES_128_CCM
[0xc0a7] DHE-PSK-AES256-CCM PSK/DHE AESCCM 256 TLS_DHE_PSK_WITH_AES_256_CCM
[0xc0a8] PSK-AES128-CCM8 PSK AESCCM 128 TLS_PSK_WITH_AES_128_CCM_8
[0xc0a9] PSK-AES256-CCM8 PSK AESCCM 256 TLS_PSK_WITH_AES_256_CCM_8
[0xc0aa] DHE-PSK-AES128-CCM8 PSK/DHE AESCCM 128 TLS_PSK_DHE_WITH_AES_128_CCM_8
[0xc0ab] DHE-PSK-AES256-CCM8 PSK/DHE AESCCM 256 TLS_PSK_DHE_WITH_AES_256_CCM_8
[0xc0ac] ECDHE-ECDSA-AES128-CCM ECDH AESCCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_CCM
[0xc0ad] ECDHE-ECDSA-AES256-CCM ECDH AESCCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_CCM
[0xc0ae] ECDHE-ECDSA-AES128-CCM8 ECDH AESCCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
[0xc0af] ECDHE-ECDSA-AES256-CCM8 ECDH AESCCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
[0xcc13] ECDHE-RSA-CHACHA20-POLY1305-OLD ECDH ChaCha20-Poly1305   TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
[0xcc14] ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDH ChaCha20-Poly1305   TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
[0xcc15] DHE-RSA-CHACHA20-POLY1305-OLD DH ChaCha20-Poly1305   TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
[0xff00] GOST-MD5 RSA GOST89 256 TLS_GOSTR341094_RSA_WITH_28147_CNT_MD5
[0xff01] GOST-GOST94 RSA GOST89 256 TLS_RSA_WITH_28147_CNT_GOST94
[0xff02] GOST-GOST89MAC RSA GOST89 256
[0xff03] GOST-GOST89STREAM RSA GOST89 256
[0xfefe]   RSA DES 56 SSL_RSA_FIPS_WITH_DES_CBC_SHA
[0xfeff]   RSA 3DES 168 SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA
[0xfee0]   RSA 3DES 168 SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA
[0xfee1]   RSA DES 56 SSL_RSA_FIPS_WITH_DES_CBC_SHA
[0x010080] RC4-MD5 RSA RC4 128 SSL_CK_RC4_128_WITH_MD5
[0x020080] EXP-RC4-MD5 RSA(512) RC4 40, export SSL_CK_RC4_128_EXPORT40_WITH_MD5
[0x030080] RC2-CBC-MD5 RSA RC2 128 SSL_CK_RC2_128_CBC_WITH_MD5
[0x040080] EXP-RC2-CBC-MD5 RSA(512) RC2 40, export SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5
[0x050080] IDEA-CBC-MD5 RSA IDEA 128 SSL_CK_IDEA_128_CBC_WITH_MD5
[0x060040] DES-CBC-MD5 RSA DES 56 SSL_CK_DES_64_CBC_WITH_MD5
[0x060140] DES-CBC-SHA RSA DES 56 SSL_CK_DES_64_CBC_WITH_SHA
[0x0700c0] DES-CBC3-MD5 RSA 3DES 168 SSL_CK_DES_192_EDE3_CBC_WITH_MD5
[0x0701c0] DES-CBC3-SHA RSA 3DES 168 SSL_CK_DES_192_EDE3_CBC_WITH_SHA
[0x080080] RC4-64-MD5 RSA RC4 64 SSL_CK_RC4_64_WITH_MD5
[0xff0800] DES-CFB-M1 RSA DES 64 SSL_CK_DES_64_CFB64_WITH_MD5_1
[0xff0810] NULL None Null 0 SSL_CK_NULL

openssl的算法套件格式映射IANA的格式相关推荐

  1. 【Android 安装包优化】资源混淆 ( resources.arsc 资源映射表混淆 | resources.arsc 资源映射表二进制格式分析 | 混淆全局字符串池和资源名称字符串池 )

    文章目录 一.resources.arsc 资源映射表 混淆 二.resources.arsc 资源映射表二进制格式分析 三.参考资料 资源混淆时 , 需要修改混淆 resources.arsc 资源 ...

  2. QT三方库 Openssl Des 算法实现

    QT三方库 Openssl Des 算法实现 ,可直接套用接口 DECcpp文件 //使用前请在pro文件中包含你的openssl三方库,路径为你openssl在电脑中的位置. //LIBS += - ...

  3. java是什么格式_是java格式

    错误:编码GBK的不可映射字符的解决办法 最近在重新补javaSE的基础,编辑器编写完代码以后,在控制台运行代码段的时候,出现了以下的错误提示:错误:编码GBK的不可映射字符 在通过查询谷哥和度娘以后 ...

  4. php pkcs 1格式的公钥,解说--2--微信支付RSA公钥PKCS1格式转化成PKCS8格式的公钥

    最近在开发一个功能:微信自动转账给个人用户(个人微信零钱.银行卡) 今天只讲RSA公钥PKCS1格式转化成PKCS8格式的公钥 先说说解决过程(一路心酸,一万个······): 1.昨晚开始转格式,未 ...

  5. 证书格式简介及不同格式之间的转换方式

    1.证书格式 PEM 格式 PEM格式通常用于数字证书认证机构(Certificate Authorities,CA),扩展名为.pem, .crt, .cer, and .key.内容为Base64 ...

  6. m3u8转换到mp4 python_如何把m3u8格式转换成mp4格式?

    展开全部 步骤如下: 1.手机上面找到m3u8格式文件的存储位置,在打开方式里边选择"HTML查看器"查看,此62616964757a686964616fe59b9ee7ad943 ...

  7. crt格式证书转pem格式证书

    我是用IE浏览器间接转换的,先把crt格式证书导入IE浏览器,再导出来,这时候成了cer格式证书,再用命令把cer格式证书转换pem格式证书,记录一下过程. 1.打开IE浏览器的齿轮图标(右上角)直接 ...

  8. aac格式怎么转换为MP3格式

    aac是什么格式呢?aac格式是一种专为声音数据设计的文件压缩格式,与Mp3不同,它采用了全新的算法进行编码,更加高效,具有更高的"性价比".利用AAC格式,可使人感觉声音质量没有 ...

  9. cer格式证书转pem格式

    cer格式证书转pem格式: openssl x509 -inform der -in apple_pay.cer -out apple_pay_certificate.pem

  10. [SSL证书].pfx格式和.Cer格式的区别以及格式互相转换

    现在很多网站都是用了ssl加密的https访问,而且现在网站不使用cdn的话简直是裸奔,但是目前用户最多的360网站卫士和腾讯云提供的免费配置ssl证书支持https访问功能都采取不一样格式的ssl证 ...

最新文章

  1. wordpress自适应表格_给WordPress添加自适应表格 让表格自适应屏幕
  2. 实现基于Keepalived主从高可用集群网站架构
  3. python爬虫教程网-python爬虫入门10分钟爬取一个网站
  4. jQuery的Ajax方法
  5. TCP通信的客户端代码实现
  6. LeetCode695. 岛屿的最大面积(C#)
  7. ie浏览器打开aspx文件乱码_ie浏览器下载文件时文件名乱码
  8. MTK 驱动开发(23)---MTK camera AF 及tuning
  9. CentOS下搭建测试WEB平台
  10. mybatis配置文件的bug
  11. java 夏令时 容器 问题,Java夏令时有关问题
  12. 借助Intent实现Android工程中Activity之间Java对象的传递——实现Parcelable接口
  13. springboot整合rabbitmq之延时队列
  14. golang base64解码编码实现
  15. 近期部分航院部分消息(主要是长长见识摘录的)
  16. python计算几周零几天_Python自定义函数计算给定日期是该年第几天的方法示例
  17. 网络语言y c,惊为天人!当网络流行语翻译成诗词,中文歌曲翻译成英文......
  18. 博士申请 | 美国乔治梅森大学计算机系招收机器学习方向全奖博士生
  19. 燎原老师python_Python之火,可以燎原
  20. Unity中实现群组行为

热门文章

  1. matlab 怎么解ode方程,Matlab解微分方程(ODE+PDE).pdf
  2. Java对pdf文件进行压缩打包并执行下载
  3. Springboot使用@Scheduled多节点启动时调度重复执行
  4. 格创东智获《互联网周刊》2020工业互联网平台TOP12 解决方案提供商TOP16
  5. 语义分割CCNet-Criss Cross Network论文中注意力机制Criss Cross Attention模块的tensorflow代码实现
  6. 【论文阅读】FFUNet:一种新的特征融合为医学图像分割提供了强大的解码器
  7. NVIDIA显卡驱动程序更新失败解决记录
  8. 使用SCCM管理Office ProPlus(二)--升级最到最新更新
  9. Windows Defender保护历史记录清空方法
  10. MySQL-查询本周过生日的人-终极答案