mirror of
https://github.com/nmap/nmap.git
synced 2025-12-07 13:11:28 +00:00
Add ChaCha20-Poly1305 TLS cipher suites to ssl-ciphers
This commit is contained in:
@@ -577,6 +577,9 @@ CIPHERS = {
|
||||
["TLS_PSK_WITH_AES_256_CCM_8"] = 0xC0A9,
|
||||
["TLS_PSK_DHE_WITH_AES_128_CCM_8"] = 0xC0AA,
|
||||
["TLS_PSK_DHE_WITH_AES_256_CCM_8"] = 0xC0AB,
|
||||
["TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"] = 0xCC13,
|
||||
["TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"] = 0xCC14,
|
||||
["TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"] = 0xCC15,
|
||||
["SSL_RSA_FIPS_WITH_DES_CBC_SHA"] = 0xFEFE,
|
||||
["SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"] = 0xFEFF,
|
||||
}
|
||||
|
||||
Reference in New Issue
Block a user