Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products

Dell SmartFabric OS10 and SmartFabric Services Security Configuration Guide June 2023

PDF

TLS Cipher Suites

This appendix lists the TLS cipher suites supported by Dell SmartFabric OS10.

A cipher suite defines a set of technologies to secure your TLS communications.

The following table provides the OpenSSL names of the TLS cipher suites for the network device system and the associated ports.

Table 1. Default and Supported TLS cipher suites Default and Supported TLS cipher suites
Cipher Suites Application Ports

ECDHE-ECDSA-AES256-GCM-SHA384

ECDHE-RSA-AES256-GCM-SHA384

ECDHE-ECDSA-CHACHA20-POLY1305

ECDHE-RSA-CHACHA20-POLY1305

ECDHE-ECDSA-AES128-GCM-SHA256

ECDHE-RSA-AES128-GCM-SHA256

DreamCatcher HTTPS Client -

TLS_AES_256_GCM_SHA384

TLS_CHACHA20_POLY1305_SHA256

TLS_AES_128_GCM_SHA256

ECDHE-ECDSA-AES256-GCM-SHA384

ECDHE-RSA-AES256-GCM-SHA384

DHE-RSA-AES256-GCM-SHA384

ECDHE-ECDSA-CHACHA20-POLY1305

ECDHE-RSA-CHACHA20-POLY1305

DHE-RSA-CHACHA20-POLY1305

ECDHE-ECDSA-AES128-GCM-SHA256

ECDHE-RSA-AES128-GCM-SHA256

DHE-RSA-AES128-GCM-SHA256

ECDHE-ECDSA-AES256-SHA384

ECDHE-RSA-AES256-SHA384

DHE-RSA-AES256-SHA256

ECDHE-ECDSA-AES128-SHA256

ECDHE-RSA-AES128-SHA256

DHE-RSA-AES128-SHA256

ECDHE-ECDSA-AES256-SHA

ECDHE-RSA-AES256-SHA

ECDHE-ECDSA-AES128-SHA

ECDHE-RSA-AES128-SHA

RSA-PSK-AES256-GCM-SHA384

DHE-PSK-AES256-GCM-SHA384

RSA-PSK-CHACHA20-POLY1305

DHE-PSK-CHACHA20-POLY1305

ECDHE-PSK-CHACHA20-POLY1305

AES256-GCM-SHA384

PSK-AES256-GCM-SHA384

PSK-CHACHA20-POLY1305

RSA-PSK-AES128-GCM-SHA256

DHE-PSK-AES128-GCM-SHA256

AES128-GCM-SHA256

PSK-AES128-GCM-SHA256

AES256-SHA256

AES128-SHA256

ECDHE-PSK-AES256-CBC-SHA384

ECDHE-PSK-AES256-CBC-SHA

RSA-PSK-AES256-CBC-SHA384

DHE-PSK-AES256-CBC-SHA384

PSK-AES256-CBC-SHA384

ECDHE-PSK-AES128-CBC-SHA256

ECDHE-PSK-AES128-CBC-SHA

RSA-PSK-AES128-CBC-SHA256

DHE-PSK-AES128-CBC-SHA256

PSK-AES128-CBC-SHA256

HTTPS Client : Copy and Image Install 443

AES128-GCM-SHA256

AES256-GCM-SHA384

CHACHA20_POLY1305_SHA256

ECDHE-ECDSA-AES128-GCM-SHA256

ECDHE-ECDSA-AES256-GCM-SHA384

ECDHE-RSA-AES128-GCM-SHA256

ECDHE-RSA-AES256-GCM-SHA384

GNMI -

TLS_AES_256_GCM_SHA384

TLS_CHACHA20_POLY1305_SHA256

TLS_AES_128_GCM_SHA256

ECDHE-ECDSA-AES256-GCM-SHA384

ECDHE-RSA-AES256-GCM-SHA384

DHE-DSS-AES256-GCM-SHA384

DHE-RSA-AES256-GCM-SHA384

ECDHE-ECDSA-CHACHA20-POLY1305

ECDHE-RSA-CHACHA20-POLY1305

DHE-RSA-CHACHA20-POLY1305

ECDHE-ECDSA-AES256-CCM8

ECDHE-ECDSA-AES256-CCM

DHE-RSA-AES256-CCM8

DHE-RSA-AES256-CCM

ECDHE-ECDSA-ARIA256-GCM-SHA384

ECDHE-ARIA256-GCM-SHA384

DHE-DSS-ARIA256-GCM-SHA384

DHE-RSA-ARIA256-GCM-SHA384

ECDHE-ECDSA-AES256-SHA384

ECDHE-RSA-AES256-SHA384

DHE-RSA-AES256-SHA256

DHE-DSS-AES256-SHA256

ECDHE-ECDSA-CAMELLIA256-SHA384

ECDHE-RSA-CAMELLIA256-SHA384

DHE-RSA-CAMELLIA256-SHA256

DHE-DSS-CAMELLIA256-SHA256

ECDHE-ECDSA-AES256-SHA

ECDHE-RSA-AES256-SHA

AECDH-AES256-SHA

RSA-PSK-AES256-GCM-SHA384

DHE-PSK-AES256-GCM-SHA384

RSA-PSK-CHACHA20-POLY1305

DHE-PSK-CHACHA20-POLY1305

ECDHE-PSK-CHACHA20-POLY1305

DHE-PSK-AES256-CCM8

DHE-PSK-AES256-CCM

RSA-PSK-ARIA256-GCM-SHA384

DHE-PSK-ARIA256-GCM-SHA384

AES256-GCM-SHA384

AES256-CCM8

AES256-CCM

ARIA256-GCM-SHA384

PSK-AES256-GCM-SHA384

PSK-CHACHA20-POLY1305

PSK-AES256-CCM8

PSK-AES256-CCM

PSK-ARIA256-GCM-SHA384

AES256-SHA256

CAMELLIA256-SHA256

ECDHE-PSK-AES256-CBC-SHA384

ECDHE-PSK-AES256-CBC-SHA

RSA-PSK-AES256-CBC-SHA384

DHE-PSK-AES256-CBC-SHA384

ECDHE-PSK-CAMELLIA256-SHA384

RSA-PSK-CAMELLIA256-SHA384

DHE-PSK-CAMELLIA256-SHA384

PSK-AES256-CBC-SHA384

PSK-CAMELLIA256-SHA384

ECDHE-ECDSA-AES128-GCM-SHA256

ECDHE-RSA-AES128-GCM-SHA256

DHE-DSS-AES128-GCM-SHA256

DHE-RSA-AES128-GCM-SHA256

ECDHE-ECDSA-AES128-CCM8

ECDHE-ECDSA-AES128-CCM

DHE-RSA-AES128-CCM8

DHE-RSA-AES128-CCM

ECDHE-ECDSA-ARIA128-GCM-SHA256

ECDHE-ARIA128-GCM-SHA256

DHE-DSS-ARIA128-GCM-SHA256

DHE-RSA-ARIA128-GCM-SHA256

ECDHE-ECDSA-AES128-SHA256

ECDHE-RSA-AES128-SHA256

DHE-RSA-AES128-SHA256

DHE-DSS-AES128-SHA256

ECDHE-ECDSA-CAMELLIA128-SHA256

ECDHE-RSA-CAMELLIA128-SHA256

DHE-RSA-CAMELLIA128-SHA256

DHE-DSS-CAMELLIA128-SHA256

ECDHE-ECDSA-AES128-SHA

ECDHE-RSA-AES128-SHA

AECDH-AES128-SHA

RSA-PSK-AES128-GCM-SHA256

DHE-PSK-AES128-GCM-SHA256

DHE-PSK-AES128-CCM8

DHE-PSK-AES128-CCM

RSA-PSK-ARIA128-GCM-SHA256

DHE-PSK-ARIA128-GCM-SHA256

AES128-GCM-SHA256

AES128-CCM8

AES128-CCM

ARIA128-GCM-SHA256

PSK-AES128-GCM-SHA256

PSK-AES128-CCM8

PSK-AES128-CCM

PSK-ARIA128-GCM-SHA256

AES128-SHA256

CAMELLIA128-SHA256

ECDHE-PSK-AES128-CBC-SHA256

ECDHE-PSK-AES128-CBC-SHA

RSA-PSK-AES128-CBC-SHA256

DHE-PSK-AES128-CBC-SHA256

ECDHE-PSK-CAMELLIA128-SHA256

RSA-PSK-CAMELLIA128-SHA256

DHE-PSK-CAMELLIA128-SHA256

PSK-AES128-CBC-SHA256

PSK-CAMELLIA128-SHA256

OpenFlow TLS Client -

TLS_AES_256_GCM_SHA384

TLS_CHACHA20_POLY1305_SHA256

TLS_AES_128_GCM_SHA256

DHE-RSA-AES256-SHA256

DHE-RSA-AES256-SHA

AES256-SHA256

RSA-PSK-AES256-CBC-SHA384

RSA-PSK-AES256-CBC-SHA

AES256-SHA

DHE-RSA-AES128-SHA256

DHE-RSA-AES128-SHA

AES128-SHA256

RSA-PSK-AES128-CBC-SHA256

RSA-PSK-AES128-CBC-SHA

AES128-SHA

RADIUS TLS Client -

DHE-RSA-AES128-GCM-SHA256

DHE-RSA-AES256-GCM-SHA384

ECDHE-RSA-AES128-GCM-SHA256

ECDHE-RSA-AES256-GCM-SHA384

REST HTTPS Server 443

ecdh-sha2-nistp256 (256)

diffie-hellman-group16-sha512 (4096)

diffie-hellman-group14-sha1 (2048)

SSH server 22

TLS_AES_256_GCM_SHA384

TLS_CHACHA20_POLY1305_SHA256

TLS_AES_128_GCM_SHA256

ECDHE-ECDSA-AES256-GCM-SHA384

ECDHE-RSA-AES256-GCM-SHA384

ECDHE-ECDSA-CHACHA20-POLY1305

ECDHE-RSA-CHACHA20-POLY1305

ECDHE-ECDSA-AES256-CCM8

ECDHE-ECDSA-AES256-CCM

ECDHE-ECDSA-ARIA256-GCM-SHA384

ECDHE-ARIA256-GCM-SHA384

ECDHE-ECDSA-AES128-GCM-SHA256

ECDHE-RSA-AES128-GCM-SHA256

ECDHE-ECDSA-AES128-CCM8

ECDHE-ECDSA-AES128-CCM

ECDHE-ECDSA-ARIA128-GCM-SHA256

ECDHE-ARIA128-GCM-SHA256

ECDHE-ECDSA-AES256-SHA384

ECDHE-RSA-AES256-SHA384

ECDHE-ECDSA-CAMELLIA256-SHA384

ECDHE-RSA-CAMELLIA256-SHA384

ECDHE-ECDSA-AES128-SHA256

ECDHE-RSA-AES128-SHA256

ECDHE-ECDSA-CAMELLIA128-SHA256

ECDHE-RSA-CAMELLIA128-SHA256

ECDHE-ECDSA-AES256-SHA

ECDHE-RSA-AES256-SHA

ECDHE-ECDSA-AES128-SHA

ECDHE-RSA-AES128-SHA

RSA-PSK-AES256-GCM-SHA384

DHE-PSK-AES256-GCM-SHA384

RSA-PSK-CHACHA20-POLY1305

DHE-PSK-CHACHA20-POLY1305

ECDHE-PSK-CHACHA20-POLY1305

DHE-PSK-AES256-CCM8

DHE-PSK-AES256-CCM

RSA-PSK-ARIA256-GCM-SHA384

DHE-PSK-ARIA256-GCM-SHA384

AES256-GCM-SHA384

AES256-CCM8

AES256-CCM

ARIA256-GCM-SHA384

PSK-AES256-GCM-SHA384

PSK-CHACHA20-POLY1305

PSK-AES256-CCM8

PSK-AES256-CCM

PSK-ARIA256-GCM-SHA384

RSA-PSK-AES128-GCM-SHA256

DHE-PSK-AES128-GCM-SHA256

DHE-PSK-AES128-CCM8

DHE-PSK-AES128-CCM

RSA-PSK-ARIA128-GCM-SHA256

DHE-PSK-ARIA128-GCM-SHA256

AES128-GCM-SHA256

AES128-CCM8

AES128-CCM

ARIA128-GCM-SHA256

PSK-AES128-GCM-SHA256

PSK-AES128-CCM8

PSK-AES128-CCM

PSK-ARIA128-GCM-SHA256

AES256-SHA256

CAMELLIA256-SHA256

AES128-SHA256

CAMELLIA128-SHA256

ECDHE-PSK-AES256-CBC-SHA384

ECDHE-PSK-AES256-CBC-SHA

RSA-PSK-AES256-CBC-SHA384

DHE-PSK-AES256-CBC-SHA384

ECDHE-PSK-CAMELLIA256-SHA384

RSA-PSK-CAMELLIA256-SHA384

DHE-PSK-CAMELLIA256-SHA384

PSK-AES256-CBC-SHA384

PSK-CAMELLIA256-SHA384

ECDHE-PSK-AES128-CBC-SHA256

ECDHE-PSK-AES128-CBC-SHA

RSA-PSK-AES128-CBC-SHA256

DHE-PSK-AES128-CBC-SHA256

ECDHE-PSK-CAMELLIA128-SHA256

RSA-PSK-CAMELLIA128-SHA256

DHE-PSK-CAMELLIA128-SHA256

PSK-AES128-CBC-SHA256

PSK-CAMELLIA128-SHA256

DHE-DSS-AES256-GCM-SHA384

DHE-RSA-AES256-GCM-SHA384

DHE-RSA-CHACHA20-POLY1305

DHE-RSA-AES256-CCM8

DHE-RSA-AES256-CCM

DHE-DSS-ARIA256-GCM-SHA384

DHE-RSA-ARIA256-GCM-SHA384

DHE-DSS-AES128-GCM-SHA256

DHE-RSA-AES128-GCM-SHA256

DHE-RSA-AES128-CCM8

DHE-RSA-AES128-CCM

DHE-DSS-ARIA128-GCM-SHA256

DHE-RSA-ARIA128-GCM-SHA256

DHE-RSA-AES256-SHA256

DHE-DSS-AES256-SHA256

DHE-RSA-CAMELLIA256-SHA256

DHE-DSS-CAMELLIA256-SHA256

DHE-RSA-AES128-SHA256

DHE-DSS-AES128-SHA256

DHE-RSA-CAMELLIA128-SHA256

DHE-DSS-CAMELLIA128-SHA256

Stunnel for Redis-server -

DHE-RSA-AES256-SHA256

DHE-RSA-AES128-SHA256

AES256-SHA256

AES128-SHA256

Syslog-ng TLS client -

AES128-GCM-SHA256

AES256-GCM-SHA384

CHACHA20_POLY1305_SHA256

ECDHE-ECDSA-AES128-GCM-SHA256

ECDHE-ECDSA-AES256-GCM-SHA384

ECDHE-RSA-AES128-GCM-SHA256

ECDHE-RSA-AES256-GCM-SHA384

Telemetry Agent - GRPC TLS Client -

TLS_AES_256_GCM_SHA384

TLS_CHACHA20_POLY1305_SHA256

TLS_AES_128_GCM_SHA256

ECDHE-ECDSA-AES256-GCM-SHA384

ECDHE-RSA-AES256-GCM-SHA384

DHE-DSS-AES256-GCM-SHA384

DHE-RSA-AES256-GCM-SHA384

ECDHE-ECDSA-CHACHA20-POLY1305

ECDHE-RSA-CHACHA20-POLY1305

DHE-RSA-CHACHA20-POLY1305

ECDHE-ECDSA-AES256-CCM8

ECDHE-ECDSA-AES256-CCM

DHE-RSA-AES256-CCM8

DHE-RSA-AES256-CCM

ECDHE-ECDSA-ARIA256-GCM-SHA384

ECDHE-ARIA256-GCM-SHA384

DHE-DSS-ARIA256-GCM-SHA384

DHE-RSA-ARIA256-GCM-SHA384

ECDHE-ECDSA-AES256-SHA384

ECDHE-RSA-AES256-SHA384

DHE-RSA-AES256-SHA256

DHE-DSS-AES256-SHA256

ECDHE-ECDSA-CAMELLIA256-SHA384

ECDHE-RSA-CAMELLIA256-SHA384

DHE-RSA-CAMELLIA256-SHA256

DHE-DSS-CAMELLIA256-SHA256

ECDHE-ECDSA-AES256-SHA

ECDHE-RSA-AES256-SHA

AECDH-AES256-SHA

RSA-PSK-AES256-GCM-SHA384

DHE-PSK-AES256-GCM-SHA384

RSA-PSK-CHACHA20-POLY1305

DHE-PSK-CHACHA20-POLY1305

ECDHE-PSK-CHACHA20-POLY1305

DHE-PSK-AES256-CCM8

DHE-PSK-AES256-CCM

RSA-PSK-ARIA256-GCM-SHA384

DHE-PSK-ARIA256-GCM-SHA384

AES256-GCM-SHA384

AES256-CCM8

AES256-CCM

ARIA256-GCM-SHA384

PSK-AES256-GCM-SHA384

PSK-CHACHA20-POLY1305

PSK-AES256-CCM8

PSK-AES256-CCM

PSK-ARIA256-GCM-SHA384

AES256-SHA256

CAMELLIA256-SHA256

ECDHE-PSK-AES256-CBC-SHA384

ECDHE-PSK-AES256-CBC-SHA

RSA-PSK-AES256-CBC-SHA384

DHE-PSK-AES256-CBC-SHA384

ECDHE-PSK-CAMELLIA256-SHA384

RSA-PSK-CAMELLIA256-SHA384

DHE-PSK-CAMELLIA256-SHA384

PSK-AES256-CBC-SHA384

PSK-CAMELLIA256-SHA384

ECDHE-ECDSA-AES128-GCM-SHA256

ECDHE-RSA-AES128-GCM-SHA256

DHE-DSS-AES128-GCM-SHA256

DHE-RSA-AES128-GCM-SHA256

ECDHE-ECDSA-AES128-CCM8

ECDHE-ECDSA-AES128-CCM

DHE-RSA-AES128-CCM8

DHE-RSA-AES128-CCM

ECDHE-ECDSA-ARIA128-GCM-SHA256

ECDHE-ARIA128-GCM-SHA256

DHE-DSS-ARIA128-GCM-SHA256

DHE-RSA-ARIA128-GCM-SHA256

ECDHE-ECDSA-AES128-SHA256

ECDHE-RSA-AES128-SHA256

DHE-RSA-AES128-SHA256

DHE-DSS-AES128-SHA256

ECDHE-ECDSA-CAMELLIA128-SHA256

ECDHE-RSA-CAMELLIA128-SHA256

DHE-RSA-CAMELLIA128-SHA256

DHE-DSS-CAMELLIA128-SHA256

ECDHE-ECDSA-AES128-SHA

ECDHE-RSA-AES128-SHA

AECDH-AES128-SHA

RSA-PSK-AES128-GCM-SHA256

DHE-PSK-AES128-GCM-SHA256

DHE-PSK-AES128-CCM8

DHE-PSK-AES128-CCM

RSA-PSK-ARIA128-GCM-SHA256

DHE-PSK-ARIA128-GCM-SHA256

AES128-GCM-SHA256

AES128-CCM8

AES128-CCM

ARIA128-GCM-SHA256

PSK-AES128-GCM-SHA256

PSK-AES128-CCM8

PSK-AES128-CCM

PSK-ARIA128-GCM-SHA256

AES128-SHA256

CAMELLIA128-SHA256

ECDHE-PSK-AES128-CBC-SHA256

ECDHE-PSK-AES128-CBC-SHA

RSA-PSK-AES128-CBC-SHA256

DHE-PSK-AES128-CBC-SHA256

ECDHE-PSK-CAMELLIA128-SHA256

RSA-PSK-CAMELLIA128-SHA256

DHE-PSK-CAMELLIA128-SHA256

PSK-AES128-CBC-SHA256

PSK-CAMELLIA128-SHA256

VXLAN VTEP TLS Client -

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\