summaryrefslogtreecommitdiff
path: root/doc/cha-programs.texi
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2012-01-24 20:58:09 +0100
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2012-01-24 21:01:26 +0100
commit172edf8fe210e6c6554b95d6f0de3c849019d1a4 (patch)
tree69af36916bfb251fc8802f138dfacf0daddc56a2 /doc/cha-programs.texi
parent1a6cc0534fec3023e94878a9bd89918bb84244cb (diff)
downloadgnutls-172edf8fe210e6c6554b95d6f0de3c849019d1a4.tar.gz
Added functions to allow quering a priority structure.
That is to allow more information being extracted than only the ciphersuites. gnutls_priority_certificate_type_list: Added gnutls_priority_sign_list: Added gnutls_priority_protocol_list: Added gnutls_priority_compression_list: Added gnutls_priority_ecc_curve_list: Added
Diffstat (limited to 'doc/cha-programs.texi')
-rw-r--r--doc/cha-programs.texi18
1 files changed, 12 insertions, 6 deletions
diff --git a/doc/cha-programs.texi b/doc/cha-programs.texi
index 4009261e2b..02d0d49df7 100644
--- a/doc/cha-programs.texi
+++ b/doc/cha-programs.texi
@@ -107,12 +107,18 @@ the handshake.
@example
$ ./gnutls-cli --priority SECURE192 -l
Cipher suites for SECURE192
-TLS_ECDHE_ECDSA_AES_256_CBC_SHA384 0xc0, 0x24 TLS1.2
-TLS_ECDHE_ECDSA_AES_256_GCM_SHA384 0xc0, 0x2e TLS1.2
-TLS_ECDHE_RSA_AES_256_GCM_SHA384 0xc0, 0x30 TLS1.2
-TLS_DHE_RSA_AES_256_CBC_SHA256 0x00, 0x6b TLS1.2
-TLS_DHE_DSS_AES_256_CBC_SHA256 0x00, 0x6a TLS1.2
-TLS_RSA_AES_256_CBC_SHA256 0x00, 0x3d TLS1.2
+TLS_ECDHE_ECDSA_AES_256_CBC_SHA384 0xc0, 0x24 TLS1.2
+TLS_ECDHE_ECDSA_AES_256_GCM_SHA384 0xc0, 0x2e TLS1.2
+TLS_ECDHE_RSA_AES_256_GCM_SHA384 0xc0, 0x30 TLS1.2
+TLS_DHE_RSA_AES_256_CBC_SHA256 0x00, 0x6b TLS1.2
+TLS_DHE_DSS_AES_256_CBC_SHA256 0x00, 0x6a TLS1.2
+TLS_RSA_AES_256_CBC_SHA256 0x00, 0x3d TLS1.2
+
+Certificate types: CTYPE-X.509
+Protocols: VERS-TLS1.2, VERS-TLS1.1, VERS-TLS1.0, VERS-SSL3.0, VERS-DTLS1.0
+Compression: COMP-NULL
+Elliptic curves: CURVE-SECP384R1, CURVE-SECP521R1
+PK-signatures: SIGN-RSA-SHA384, SIGN-ECDSA-SHA384, SIGN-RSA-SHA512, SIGN-ECDSA-SHA512
@end example