D24928: [TcpSlaveBase] port from KTcpSocket (deprecated) to QSslSocket

Ahmad Samir noreply at phabricator.kde.org
Sun Oct 27 12:14:37 GMT 2019


ahmadsamir added a comment.


  So, we ditch digestMethod but keep the rest? ecryptionMethod/authenticationMethod/keyExchangeMethod can be deduced from the name() sometimes, but some others, not so obvious:
  
    Name:  "TLS_AES_256_GCM_SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "any"
    Key exchange method:  "any"
    Protocol:  "TLSv1.3" 
    
    Name:  "TLS_CHACHA20_POLY1305_SHA256"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "any"
    Key exchange method:  "any"
    Protocol:  "TLSv1.3" 
    
    Name:  "TLS_AES_128_GCM_SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "any"
    Key exchange method:  "any"
    Protocol:  "TLSv1.3" 
    
    Name:  "ECDHE-ECDSA-AES256-GCM-SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "ECDSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-RSA-AES256-GCM-SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "RSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-RSA-AES256-GCM-SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "RSA"
    Key exchange method:  "DH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-ECDSA-CHACHA20-POLY1305"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "ECDSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-RSA-CHACHA20-POLY1305"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "RSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-RSA-CHACHA20-POLY1305"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "RSA"
    Key exchange method:  "DH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-ECDSA-AES128-GCM-SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "ECDSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-RSA-AES128-GCM-SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "RSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-RSA-AES128-GCM-SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "RSA"
    Key exchange method:  "DH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-ECDSA-AES256-SHA384"
    Encryption method:  "AES(256)"
    Auth method: "ECDSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-RSA-AES256-SHA384"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-RSA-AES256-SHA256"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "DH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-ECDSA-AES128-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "ECDSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-RSA-AES128-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-RSA-AES128-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "DH"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-ECDSA-AES256-SHA"
    Encryption method:  "AES(256)"
    Auth method: "ECDSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1" 
    
    Name:  "ECDHE-RSA-AES256-SHA"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1" 
    
    Name:  "DHE-RSA-AES256-SHA"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "DH"
    Protocol:  "SSLv3" 
    
    Name:  "ECDHE-ECDSA-AES128-SHA"
    Encryption method:  "AES(128)"
    Auth method: "ECDSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1" 
    
    Name:  "ECDHE-RSA-AES128-SHA"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "ECDH"
    Protocol:  "TLSv1" 
    
    Name:  "DHE-RSA-AES128-SHA"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "DH"
    Protocol:  "SSLv3" 
    
    Name:  "RSA-PSK-AES256-GCM-SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "RSA"
    Key exchange method:  "RSAPSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-PSK-AES256-GCM-SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "PSK"
    Key exchange method:  "DHEPSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "RSA-PSK-CHACHA20-POLY1305"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "RSA"
    Key exchange method:  "RSAPSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-PSK-CHACHA20-POLY1305"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "PSK"
    Key exchange method:  "DHEPSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-PSK-CHACHA20-POLY1305"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "PSK"
    Key exchange method:  "ECDHEPSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "AES256-GCM-SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "RSA"
    Key exchange method:  "RSA"
    Protocol:  "TLSv1.2" 
    
    Name:  "PSK-AES256-GCM-SHA384"
    Encryption method:  "AESGCM(256)"
    Auth method: "PSK"
    Key exchange method:  "PSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "PSK-CHACHA20-POLY1305"
    Encryption method:  "CHACHA20/POLY1305(256)"
    Auth method: "PSK"
    Key exchange method:  "PSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "RSA-PSK-AES128-GCM-SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "RSA"
    Key exchange method:  "RSAPSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "DHE-PSK-AES128-GCM-SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "PSK"
    Key exchange method:  "DHEPSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "AES128-GCM-SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "RSA"
    Key exchange method:  "RSA"
    Protocol:  "TLSv1.2" 
    
    Name:  "PSK-AES128-GCM-SHA256"
    Encryption method:  "AESGCM(128)"
    Auth method: "PSK"
    Key exchange method:  "PSK"
    Protocol:  "TLSv1.2" 
    
    Name:  "AES256-SHA256"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "RSA"
    Protocol:  "TLSv1.2" 
    
    Name:  "AES128-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "RSA"
    Protocol:  "TLSv1.2" 
    
    Name:  "ECDHE-PSK-AES256-CBC-SHA384"
    Encryption method:  "AES(256)"
    Auth method: "PSK"
    Key exchange method:  "ECDHEPSK"
    Protocol:  "TLSv1" 
    
    Name:  "ECDHE-PSK-AES256-CBC-SHA"
    Encryption method:  "AES(256)"
    Auth method: "PSK"
    Key exchange method:  "ECDHEPSK"
    Protocol:  "TLSv1" 
    
    Name:  "SRP-RSA-AES-256-CBC-SHA"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "SRP"
    Protocol:  "SSLv3" 
    
    Name:  "SRP-AES-256-CBC-SHA"
    Encryption method:  "AES(256)"
    Auth method: "SRP"
    Key exchange method:  "SRP"
    Protocol:  "SSLv3" 
    
    Name:  "RSA-PSK-AES256-CBC-SHA384"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "RSAPSK"
    Protocol:  "TLSv1" 
    
    Name:  "DHE-PSK-AES256-CBC-SHA384"
    Encryption method:  "AES(256)"
    Auth method: "PSK"
    Key exchange method:  "DHEPSK"
    Protocol:  "TLSv1" 
    
    Name:  "RSA-PSK-AES256-CBC-SHA"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "RSAPSK"
    Protocol:  "SSLv3" 
    
    Name:  "DHE-PSK-AES256-CBC-SHA"
    Encryption method:  "AES(256)"
    Auth method: "PSK"
    Key exchange method:  "DHEPSK"
    Protocol:  "SSLv3" 
    
    Name:  "AES256-SHA"
    Encryption method:  "AES(256)"
    Auth method: "RSA"
    Key exchange method:  "RSA"
    Protocol:  "SSLv3" 
    
    Name:  "PSK-AES256-CBC-SHA384"
    Encryption method:  "AES(256)"
    Auth method: "PSK"
    Key exchange method:  "PSK"
    Protocol:  "TLSv1" 
    
    Name:  "PSK-AES256-CBC-SHA"
    Encryption method:  "AES(256)"
    Auth method: "PSK"
    Key exchange method:  "PSK"
    Protocol:  "SSLv3" 
    
    Name:  "ECDHE-PSK-AES128-CBC-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "PSK"
    Key exchange method:  "ECDHEPSK"
    Protocol:  "TLSv1" 
    
    Name:  "ECDHE-PSK-AES128-CBC-SHA"
    Encryption method:  "AES(128)"
    Auth method: "PSK"
    Key exchange method:  "ECDHEPSK"
    Protocol:  "TLSv1" 
    
    Name:  "SRP-RSA-AES-128-CBC-SHA"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "SRP"
    Protocol:  "SSLv3" 
    
    Name:  "SRP-AES-128-CBC-SHA"
    Encryption method:  "AES(128)"
    Auth method: "SRP"
    Key exchange method:  "SRP"
    Protocol:  "SSLv3" 
    
    Name:  "RSA-PSK-AES128-CBC-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "RSAPSK"
    Protocol:  "TLSv1" 
    
    Name:  "DHE-PSK-AES128-CBC-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "PSK"
    Key exchange method:  "DHEPSK"
    Protocol:  "TLSv1" 
    
    Name:  "RSA-PSK-AES128-CBC-SHA"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "RSAPSK"
    Protocol:  "SSLv3" 
    
    Name:  "DHE-PSK-AES128-CBC-SHA"
    Encryption method:  "AES(128)"
    Auth method: "PSK"
    Key exchange method:  "DHEPSK"
    Protocol:  "SSLv3" 
    
    Name:  "AES128-SHA"
    Encryption method:  "AES(128)"
    Auth method: "RSA"
    Key exchange method:  "RSA"
    Protocol:  "SSLv3" 
    
    Name:  "PSK-AES128-CBC-SHA256"
    Encryption method:  "AES(128)"
    Auth method: "PSK"
    Key exchange method:  "PSK"
    Protocol:  "TLSv1" 
    
    Name:  "PSK-AES128-CBC-SHA"
    Encryption method:  "AES(128)"
    Auth method: "PSK"
    Key exchange method:  "PSK"
    Protocol:  "SSLv3"

REPOSITORY
  R241 KIO

REVISION DETAIL
  https://phabricator.kde.org/D24928

To: ahmadsamir, dfaure, vkrause
Cc: kde-frameworks-devel, LeGast00n, GB_2, michaelh, ngraham, bruns
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.kde.org/pipermail/kde-frameworks-devel/attachments/20191027/3fa8bd4b/attachment-0001.html>


More information about the Kde-frameworks-devel mailing list