Considerações sobre MTU

A unidade máxima de transmissão (MTU, na sigla em inglês) é o tamanho, em bytes, do maior pacote compatível com um protocolo de camada de rede, incluindo cabeçalhos e payload do pacote IP.

Os pacotes de rede enviados por um túnel de VPN são criptografados e encapsulados em um pacote externo para que possam ser roteados. Os túneis do Cloud VPN usam IPSec e ESP para criptografia e encapsulamento. Como o pacote interno encapsulado precisa caber na MTU do pacote externo, o payload máximo do pacote IP precisa ser menor.

A VPN de alta disponibilidade pelo Cloud Interconnect não oferece suporte a frames jumbo para anexos da VLAN criptografados.

Encapsulamento e processamento de pacotes

Para transmitir pacotes usando túneis do Cloud VPN, é necessário ativar a pré-fragmentação no gateway da VPN de par para que os pacotes enviados sejam fragmentados antes de serem criptografados e encapsulados.

Como um túnel do Cloud VPN processa pacotes vinculados à rede de peering:

  • O Cloud VPN usa o MSS clamping para garantir que os pacotes TCP caibam na MTU de payload antes do encapsulamento IPsec.

  • Para outros protocolos, o Cloud VPN processa pacotes antes do encapsulamento IPsec da seguinte maneira:

    • Se o bit DF do pacote estiver definido e o gateway do Cloud VPN determinar que a fragmentação é necessária, o gateway do Cloud VPN enviará uma mensagem de Fragmentação do ICMP necessária (IPv4) ou do pacote ICMPv6 muito grande para o remetente. A entrega de mensagens ICMP ou ICMPv6 exige que você configure regras de firewall de permissão de entrada aplicáveis ao remetente da VM do Compute Engine. Uma regra para permitir a entrada de ICMP e, para VMs de pilha dupla, outra para permitir Entrada ICMPv6.
    • Se o bit DF do pacote não estiver definido, e o gateway do Cloud VPN e o pacote excederem a MTU de payload, o gateway do Cloud VPN tentará entregar o pacote. O pacote pode ser descartado por um salto subsequente após o túnel do Cloud VPN se for muito grande para o próximo salto.

Para informações gerais sobre como os protocolos lidam com MTUs incompatíveis, consulte MTUs incompatíveis, restrição de MSS, descoberta de MTU de caminho na documentação de MTU da VPC.

MTU do gateway versus MTU de payload

O Cloud VPN diferencia a MTU do gateway do Cloud VPN e a MTU do payload do Cloud VPN. A MTU de gateway do Cloud VPN é:

  • 1.460 bytes, para túneis do Cloud VPN
  • 1.440 bytes, para VPN de alta disponibilidade no Cloud Interconnect

Configure o gateway da VPN de peering para usar uma MTU que corresponda à MTU do gateway do Cloud VPN correspondente.

A MTU de payload para um túnel do Cloud VPN depende das criptografias que o túnel está configurado para usar e se o gateway usa interfaces IPv4 ou IPv6. Para mais informações, consulte Valores de MTU do payload do Cloud VPN.

MTU em gateways de VPN de alta disponibilidade com interfaces IPv6

A MTU do gateway é igual nos gateways de VPN de alta disponibilidade com interfaces IPv6 e nos gateways de VPN de alta disponibilidade com interfaces IPv4. No entanto, como os cabeçalhos IPv6 são maiores que os cabeçalhos IPv4, a MTU de payload de um gateway com interfaces IPv6 é sempre 20 bytes menor que a MTU de payload para um gateway de VPN de alta disponibilidade com endereço IPv4 idêntica.

Por exemplo, um gateway de VPN de alta disponibilidade com interfaces IPv4 que usam criptografias não AEAD tem uma MTU de gateway de 1.460 bytes e uma MTU de payload de 1.406 bytes. Já um gateway de VPN de alta disponibilidade com interfaces IPv6 que usam criptografias não AEAD tem uma MTU de gateway de 1.440 bytes e uma MTU de payload de 1.386 bytes.

Saiba mais em Unidade de transmissão máxima.

Valores de MTU de payload do Cloud VPN

A MTU de payload do Cloud VPN depende das criptografias escolhidas na sua conexão do Cloud VPN.

MTU de payload para criptografias AEAD

A tabela a seguir mostra as combinações de criptografia das fases 1 e 2 para criptografias não AEAD com uma MTU de payload do Cloud VPN.

  • 1.406 bytes, para túneis do Cloud VPN
  • 1.386 bytes, para VPN de alta disponibilidade pelo Cloud Interconnect com interfaces IPv4
  • 1.366 bytes, para VPN de alta disponibilidade pelo Cloud Interconnect com interfaces IPv6
Fase 1 Fase 2
AES-GCM-16-128 AES-GCM-16-128
AES-GCM-16-192 AES-GCM-16-192
AES-GCM-16-256 AES-GCM-16-256
AES-GCM-16-128 AES-GCM-16-192
AES-GCM-16-192 AES-GCM-16-128
AES-GCM-16-256 AES-GCM-16-192
AES-GCM-16-128 AES-GCM-16-256
AES-GCM-16-192 AES-GCM-16-256
AES-GCM-16-256 AES-GCM-16-128

MTU de payload para criptografias não AEAD

A tabela a seguir mostra as combinações de criptografia das fases 1 e 2 para criptografias não AEAD com uma MTU de payload do Cloud VPN.

  • 1.374 bytes, para túneis do Cloud VPN
  • 1.354 bytes, para VPN de alta disponibilidade pelo Cloud Interconnect com interfaces IPv4
  • 1.334 bytes, para VPN de alta disponibilidade pelo Cloud Interconnect com interfaces IPv6
Fase 1: criptografia Fase 1: integridade Fase 2: criptografia Fase 2: integridade
AES-CBC-128 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-128 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-192 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
AES-CBC-256 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC AES-XCBC-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC AES-XCBC-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC AES-XCBC-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC AES-CMAC-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC AES-CMAC-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC AES-CMAC-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-512-256
3DES-CBC HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-512-256

A tabela a seguir mostra as combinações de criptografia das fases 1 e 2 para criptografias não AEAD com uma MTU de payload do Cloud VPN.

  • 1.390 bytes, para túneis do Cloud VPN
  • 1.370 bytes, para VPN de alta disponibilidade pelo Cloud Interconnect com interfaces IPv4
  • 1.350 bytes, para VPN de alta disponibilidade pelo Cloud Interconnect com interfaces IPv6
Fase 1: criptografia Fase 1: integridade Fase 2: criptografia Fase 2: integridade
AES-CBC-128 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
AES-CBC-128 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-128 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
AES-CBC-192 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-192 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
AES-CBC-256 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
AES-CBC-256 HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96
3DES-CBC AES-XCBC-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC AES-XCBC-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC AES-XCBC-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC AES-XCBC-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC AES-XCBC-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC AES-XCBC-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC AES-CMAC-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC AES-CMAC-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC AES-CMAC-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC AES-CMAC-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC AES-CMAC-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC AES-CMAC-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA1-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA1-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA1-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA1-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA1-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA1-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-MD5-96 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-MD5-96 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-MD5-96 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-MD5-96 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-MD5-96 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-MD5-96 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA256-128 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA256-128 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA256-128 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA256-128 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA256-128 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA256-128 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA384-192 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA384-192 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA384-192 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA384-192 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA384-192 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA384-192 AES-CBC-256 HMAC-SHA1-96
3DES-CBC HMAC-SHA512-256 AES-CBC-128 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA512-256 AES-CBC-128 HMAC-SHA1-96
3DES-CBC HMAC-SHA512-256 AES-CBC-192 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA512-256 AES-CBC-192 HMAC-SHA1-96
3DES-CBC HMAC-SHA512-256 AES-CBC-256 HMAC-SHA2-256-128
3DES-CBC HMAC-SHA512-256 AES-CBC-256 HMAC-SHA1-96

A seguir