Table of Contents

Search

  1. Preface
  2. Introduction to PowerExchange Utilities
  3. createdatamaps - Data Map Creation Utility
  4. DTLCCADW - Adabas PCAT Utility
  5. DTLCUIML - IMS Log Marker Utility
  6. DTLINFO - Release Information Utility
  7. DTLREXE - Remote Execution Utility
  8. DTLUAPPL - Restart Token Utility
  9. DTLUCBRG - Batch Registration Utility
  10. DTLUCDEP - CDEP Maintenance Utility
  11. DTLUCSR2 - IDMS SR2 and SR3 Records Utility
  12. DTLUCUDB - DB2 for Linux, UNIX, and Windows CDC Utility
  13. DTLULCAT and DTLULOGC - IDMS Log Catalog Utilities
  14. DTLURDMO - Data Map Utility
  15. DTLUTSK - Task Control Utility
  16. EDMLUCTR - Log Scan and Print Utility
  17. EDMXLUTL - Event Marker Utility
  18. HOSTENT - TCP/IP Address Reporter Utility
  19. PWXCATMY - MySQL Catalog Utility
  20. PWXUCCLPRT - Print Log Summary Utility
  21. PWXUCDCT - Logger for Linux, UNIX, and Windows Utility
  22. PWXUCREG - Capture Registration Suspend Utility
  23. PWXUCRGP - Capture Registrations Print Utility
  24. PWXUDMX - Data Maps Update Time ECSA Memory Utility
  25. PWXUGSK - SSL Reporting Utility for z/OS
  26. PWXUMAP - Map List Utility
  27. PWXUSSL - PowerExchange SSL Reporting Utility

Ciphers Report

Ciphers Report

The ciphers report lists the ciphers that are available on the machine where the PowerExchange Listener runs.
To generate a ciphers report, enter the following command:
PXUGSK CMD=REPORT_CIPHERS
The following output is an example of a ciphers report:
PWXUGSK REPORT_CIPHERS ====================== Verbose N --------- Processing console program. PWXUGSK CMD=REPORT_CIPHERS VERBOSE=N VERBOSE='' Reports for command REPORT_CIPHERS =================================== Calling gsk_get_cipher_suites() at address 1EA7C498 gsk_get_cipher_suites() completed OK Calling gsk_get_all_cipher_suites() at address 1EA51320 gsk_get_all_cipher_suites() completed OK Building Cipher List Report ---------------------------- Version=4 release=3 security level=1000 (US) v2_cipher_suites=713642 v3_cipher_suites=050435363738392F303132330A1613100D0915120F0C0306020100 ALL: v3_cipher_suites=9DA39FA5A13D6A6B686935383936379CA29EA4A03C40673E3F2F323330310A13160D1005040912150C0F03063B020100 V2 ciphers = 6 V3 ciphers = 48 Total ciphers = 54 V2 Ciphers by Id ================ Id Name -- ---- 1 V2 RC4 128-bit with MD5 MAC 2 V2 RC4 128-bit export with MD5 MAC 3 V2 RC2 128-bit with MD5 MAC 4 V2 RC2 128-bit export with MD5 MAC 6 V2 DES 56-bit with MD5 MAC 7 V2 Triple DES 168-bit with MD5 MAC V3 Ciphers by Id ================ Id Name -- ---- 00 TLS_NULL_WITH_NULL_NULL 01 TLS_NULL_WITH_NULL_MD5 02 TLS_RSA_WITH_NULL_SHA 03 TLS_RSA_WITH_RC4_40_MD5 04 TLS_RSA_WITH_RC4_128_MD5 05 TLS_RSA_WITH_RC4_128_MD5 06 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 09 TLS_RSA_WITH_DES_CBC_SHA V3 Ciphers by Name ================== Id Name -- ---- 30 TLS_DH_DSS_WITH_AES_128_CBC_SHA 3E TLS_DH_DSS_WITH_AES_128_CBC_SHA256 A4 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 36 TLS_DH_DSS_WITH_AES_256_CBC_SHA 68 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 A5 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 0C TLS_DH_DSS_WITH_DES_CBC_SHA 0D TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA 31 TLS_DH_RSA_WITH_AES_128_CBC_SHA V3 Ciphers by Key Exchange, Mac =============================== Key Ex MAC Encryption Id Name ------ --- ---------- -- ---- 00 TLS_NULL_WITH_NULL_NULL MD5 01 TLS_NULL_WITH_NULL_MD5 MD5 DES 56-bit 6 V2 DES 56-bit with MD5 MAC MD5 RC2 128-bit 3 V2 RC2 128-bit with MD5 MAC MD5 RC2 128-bit export 4 V2 RC2 128-bit export with MD5 MAC MD5 RC4 128-bit 1 V2 RC4 128-bit with MD5 MAC MD5 RC4 128-bit export 2 V2 RC4 128-bit export with MD5 MAC MD5 Triple DES 168-bit 7 V2 Triple DES 168-bit with MD5 MAC DH_DSS SHA AES_128_CBC 30 TLS_DH_DSS_WITH_AES_128_CBC_SHA DH_DSS SHA AES_256_CBC 36 TLS_DH_DSS_WITH_AES_256_CBC_SHA DH_DSS SHA DES_CBC 0C TLS_DH_DSS_WITH_DES_CBC_SHA DH_DSS SHA 3DES_EDE_CBC 0D TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA DH_DSS SHA256 AES_128_CBC 3E TLS_DH_DSS_WITH_AES_128_CBC_SHA256 DH_DSS SHA256 AES_128_GCM A4 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 DH_DSS SHA256 AES_256_CBC 68 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 DH_DSS SHA384 AES_256_GCM A5 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 DH_RSA SHA AES_128_CBC 31 TLS_DH_RSA_WITH_AES_128_CBC_SHA DH_RSA SHA AES_256_CBC 37 TLS_DH_RSA_WITH_AES_256_CBC_SHA DH_RSA SHA DES_CBC 0F TLS_DH_RSA_WITH_DES_CBC_SHA DH_RSA SHA256 AES_128_CBC 3F TLS_DH_RSA_WITH_AES_128_CBC_SHA256 DH_RSA SHA256 AES_128_GCM A0 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 DH_RSA SHA256 AES_256_CBC 69 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 DH_RSA SHA384 AES_256_GCM A1 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 DHE_DSS SHA AES_128_CBC 32 TLS_DHE_DSS_WITH_AES_128_CBC_SHA DHE_DSS SHA AES_256_CBC 38 TLS_DHE_DSS_WITH_AES_256_CBC_SHA DHE_DSS SHA DES_CBC 10 TLS_DHE_DSS_WITH_DES_CBC_SHA DHE_DSS SHA DES_CBC 12 TLS_DHE_DSS_WITH_DES_CBC_SHA DHE_DSS SHA256 AES_128_CBC 40 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 DHE_DSS SHA256 AES_128_GCM A2 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 DHE_DSS SHA256 AES_256_CBC 6A TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 DHE_DSS SHA256 AES_256_CBC 6B TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 DHE_DSS SHA384 AES_256_GCM A3 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 DHE_RSA SHA AES_128_CBC 33 TLS_DHE_RSA_WITH_AES_128_CBC_SHA DHE_RSA SHA AES_256_CBC 39 TLS_DHE_RSA_WITH_AES_256_CBC_SHA DHE_RSA SHA DES_CBC 13 TLS_DHE_RSA_WITH_DES_CBC_SHA DHE_RSA SHA DES_CBC 15 TLS_DHE_RSA_WITH_DES_CBC_SHA DHE_RSA SHA 3DES_EDE_CBC 16 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA DHE_RSA SHA256 AES_128_CBC 67 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 DHE_RSA SHA256 AES_128_GCM 9E TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 DHE_RSA SHA384 AES_256_GCM 9F TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 RSA MD5 RC2_CBC_40 06 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 RSA MD5 RC4-128 04 TLS_RSA_WITH_RC4_128_MD5 RSA MD5 RC4-128 05 TLS_RSA_WITH_RC4_128_MD5 RSA MD5 RC4-40 03 TLS_RSA_WITH_RC4_40_MD5 RSA SHA 02 TLS_RSA_WITH_NULL_SHA RSA SHA AES_128_CBC 2F TLS_RSA_WITH_AES_128_CBC_SHA RSA SHA AES_256_CBC 35 TLS_RSA_WITH_AES_256_CBC_SHA RSA SHA DES_CBC 09 TLS_RSA_WITH_DES_CBC_SHA RSA SHA 3DES_EDE_CBC 0A TLS_RSA_WITH_3DES_EDE_CBC_SHA RSA SHA256 3B TLS_RSA_WITH_NULL_SHA256 RSA SHA256 AES_128_CBC 3C TLS_RSA_WITH_AES_128_CBC_SHA256 RSA SHA256 AES_128_GCM 9C TLS_RSA_WITH_AES_128_GCM_SHA256 RSA SHA256 AES_256_CBC 3D TLS_RSA_WITH_AES_256_CBC_SHA256 RSA SHA384 AES_256_GCM 9D TLS_RSA_WITH_AES_256_GCM_SHA384 Ciphers by Message Authentication Code, Encryption, Key Exchange ================================================================ MAC Encryption Key Ex Id Name --- ---------- ------ -- ---- 00 TLS_NULL_WITH_NULL_NULL MD5 01 TLS_NULL_WITH_NULL_MD5 MD5 DES 56-bit 6 V2 DES 56-bit with MD5 MAC MD5 RC2 128-bit 3 V2 RC2 128-bit with MD5 MAC MD5 RC2 128-bit export 4 V2 RC2 128-bit export with MD5 MAC MD5 RC2_CBC_40 RSA 06 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 MD5 RC4 128-bit 1 V2 RC4 128-bit with MD5 MAC MD5 RC4 128-bit export 2 V2 RC4 128-bit export with MD5 MAC MD5 RC4-128 RSA 04 TLS_RSA_WITH_RC4_128_MD5 MD5 RC4-128 RSA 05 TLS_RSA_WITH_RC4_128_MD5 MD5 RC4-40 RSA 03 TLS_RSA_WITH_RC4_40_MD5 MD5 Triple DES 168-bit 7 V2 Triple DES 168-bit with MD5 MAC SHA RSA 02 TLS_RSA_WITH_NULL_SHA SHA AES_128_CBC DH_DSS 30 TLS_DH_DSS_WITH_AES_128_CBC_SHA SHA AES_128_CBC DH_RSA 31 TLS_DH_RSA_WITH_AES_128_CBC_SHA SHA AES_128_CBC DHE_DSS 32 TLS_DHE_DSS_WITH_AES_128_CBC_SHA SHA AES_128_CBC DHE_RSA 33 TLS_DHE_RSA_WITH_AES_128_CBC_SHA SHA AES_128_CBC RSA 2F TLS_RSA_WITH_AES_128_CBC_SHA SHA AES_256_CBC DH_DSS 36 TLS_DH_DSS_WITH_AES_256_CBC_SHA SHA AES_256_CBC DH_RSA 37 TLS_DH_RSA_WITH_AES_256_CBC_SHA SHA AES_256_CBC DHE_DSS 38 TLS_DHE_DSS_WITH_AES_256_CBC_SHA SHA AES_256_CBC DHE_RSA 39 TLS_DHE_RSA_WITH_AES_256_CBC_SHA SHA AES_256_CBC RSA 35 TLS_RSA_WITH_AES_256_CBC_SHA SHA DES_CBC DH_DSS 0C TLS_DH_DSS_WITH_DES_CBC_SHA SHA DES_CBC DH_RSA 0F TLS_DH_RSA_WITH_DES_CBC_SHA SHA DES_CBC DHE_DSS 10 TLS_DHE_DSS_WITH_DES_CBC_SHA SHA DES_CBC DHE_DSS 12 TLS_DHE_DSS_WITH_DES_CBC_SHA SHA DES_CBC DHE_RSA 13 TLS_DHE_RSA_WITH_DES_CBC_SHA SHA DES_CBC DHE_RSA 15 TLS_DHE_RSA_WITH_DES_CBC_SHA SHA DES_CBC RSA 09 TLS_RSA_WITH_DES_CBC_SHA SHA 3DES_EDE_CBC DH_DSS 0D TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA SHA 3DES_EDE_CBC DHE_RSA 16 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA SHA 3DES_EDE_CBC RSA 0A TLS_RSA_WITH_3DES_EDE_CBC_SHA SHA256 RSA 3B TLS_RSA_WITH_NULL_SHA256 SHA256 AES_128_CBC DH_DSS 3E TLS_DH_DSS_WITH_AES_128_CBC_SHA256 SHA256 AES_128_CBC DH_RSA 3F TLS_DH_RSA_WITH_AES_128_CBC_SHA256 SHA256 AES_128_CBC DHE_DSS 40 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 SHA256 AES_128_CBC DHE_RSA 67 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 SHA256 AES_128_CBC RSA 3C TLS_RSA_WITH_AES_128_CBC_SHA256 SHA256 AES_128_GCM DH_DSS A4 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 SHA256 AES_128_GCM DH_RSA A0 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 SHA256 AES_128_GCM DHE_DSS A2 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 SHA256 AES_128_GCM DHE_RSA 9E TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 SHA256 AES_128_GCM RSA 9C TLS_RSA_WITH_AES_128_GCM_SHA256 SHA256 AES_256_CBC DH_DSS 68 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 SHA256 AES_256_CBC DH_RSA 69 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 SHA256 AES_256_CBC DHE_DSS 6A TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 SHA256 AES_256_CBC DHE_DSS 6B TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 SHA256 AES_256_CBC RSA 3D TLS_RSA_WITH_AES_256_CBC_SHA256 SHA384 AES_256_GCM DH_DSS A5 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 SHA384 AES_256_GCM DH_RSA A1 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 SHA384 AES_256_GCM DHE_DSS A3 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 SHA384 AES_256_GCM DHE_RSA 9F TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 SHA384 AES_256_GCM RSA 9D TLS_RSA_WITH_AES_256_GCM_SHA384 V3 Ciphers by Description ========================= Id Description -- ----------- 00 No encryption or message authentication and RSA key exchange 01 No encryption with MD5 message authentication and RSA key exchange 02 No encryption with SHA-1 message authentication and RSA key exchange 3B No encryption with SHA-256 message authentication and RSA key exchange 32 128-bit AES encryption with SHA-1 message authentication and ephemeral Diffie-Hellman key exchange signed with a DSA certificate 33 128-bit AES encryption with SHA-1 message authentication and ephemeral Diffie-Hellman key exchange signed with an RSA certificate 30 128-bit AES encryption with SHA-1 message authentication and fixed Diffie-Hellman key exchange signed with a DSA certificate 31 128-bit AES encryption with SHA-1 message authentication and fixed Diffie-Hellman key exchange signed with an RSA certificate
For PowerExchange Listeners on z/OS machines, the report returns all available ciphers, but AT-TLS rules might limit a user to a subset of the available ciphers.

0 COMMENTS

We’d like to hear from you!