blob: 78d310d474a8620b9674f8aff981875436ea85a0 [file] [log] [blame]
romanc1d2b092023-02-02 08:58:27 +01001module iana-tls-cipher-suite-algs {
2 yang-version 1.1;
3 namespace "urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs";
4 prefix tlscsa;
5
6 organization
7 "Internet Assigned Numbers Authority (IANA)";
8
9 contact
10 "Postal: ICANN
11 12025 Waterfront Drive, Suite 300
12 Los Angeles, CA 90094-2536
13 United States of America
14 Tel: +1 310 301 5800
15 Email: iana@iana.org";
16
17 description
18 "This module defines identities for the Cipher Suite
19 algorithms defined in the 'TLS Cipher Suites' sub-registry
20 of the 'Transport Layer Security (TLS) Parameters' registry
21 maintained by IANA.
22
23 Copyright (c) 2022 IETF Trust and the persons identified as
24 authors of the code. All rights reserved.
25
26 Redistribution and use in source and binary forms, with
27 or without modification, is permitted pursuant to, and
28 subject to the license terms contained in, the Revised
29 BSD License set forth in Section 4.c of the IETF Trust's
30 Legal Provisions Relating to IETF Documents
31 (https://trustee.ietf.org/license-info).
32
33 The initial version of this YANG module is part of RFC FFFF
34 (https://www.rfc-editor.org/info/rfcFFFF); see the RFC
35 itself for full legal notices.";
36
37 revision 2022-06-16 {
38 description
39 "Updated to reflect contents of the public key algorithms
40 registry on June 16, 2022.";
41 }
42
43 revision 2021-06-02 {
44 description
45 "Initial version";
46 reference
47 "RFC EEEE: YANG Groupings for SSH Clients and SSH Servers";
48 }
49
50 // Typedefs
51
52 typedef cipher-suite-algorithm-ref {
53 type identityref {
54 base "cipher-suite-alg-base";
55 }
56 description
57 "A reference to a TLS cipher suite algorithm identifier.";
58 }
59 // Identities
60
61 identity cipher-suite-alg-base {
62 description
63 "Base identity used to identify TLS cipher suites.";
64 }
65
66 identity tls-null-with-null-null {
67 base cipher-suite-alg-base;
68 status deprecated;
69 description
70 "TLS-NULL-WITH-NULL-NULL";
71 reference
72 "RFC 5246:
73 The Transport Layer Security (TLS) Protocol Version 1.2";
74 }
75
76 identity tls-rsa-with-null-md5 {
77 base cipher-suite-alg-base;
78 status deprecated;
79 description
80 "TLS-RSA-WITH-NULL-MD5";
81 reference
82 "RFC 5246:
83 The Transport Layer Security (TLS) Protocol Version 1.2";
84 }
85
86 identity tls-rsa-with-null-sha {
87 base cipher-suite-alg-base;
88 status deprecated;
89 description
90 "TLS-RSA-WITH-NULL-SHA";
91 reference
92 "RFC 5246:
93 The Transport Layer Security (TLS) Protocol Version 1.2";
94 }
95
96 identity tls-rsa-export-with-rc4-40-md5 {
97 base cipher-suite-alg-base;
98 status deprecated;
99 description
100 "TLS-RSA-EXPORT-WITH-RC4-40-MD5";
101 reference
102 "RFC 4346:
103 The TLS Protocol Version 1.1
104 RFC 6347:
105 Datagram Transport Layer Security version 1.2";
106 }
107 identity tls-rsa-with-rc4-128-md5 {
108 base cipher-suite-alg-base;
109 status deprecated;
110 description
111 "TLS-RSA-WITH-RC4-128-MD5";
112 reference
113 "RFC 5246:
114 The Transport Layer Security (TLS) Protocol Version 1.2
115 RFC 6347:
116 Datagram Transport Layer Security version 1.2";
117 }
118
119 identity tls-rsa-with-rc4-128-sha {
120 base cipher-suite-alg-base;
121 status deprecated;
122 description
123 "TLS-RSA-WITH-RC4-128-SHA";
124 reference
125 "RFC 5246:
126 The Transport Layer Security (TLS) Protocol Version 1.2
127 RFC 6347:
128 Datagram Transport Layer Security version 1.2";
129 }
130
131 identity tls-rsa-export-with-rc2-cbc-40-md5 {
132 base cipher-suite-alg-base;
133 status deprecated;
134 description
135 "TLS-RSA-EXPORT-WITH-RC2-CBC-40-MD5";
136 reference
137 "RFC 4346:
138 The TLS Protocol Version 1.1";
139 }
140
141 identity tls-rsa-with-idea-cbc-sha {
142 base cipher-suite-alg-base;
143 status obsolete;
144 description
145 "TLS-RSA-WITH-IDEA-CBC-SHA";
146 reference
147 "RFC 5469:
148 DES and IDEA Cipher Suites for
149 Transport Layer Security (TLS)
150 RFC 5469:
151 DES and IDEA Cipher Suites for
152 Transport Layer Security (TLS)";
153 }
154
155 identity tls-rsa-export-with-des40-cbc-sha {
156 base cipher-suite-alg-base;
157 status deprecated;
158 description
159 "TLS-RSA-EXPORT-WITH-DES40-CBC-SHA";
160 reference
161 "RFC 4346:
162 The TLS Protocol Version 1.1";
163 }
164
165 identity tls-rsa-with-des-cbc-sha {
166 base cipher-suite-alg-base;
167 status obsolete;
168 description
169 "TLS-RSA-WITH-DES-CBC-SHA";
170 reference
171 "RFC 5469:
172 DES and IDEA Cipher Suites for
173 Transport Layer Security (TLS)
174 RFC 5469:
175 DES and IDEA Cipher Suites for
176 Transport Layer Security (TLS)";
177 }
178
179 identity tls-rsa-with-3des-ede-cbc-sha {
180 base cipher-suite-alg-base;
181 status deprecated;
182 description
183 "TLS-RSA-WITH-3DES-EDE-CBC-SHA";
184 reference
185 "RFC 5246:
186 The Transport Layer Security (TLS) Protocol Version 1.2";
187 }
188
189 identity tls-dh-dss-export-with-des40-cbc-sha {
190 base cipher-suite-alg-base;
191 status deprecated;
192 description
193 "TLS-DH-DSS-EXPORT-WITH-DES40-CBC-SHA";
194 reference
195 "RFC 4346:
196 The TLS Protocol Version 1.1";
197 }
198
199 identity tls-dh-dss-with-des-cbc-sha {
200 base cipher-suite-alg-base;
201 status obsolete;
202 description
203 "TLS-DH-DSS-WITH-DES-CBC-SHA";
204 reference
205 "RFC 5469:
206 DES and IDEA Cipher Suites for
207 Transport Layer Security (TLS)
208 RFC 5469:
209 DES and IDEA Cipher Suites for
210 Transport Layer Security (TLS)";
211 }
212
213 identity tls-dh-dss-with-3des-ede-cbc-sha {
214 base cipher-suite-alg-base;
215 status deprecated;
216 description
217 "TLS-DH-DSS-WITH-3DES-EDE-CBC-SHA";
218 reference
219 "RFC 5246:
220 The Transport Layer Security (TLS) Protocol Version 1.2";
221 }
222
223 identity tls-dh-rsa-export-with-des40-cbc-sha {
224 base cipher-suite-alg-base;
225 status deprecated;
226 description
227 "TLS-DH-RSA-EXPORT-WITH-DES40-CBC-SHA";
228 reference
229 "RFC 4346:
230 The TLS Protocol Version 1.1";
231 }
232
233 identity tls-dh-rsa-with-des-cbc-sha {
234 base cipher-suite-alg-base;
235 status obsolete;
236 description
237 "TLS-DH-RSA-WITH-DES-CBC-SHA";
238 reference
239 "RFC 5469:
240 DES and IDEA Cipher Suites for
241 Transport Layer Security (TLS)
242 RFC 5469:
243 DES and IDEA Cipher Suites for
244 Transport Layer Security (TLS)";
245 }
246
247 identity tls-dh-rsa-with-3des-ede-cbc-sha {
248 base cipher-suite-alg-base;
249 status deprecated;
250 description
251 "TLS-DH-RSA-WITH-3DES-EDE-CBC-SHA";
252 reference
253 "RFC 5246:
254 The Transport Layer Security (TLS) Protocol Version 1.2";
255 }
256
257 identity tls-dhe-dss-export-with-des40-cbc-sha {
258 base cipher-suite-alg-base;
259 status deprecated;
260 description
261 "TLS-DHE-DSS-EXPORT-WITH-DES40-CBC-SHA";
262 reference
263 "RFC 4346:
264 The TLS Protocol Version 1.1";
265 }
266
267 identity tls-dhe-dss-with-des-cbc-sha {
268 base cipher-suite-alg-base;
269 status obsolete;
270 description
271 "TLS-DHE-DSS-WITH-DES-CBC-SHA";
272 reference
273 "RFC 5469:
274 DES and IDEA Cipher Suites for
275 Transport Layer Security (TLS)
276 RFC 5469:
277 DES and IDEA Cipher Suites for
278 Transport Layer Security (TLS)";
279 }
280
281 identity tls-dhe-dss-with-3des-ede-cbc-sha {
282 base cipher-suite-alg-base;
283 status deprecated;
284 description
285 "TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA";
286 reference
287 "RFC 5246:
288 The Transport Layer Security (TLS) Protocol Version 1.2";
289 }
290
291 identity tls-dhe-rsa-export-with-des40-cbc-sha {
292 base cipher-suite-alg-base;
293 status deprecated;
294 description
295 "TLS-DHE-RSA-EXPORT-WITH-DES40-CBC-SHA";
296 reference
297 "RFC 4346:
298 The TLS Protocol Version 1.1";
299 }
300
301 identity tls-dhe-rsa-with-des-cbc-sha {
302 base cipher-suite-alg-base;
303 status obsolete;
304 description
305 "TLS-DHE-RSA-WITH-DES-CBC-SHA";
306 reference
307 "RFC 5469:
308 DES and IDEA Cipher Suites for
309 Transport Layer Security (TLS)
310 RFC 5469:
311 DES and IDEA Cipher Suites for
312 Transport Layer Security (TLS)";
313 }
314
315 identity tls-dhe-rsa-with-3des-ede-cbc-sha {
316 base cipher-suite-alg-base;
317 status deprecated;
318 description
319 "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA";
320 reference
321 "RFC 5246:
322 The Transport Layer Security (TLS) Protocol Version 1.2";
323 }
324
325 identity tls-dh-anon-export-with-rc4-40-md5 {
326 base cipher-suite-alg-base;
327 status deprecated;
328 description
329 "TLS-DH-ANON-EXPORT-WITH-RC4-40-MD5";
330 reference
331 "RFC 4346:
332 The TLS Protocol Version 1.1
333 RFC 6347:
334 Datagram Transport Layer Security version 1.2";
335 }
336
337 identity tls-dh-anon-with-rc4-128-md5 {
338 base cipher-suite-alg-base;
339 status deprecated;
340 description
341 "TLS-DH-ANON-WITH-RC4-128-MD5";
342 reference
343 "RFC 5246:
344 The Transport Layer Security (TLS) Protocol Version 1.2
345 RFC 6347:
346 Datagram Transport Layer Security version 1.2";
347 }
348
349 identity tls-dh-anon-export-with-des40-cbc-sha {
350 base cipher-suite-alg-base;
351 status deprecated;
352 description
353 "TLS-DH-ANON-EXPORT-WITH-DES40-CBC-SHA";
354 reference
355 "RFC 4346:
356 The TLS Protocol Version 1.1";
357 }
358
359 identity tls-dh-anon-with-des-cbc-sha {
360 base cipher-suite-alg-base;
361 status obsolete;
362 description
363 "TLS-DH-ANON-WITH-DES-CBC-SHA";
364 reference
365 "RFC 5469:
366 DES and IDEA Cipher Suites for
367 Transport Layer Security (TLS)
368 RFC 5469:
369 DES and IDEA Cipher Suites for
370 Transport Layer Security (TLS)";
371 }
372
373 identity tls-dh-anon-with-3des-ede-cbc-sha {
374 base cipher-suite-alg-base;
375 status deprecated;
376 description
377 "TLS-DH-ANON-WITH-3DES-EDE-CBC-SHA";
378 reference
379 "RFC 5246:
380 The Transport Layer Security (TLS) Protocol Version 1.2";
381 }
382
383 identity tls-krb5-with-des-cbc-sha {
384 base cipher-suite-alg-base;
385 status deprecated;
386 description
387 "TLS-KRB5-WITH-DES-CBC-SHA";
388 reference
389 "RFC 2712:
390 Addition of Kerberos Cipher Suites to
391 Transport Layer Security (TLS)";
392 }
393
394 identity tls-krb5-with-3des-ede-cbc-sha {
395 base cipher-suite-alg-base;
396 status deprecated;
397 description
398 "TLS-KRB5-WITH-3DES-EDE-CBC-SHA";
399 reference
400 "RFC 2712:
401 Addition of Kerberos Cipher Suites to
402 Transport Layer Security (TLS)";
403 }
404
405 identity tls-krb5-with-rc4-128-sha {
406 base cipher-suite-alg-base;
407 status deprecated;
408 description
409 "TLS-KRB5-WITH-RC4-128-SHA";
410 reference
411 "RFC 2712:
412 Addition of Kerberos Cipher Suites to
413 Transport Layer Security (TLS)
414 RFC 6347:
415 Datagram Transport Layer Security version 1.2";
416 }
417
418 identity tls-krb5-with-idea-cbc-sha {
419 base cipher-suite-alg-base;
420 status deprecated;
421 description
422 "TLS-KRB5-WITH-IDEA-CBC-SHA";
423 reference
424 "RFC 2712:
425 Addition of Kerberos Cipher Suites to
426 Transport Layer Security (TLS)";
427 }
428
429 identity tls-krb5-with-des-cbc-md5 {
430 base cipher-suite-alg-base;
431 status deprecated;
432 description
433 "TLS-KRB5-WITH-DES-CBC-MD5";
434 reference
435 "RFC 2712:
436 Addition of Kerberos Cipher Suites to
437 Transport Layer Security (TLS)";
438 }
439
440 identity tls-krb5-with-3des-ede-cbc-md5 {
441 base cipher-suite-alg-base;
442 status deprecated;
443 description
444 "TLS-KRB5-WITH-3DES-EDE-CBC-MD5";
445 reference
446 "RFC 2712:
447 Addition of Kerberos Cipher Suites to
448 Transport Layer Security (TLS)";
449 }
450
451 identity tls-krb5-with-rc4-128-md5 {
452 base cipher-suite-alg-base;
453 status deprecated;
454 description
455 "TLS-KRB5-WITH-RC4-128-MD5";
456 reference
457 "RFC 2712:
458 Addition of Kerberos Cipher Suites to
459 Transport Layer Security (TLS)
460 RFC 6347:
461 Datagram Transport Layer Security version 1.2";
462 }
463
464 identity tls-krb5-with-idea-cbc-md5 {
465 base cipher-suite-alg-base;
466 status deprecated;
467 description
468 "TLS-KRB5-WITH-IDEA-CBC-MD5";
469 reference
470 "RFC 2712:
471 Addition of Kerberos Cipher Suites to
472 Transport Layer Security (TLS)";
473 }
474
475 identity tls-krb5-export-with-des-cbc-40-sha {
476 base cipher-suite-alg-base;
477 status deprecated;
478 description
479 "TLS-KRB5-EXPORT-WITH-DES-CBC-40-SHA";
480 reference
481 "RFC 2712:
482 Addition of Kerberos Cipher Suites to
483 Transport Layer Security (TLS)";
484 }
485
486 identity tls-krb5-export-with-rc2-cbc-40-sha {
487 base cipher-suite-alg-base;
488 status deprecated;
489 description
490 "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-SHA";
491 reference
492 "RFC 2712:
493 Addition of Kerberos Cipher Suites to
494 Transport Layer Security (TLS)";
495 }
496
497 identity tls-krb5-export-with-rc4-40-sha {
498 base cipher-suite-alg-base;
499 status deprecated;
500 description
501 "TLS-KRB5-EXPORT-WITH-RC4-40-SHA";
502 reference
503 "RFC 2712:
504 Addition of Kerberos Cipher Suites to
505 Transport Layer Security (TLS)
506 RFC 6347:
507 Datagram Transport Layer Security version 1.2";
508 }
509
510 identity tls-krb5-export-with-des-cbc-40-md5 {
511 base cipher-suite-alg-base;
512 status deprecated;
513 description
514 "TLS-KRB5-EXPORT-WITH-DES-CBC-40-MD5";
515 reference
516 "RFC 2712:
517 Addition of Kerberos Cipher Suites to
518 Transport Layer Security (TLS)";
519 }
520
521 identity tls-krb5-export-with-rc2-cbc-40-md5 {
522 base cipher-suite-alg-base;
523 status deprecated;
524 description
525 "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-MD5";
526 reference
527 "RFC 2712:
528 Addition of Kerberos Cipher Suites to
529 Transport Layer Security (TLS)";
530 }
531
532 identity tls-krb5-export-with-rc4-40-md5 {
533 base cipher-suite-alg-base;
534 status deprecated;
535 description
536 "TLS-KRB5-EXPORT-WITH-RC4-40-MD5";
537 reference
538 "RFC 2712:
539 Addition of Kerberos Cipher Suites to
540 Transport Layer Security (TLS)
541 RFC 6347:
542 Datagram Transport Layer Security version 1.2";
543 }
544
545 identity tls-psk-with-null-sha {
546 base cipher-suite-alg-base;
547 status deprecated;
548 description
549 "TLS-PSK-WITH-NULL-SHA";
550 reference
551 "RFC 4785:
552 Pre-Shared Key Cipher Suites with NULL Encryption for
553 Transport Layer Security (TLS)";
554 }
555
556 identity tls-dhe-psk-with-null-sha {
557 base cipher-suite-alg-base;
558 status deprecated;
559 description
560 "TLS-DHE-PSK-WITH-NULL-SHA";
561 reference
562 "RFC 4785:
563 Pre-Shared Key Cipher Suites with NULL Encryption for
564 Transport Layer Security (TLS)";
565 }
566
567 identity tls-rsa-psk-with-null-sha {
568 base cipher-suite-alg-base;
569 status deprecated;
570 description
571 "TLS-RSA-PSK-WITH-NULL-SHA";
572 reference
573 "RFC 4785:
574 Pre-Shared Key Cipher Suites with NULL Encryption for
575 Transport Layer Security (TLS)";
576 }
577
578 identity tls-rsa-with-aes-128-cbc-sha {
579 base cipher-suite-alg-base;
580 status deprecated;
581 description
582 "TLS-RSA-WITH-AES-128-CBC-SHA";
583 reference
584 "RFC 5246:
585 The Transport Layer Security (TLS) Protocol Version 1.2";
586 }
587 identity tls-dh-dss-with-aes-128-cbc-sha {
588 base cipher-suite-alg-base;
589 status deprecated;
590 description
591 "TLS-DH-DSS-WITH-AES-128-CBC-SHA";
592 reference
593 "RFC 5246:
594 The Transport Layer Security (TLS) Protocol Version 1.2";
595 }
596
597 identity tls-dh-rsa-with-aes-128-cbc-sha {
598 base cipher-suite-alg-base;
599 status deprecated;
600 description
601 "TLS-DH-RSA-WITH-AES-128-CBC-SHA";
602 reference
603 "RFC 5246:
604 The Transport Layer Security (TLS) Protocol Version 1.2";
605 }
606
607 identity tls-dhe-dss-with-aes-128-cbc-sha {
608 base cipher-suite-alg-base;
609 status deprecated;
610 description
611 "TLS-DHE-DSS-WITH-AES-128-CBC-SHA";
612 reference
613 "RFC 5246:
614 The Transport Layer Security (TLS) Protocol Version 1.2";
615 }
616
617 identity tls-dhe-rsa-with-aes-128-cbc-sha {
618 base cipher-suite-alg-base;
619 status deprecated;
620 description
621 "TLS-DHE-RSA-WITH-AES-128-CBC-SHA";
622 reference
623 "RFC 5246:
624 The Transport Layer Security (TLS) Protocol Version 1.2";
625 }
626
627 identity tls-dh-anon-with-aes-128-cbc-sha {
628 base cipher-suite-alg-base;
629 status deprecated;
630 description
631 "TLS-DH-ANON-WITH-AES-128-CBC-SHA";
632 reference
633 "RFC 5246:
634 The Transport Layer Security (TLS) Protocol Version 1.2";
635 }
636
637 identity tls-rsa-with-aes-256-cbc-sha {
638 base cipher-suite-alg-base;
639 status deprecated;
640 description
641 "TLS-RSA-WITH-AES-256-CBC-SHA";
642 reference
643 "RFC 5246:
644 The Transport Layer Security (TLS) Protocol Version 1.2";
645 }
646
647 identity tls-dh-dss-with-aes-256-cbc-sha {
648 base cipher-suite-alg-base;
649 status deprecated;
650 description
651 "TLS-DH-DSS-WITH-AES-256-CBC-SHA";
652 reference
653 "RFC 5246:
654 The Transport Layer Security (TLS) Protocol Version 1.2";
655 }
656
657 identity tls-dh-rsa-with-aes-256-cbc-sha {
658 base cipher-suite-alg-base;
659 status deprecated;
660 description
661 "TLS-DH-RSA-WITH-AES-256-CBC-SHA";
662 reference
663 "RFC 5246:
664 The Transport Layer Security (TLS) Protocol Version 1.2";
665 }
666
667 identity tls-dhe-dss-with-aes-256-cbc-sha {
668 base cipher-suite-alg-base;
669 status deprecated;
670 description
671 "TLS-DHE-DSS-WITH-AES-256-CBC-SHA";
672 reference
673 "RFC 5246:
674 The Transport Layer Security (TLS) Protocol Version 1.2";
675 }
676
677 identity tls-dhe-rsa-with-aes-256-cbc-sha {
678 base cipher-suite-alg-base;
679 status deprecated;
680 description
681 "TLS-DHE-RSA-WITH-AES-256-CBC-SHA";
682 reference
683 "RFC 5246:
684 The Transport Layer Security (TLS) Protocol Version 1.2";
685 }
686
687 identity tls-dh-anon-with-aes-256-cbc-sha {
688 base cipher-suite-alg-base;
689 status deprecated;
690 description
691 "TLS-DH-ANON-WITH-AES-256-CBC-SHA";
692 reference
693 "RFC 5246:
694 The Transport Layer Security (TLS) Protocol Version 1.2";
695 }
696
697 identity tls-rsa-with-null-sha256 {
698 base cipher-suite-alg-base;
699 status deprecated;
700 description
701 "TLS-RSA-WITH-NULL-SHA256";
702 reference
703 "RFC 5246:
704 The Transport Layer Security (TLS) Protocol Version 1.2";
705 }
706
707 identity tls-rsa-with-aes-128-cbc-sha256 {
708 base cipher-suite-alg-base;
709 status deprecated;
710 description
711 "TLS-RSA-WITH-AES-128-CBC-SHA256";
712 reference
713 "RFC 5246:
714 The Transport Layer Security (TLS) Protocol Version 1.2";
715 }
716
717 identity tls-rsa-with-aes-256-cbc-sha256 {
718 base cipher-suite-alg-base;
719 status deprecated;
720 description
721 "TLS-RSA-WITH-AES-256-CBC-SHA256";
722 reference
723 "RFC 5246:
724 The Transport Layer Security (TLS) Protocol Version 1.2";
725 }
726
727 identity tls-dh-dss-with-aes-128-cbc-sha256 {
728 base cipher-suite-alg-base;
729 status deprecated;
730 description
731 "TLS-DH-DSS-WITH-AES-128-CBC-SHA256";
732 reference
733 "RFC 5246:
734 The Transport Layer Security (TLS) Protocol Version 1.2";
735 }
736
737 identity tls-dh-rsa-with-aes-128-cbc-sha256 {
738 base cipher-suite-alg-base;
739 status deprecated;
740 description
741 "TLS-DH-RSA-WITH-AES-128-CBC-SHA256";
742 reference
743 "RFC 5246:
744 The Transport Layer Security (TLS) Protocol Version 1.2";
745 }
746
747 identity tls-dhe-dss-with-aes-128-cbc-sha256 {
748 base cipher-suite-alg-base;
749 status deprecated;
750 description
751 "TLS-DHE-DSS-WITH-AES-128-CBC-SHA256";
752 reference
753 "RFC 5246:
754 The Transport Layer Security (TLS) Protocol Version 1.2";
755 }
756
757 identity tls-rsa-with-camellia-128-cbc-sha {
758 base cipher-suite-alg-base;
759 status deprecated;
760 description
761 "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA";
762 reference
763 "RFC 5932:
764 Camellia Cipher Suites for TLS";
765 }
766
767 identity tls-dh-dss-with-camellia-128-cbc-sha {
768 base cipher-suite-alg-base;
769 status deprecated;
770 description
771 "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA";
772 reference
773 "RFC 5932:
774 Camellia Cipher Suites for TLS";
775 }
776
777 identity tls-dh-rsa-with-camellia-128-cbc-sha {
778 base cipher-suite-alg-base;
779 status deprecated;
780 description
781 "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA";
782 reference
783 "RFC 5932:
784 Camellia Cipher Suites for TLS";
785 }
786
787 identity tls-dhe-dss-with-camellia-128-cbc-sha {
788 base cipher-suite-alg-base;
789 status deprecated;
790 description
791 "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA";
792 reference
793 "RFC 5932:
794 Camellia Cipher Suites for TLS";
795 }
796
797 identity tls-dhe-rsa-with-camellia-128-cbc-sha {
798 base cipher-suite-alg-base;
799 status deprecated;
800 description
801 "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA";
802 reference
803 "RFC 5932:
804 Camellia Cipher Suites for TLS";
805 }
806
807 identity tls-dh-anon-with-camellia-128-cbc-sha {
808 base cipher-suite-alg-base;
809 status deprecated;
810 description
811 "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA";
812 reference
813 "RFC 5932:
814 Camellia Cipher Suites for TLS";
815 }
816
817 identity tls-dhe-rsa-with-aes-128-cbc-sha256 {
818 base cipher-suite-alg-base;
819 status deprecated;
820 description
821 "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256";
822 reference
823 "RFC 5246:
824 The Transport Layer Security (TLS) Protocol Version 1.2";
825 }
826
827 identity tls-dh-dss-with-aes-256-cbc-sha256 {
828 base cipher-suite-alg-base;
829 status deprecated;
830 description
831 "TLS-DH-DSS-WITH-AES-256-CBC-SHA256";
832 reference
833 "RFC 5246:
834 The Transport Layer Security (TLS) Protocol Version 1.2";
835 }
836
837 identity tls-dh-rsa-with-aes-256-cbc-sha256 {
838 base cipher-suite-alg-base;
839 status deprecated;
840 description
841 "TLS-DH-RSA-WITH-AES-256-CBC-SHA256";
842 reference
843 "RFC 5246:
844 The Transport Layer Security (TLS) Protocol Version 1.2";
845 }
846
847 identity tls-dhe-dss-with-aes-256-cbc-sha256 {
848 base cipher-suite-alg-base;
849 status deprecated;
850 description
851 "TLS-DHE-DSS-WITH-AES-256-CBC-SHA256";
852 reference
853 "RFC 5246:
854 The Transport Layer Security (TLS) Protocol Version 1.2";
855 }
856
857 identity tls-dhe-rsa-with-aes-256-cbc-sha256 {
858 base cipher-suite-alg-base;
859 status deprecated;
860 description
861 "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256";
862 reference
863 "RFC 5246:
864 The Transport Layer Security (TLS) Protocol Version 1.2";
865 }
866
867 identity tls-dh-anon-with-aes-128-cbc-sha256 {
868 base cipher-suite-alg-base;
869 status deprecated;
870 description
871 "TLS-DH-ANON-WITH-AES-128-CBC-SHA256";
872 reference
873 "RFC 5246:
874 The Transport Layer Security (TLS) Protocol Version 1.2";
875 }
876
877 identity tls-dh-anon-with-aes-256-cbc-sha256 {
878 base cipher-suite-alg-base;
879 status deprecated;
880 description
881 "TLS-DH-ANON-WITH-AES-256-CBC-SHA256";
882 reference
883 "RFC 5246:
884 The Transport Layer Security (TLS) Protocol Version 1.2";
885 }
886
887 identity tls-rsa-with-camellia-256-cbc-sha {
888 base cipher-suite-alg-base;
889 status deprecated;
890 description
891 "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA";
892 reference
893 "RFC 5932:
894 Camellia Cipher Suites for TLS";
895 }
896
897 identity tls-dh-dss-with-camellia-256-cbc-sha {
898 base cipher-suite-alg-base;
899 status deprecated;
900 description
901 "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA";
902 reference
903 "RFC 5932:
904 Camellia Cipher Suites for TLS";
905 }
906
907 identity tls-dh-rsa-with-camellia-256-cbc-sha {
908 base cipher-suite-alg-base;
909 status deprecated;
910 description
911 "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA";
912 reference
913 "RFC 5932:
914 Camellia Cipher Suites for TLS";
915 }
916
917 identity tls-dhe-dss-with-camellia-256-cbc-sha {
918 base cipher-suite-alg-base;
919 status deprecated;
920 description
921 "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA";
922 reference
923 "RFC 5932:
924 Camellia Cipher Suites for TLS";
925 }
926
927 identity tls-dhe-rsa-with-camellia-256-cbc-sha {
928 base cipher-suite-alg-base;
929 status deprecated;
930 description
931 "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA";
932 reference
933 "RFC 5932:
934 Camellia Cipher Suites for TLS";
935 }
936
937 identity tls-dh-anon-with-camellia-256-cbc-sha {
938 base cipher-suite-alg-base;
939 status deprecated;
940 description
941 "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA";
942 reference
943 "RFC 5932:
944 Camellia Cipher Suites for TLS";
945 }
946
947 identity tls-psk-with-rc4-128-sha {
948 base cipher-suite-alg-base;
949 status deprecated;
950 description
951 "TLS-PSK-WITH-RC4-128-SHA";
952 reference
953 "RFC 4279:
954 Pre-Shared Key Ciphersuites for
955 Transport Layer Security (TLS)
956 RFC 6347:
957 Datagram Transport Layer Security version 1.2";
958 }
959
960 identity tls-psk-with-3des-ede-cbc-sha {
961 base cipher-suite-alg-base;
962 status deprecated;
963 description
964 "TLS-PSK-WITH-3DES-EDE-CBC-SHA";
965 reference
966 "RFC 4279:
967 Pre-Shared Key Ciphersuites for
968 Transport Layer Security (TLS)";
969 }
970
971 identity tls-psk-with-aes-128-cbc-sha {
972 base cipher-suite-alg-base;
973 status deprecated;
974 description
975 "TLS-PSK-WITH-AES-128-CBC-SHA";
976 reference
977 "RFC 4279:
978 Pre-Shared Key Ciphersuites for
979 Transport Layer Security (TLS)";
980 }
981
982 identity tls-psk-with-aes-256-cbc-sha {
983 base cipher-suite-alg-base;
984 status deprecated;
985 description
986 "TLS-PSK-WITH-AES-256-CBC-SHA";
987 reference
988 "RFC 4279:
989 Pre-Shared Key Ciphersuites for
990 Transport Layer Security (TLS)";
991 }
992
993 identity tls-dhe-psk-with-rc4-128-sha {
994 base cipher-suite-alg-base;
995 status deprecated;
996 description
997 "TLS-DHE-PSK-WITH-RC4-128-SHA";
998 reference
999 "RFC 4279:
1000 Pre-Shared Key Ciphersuites for
1001 Transport Layer Security (TLS)
1002 RFC 6347:
1003 Datagram Transport Layer Security version 1.2";
1004 }
1005
1006 identity tls-dhe-psk-with-3des-ede-cbc-sha {
1007 base cipher-suite-alg-base;
1008 status deprecated;
1009 description
1010 "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA";
1011 reference
1012 "RFC 4279:
1013 Pre-Shared Key Ciphersuites for
1014 Transport Layer Security (TLS)";
1015 }
1016
1017 identity tls-dhe-psk-with-aes-128-cbc-sha {
1018 base cipher-suite-alg-base;
1019 status deprecated;
1020 description
1021 "TLS-DHE-PSK-WITH-AES-128-CBC-SHA";
1022 reference
1023 "RFC 4279:
1024 Pre-Shared Key Ciphersuites for
1025 Transport Layer Security (TLS)";
1026 }
1027
1028 identity tls-dhe-psk-with-aes-256-cbc-sha {
1029 base cipher-suite-alg-base;
1030 status deprecated;
1031 description
1032 "TLS-DHE-PSK-WITH-AES-256-CBC-SHA";
1033 reference
1034 "RFC 4279:
1035 Pre-Shared Key Ciphersuites for
1036 Transport Layer Security (TLS)";
1037 }
1038
1039 identity tls-rsa-psk-with-rc4-128-sha {
1040 base cipher-suite-alg-base;
1041 status deprecated;
1042 description
1043 "TLS-RSA-PSK-WITH-RC4-128-SHA";
1044 reference
1045 "RFC 4279:
1046 Pre-Shared Key Ciphersuites for
1047 Transport Layer Security (TLS)
1048 RFC 6347:
1049 Datagram Transport Layer Security version 1.2";
1050 }
1051
1052 identity tls-rsa-psk-with-3des-ede-cbc-sha {
1053 base cipher-suite-alg-base;
1054 status deprecated;
1055 description
1056 "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA";
1057 reference
1058 "RFC 4279:
1059 Pre-Shared Key Ciphersuites for
1060 Transport Layer Security (TLS)";
1061 }
1062
1063 identity tls-rsa-psk-with-aes-128-cbc-sha {
1064 base cipher-suite-alg-base;
1065 status deprecated;
1066 description
1067 "TLS-RSA-PSK-WITH-AES-128-CBC-SHA";
1068 reference
1069 "RFC 4279:
1070 Pre-Shared Key Ciphersuites for
1071 Transport Layer Security (TLS)";
1072 }
1073
1074 identity tls-rsa-psk-with-aes-256-cbc-sha {
1075 base cipher-suite-alg-base;
1076 status deprecated;
1077 description
1078 "TLS-RSA-PSK-WITH-AES-256-CBC-SHA";
1079 reference
1080 "RFC 4279:
1081 Pre-Shared Key Ciphersuites for
1082 Transport Layer Security (TLS)";
1083 }
1084
1085 identity tls-rsa-with-seed-cbc-sha {
1086 base cipher-suite-alg-base;
1087 status deprecated;
1088 description
1089 "TLS-RSA-WITH-SEED-CBC-SHA";
1090 reference
1091 "RFC 4162:
1092 Addition of SEED Ciphersuites to
1093 Transport Layer Security (TLS)";
1094 }
1095
1096 identity tls-dh-dss-with-seed-cbc-sha {
1097 base cipher-suite-alg-base;
1098 status deprecated;
1099 description
1100 "TLS-DH-DSS-WITH-SEED-CBC-SHA";
1101 reference
1102 "RFC 4162:
1103 Addition of SEED Ciphersuites to
1104 Transport Layer Security (TLS)";
1105 }
1106
1107 identity tls-dh-rsa-with-seed-cbc-sha {
1108 base cipher-suite-alg-base;
1109 status deprecated;
1110 description
1111 "TLS-DH-RSA-WITH-SEED-CBC-SHA";
1112 reference
1113 "RFC 4162:
1114 Addition of SEED Ciphersuites to
1115 Transport Layer Security (TLS)";
1116 }
1117
1118 identity tls-dhe-dss-with-seed-cbc-sha {
1119 base cipher-suite-alg-base;
1120 status deprecated;
1121 description
1122 "TLS-DHE-DSS-WITH-SEED-CBC-SHA";
1123 reference
1124 "RFC 4162:
1125 Addition of SEED Ciphersuites to
1126 Transport Layer Security (TLS)";
1127 }
1128
1129 identity tls-dhe-rsa-with-seed-cbc-sha {
1130 base cipher-suite-alg-base;
1131 status deprecated;
1132 description
1133 "TLS-DHE-RSA-WITH-SEED-CBC-SHA";
1134 reference
1135 "RFC 4162:
1136 Addition of SEED Ciphersuites to
1137 Transport Layer Security (TLS)";
1138 }
1139
1140 identity tls-dh-anon-with-seed-cbc-sha {
1141 base cipher-suite-alg-base;
1142 status deprecated;
1143 description
1144 "TLS-DH-ANON-WITH-SEED-CBC-SHA";
1145 reference
1146 "RFC 4162:
1147 Addition of SEED Ciphersuites to
1148 Transport Layer Security (TLS)";
1149 }
1150
1151 identity tls-rsa-with-aes-128-gcm-sha256 {
1152 base cipher-suite-alg-base;
1153 status deprecated;
1154 description
1155 "TLS-RSA-WITH-AES-128-GCM-SHA256";
1156 reference
1157 "RFC 5288:
1158 AES-GCM Cipher Suites for TLS";
1159 }
1160
1161 identity tls-rsa-with-aes-256-gcm-sha384 {
1162 base cipher-suite-alg-base;
1163 status deprecated;
1164 description
1165 "TLS-RSA-WITH-AES-256-GCM-SHA384";
1166 reference
1167 "RFC 5288:
1168 AES-GCM Cipher Suites for TLS";
1169 }
1170
1171 identity tls-dhe-rsa-with-aes-128-gcm-sha256 {
1172 base cipher-suite-alg-base;
1173 description
1174 "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256";
1175 reference
1176 "RFC 5288:
1177 AES-GCM Cipher Suites for TLS";
1178 }
1179
1180 identity tls-dhe-rsa-with-aes-256-gcm-sha384 {
1181 base cipher-suite-alg-base;
1182 description
1183 "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384";
1184 reference
1185 "RFC 5288:
1186 AES-GCM Cipher Suites for TLS";
1187 }
1188
1189 identity tls-dh-rsa-with-aes-128-gcm-sha256 {
1190 base cipher-suite-alg-base;
1191 status deprecated;
1192 description
1193 "TLS-DH-RSA-WITH-AES-128-GCM-SHA256";
1194 reference
1195 "RFC 5288:
1196 AES-GCM Cipher Suites for TLS";
1197 }
1198
1199 identity tls-dh-rsa-with-aes-256-gcm-sha384 {
1200 base cipher-suite-alg-base;
1201 status deprecated;
1202 description
1203 "TLS-DH-RSA-WITH-AES-256-GCM-SHA384";
1204 reference
1205 "RFC 5288:
1206 AES-GCM Cipher Suites for TLS";
1207 }
1208
1209 identity tls-dhe-dss-with-aes-128-gcm-sha256 {
1210 base cipher-suite-alg-base;
1211 status deprecated;
1212 description
1213 "TLS-DHE-DSS-WITH-AES-128-GCM-SHA256";
1214 reference
1215 "RFC 5288:
1216 AES-GCM Cipher Suites for TLS";
1217 }
1218
1219 identity tls-dhe-dss-with-aes-256-gcm-sha384 {
1220 base cipher-suite-alg-base;
1221 status deprecated;
1222 description
1223 "TLS-DHE-DSS-WITH-AES-256-GCM-SHA384";
1224 reference
1225 "RFC 5288:
1226 AES-GCM Cipher Suites for TLS";
1227 }
1228
1229 identity tls-dh-dss-with-aes-128-gcm-sha256 {
1230 base cipher-suite-alg-base;
1231 status deprecated;
1232 description
1233 "TLS-DH-DSS-WITH-AES-128-GCM-SHA256";
1234 reference
1235 "RFC 5288:
1236 AES-GCM Cipher Suites for TLS";
1237 }
1238
1239 identity tls-dh-dss-with-aes-256-gcm-sha384 {
1240 base cipher-suite-alg-base;
1241 status deprecated;
1242 description
1243 "TLS-DH-DSS-WITH-AES-256-GCM-SHA384";
1244 reference
1245 "RFC 5288:
1246 AES-GCM Cipher Suites for TLS";
1247 }
1248
1249 identity tls-dh-anon-with-aes-128-gcm-sha256 {
1250 base cipher-suite-alg-base;
1251 status deprecated;
1252 description
1253 "TLS-DH-ANON-WITH-AES-128-GCM-SHA256";
1254 reference
1255 "RFC 5288:
1256 AES-GCM Cipher Suites for TLS";
1257 }
1258
1259 identity tls-dh-anon-with-aes-256-gcm-sha384 {
1260 base cipher-suite-alg-base;
1261 status deprecated;
1262 description
1263 "TLS-DH-ANON-WITH-AES-256-GCM-SHA384";
1264 reference
1265 "RFC 5288:
1266 AES-GCM Cipher Suites for TLS";
1267 }
1268
1269 identity tls-psk-with-aes-128-gcm-sha256 {
1270 base cipher-suite-alg-base;
1271 status deprecated;
1272 description
1273 "TLS-PSK-WITH-AES-128-GCM-SHA256";
1274 reference
1275 "RFC 5487:
1276 Pre-Shared Key Cipher Suites for Transport Layer Security
1277 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1278 }
1279
1280 identity tls-psk-with-aes-256-gcm-sha384 {
1281 base cipher-suite-alg-base;
1282 status deprecated;
1283 description
1284 "TLS-PSK-WITH-AES-256-GCM-SHA384";
1285 reference
1286 "RFC 5487:
1287 Pre-Shared Key Cipher Suites for Transport Layer Security
1288 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1289 }
1290
1291 identity tls-dhe-psk-with-aes-128-gcm-sha256 {
1292 base cipher-suite-alg-base;
1293 description
1294 "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256";
1295 reference
1296 "RFC 5487:
1297 Pre-Shared Key Cipher Suites for Transport Layer Security
1298 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1299 }
1300
1301 identity tls-dhe-psk-with-aes-256-gcm-sha384 {
1302 base cipher-suite-alg-base;
1303 description
1304 "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384";
1305 reference
1306 "RFC 5487:
1307 Pre-Shared Key Cipher Suites for Transport Layer Security
1308 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1309 }
1310
1311 identity tls-rsa-psk-with-aes-128-gcm-sha256 {
1312 base cipher-suite-alg-base;
1313 status deprecated;
1314 description
1315 "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256";
1316 reference
1317 "RFC 5487:
1318 Pre-Shared Key Cipher Suites for Transport Layer Security
1319 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1320 }
1321
1322 identity tls-rsa-psk-with-aes-256-gcm-sha384 {
1323 base cipher-suite-alg-base;
1324 status deprecated;
1325 description
1326 "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384";
1327 reference
1328 "RFC 5487:
1329 Pre-Shared Key Cipher Suites for Transport Layer Security
1330 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1331 }
1332
1333 identity tls-psk-with-aes-128-cbc-sha256 {
1334 base cipher-suite-alg-base;
1335 status deprecated;
1336 description
1337 "TLS-PSK-WITH-AES-128-CBC-SHA256";
1338 reference
1339 "RFC 5487:
1340 Pre-Shared Key Cipher Suites for Transport Layer Security
1341 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1342 }
1343
1344 identity tls-psk-with-aes-256-cbc-sha384 {
1345 base cipher-suite-alg-base;
1346 status deprecated;
1347 description
1348 "TLS-PSK-WITH-AES-256-CBC-SHA384";
1349 reference
1350 "RFC 5487:
1351 Pre-Shared Key Cipher Suites for Transport Layer Security
1352 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1353 }
1354
1355 identity tls-psk-with-null-sha256 {
1356 base cipher-suite-alg-base;
1357 status deprecated;
1358 description
1359 "TLS-PSK-WITH-NULL-SHA256";
1360 reference
1361 "RFC 5487:
1362 Pre-Shared Key Cipher Suites for Transport Layer Security
1363 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1364 }
1365
1366 identity tls-psk-with-null-sha384 {
1367 base cipher-suite-alg-base;
1368 status deprecated;
1369 description
1370 "TLS-PSK-WITH-NULL-SHA384";
1371 reference
1372 "RFC 5487:
1373 Pre-Shared Key Cipher Suites for Transport Layer Security
1374 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1375 }
1376
1377 identity tls-dhe-psk-with-aes-128-cbc-sha256 {
1378 base cipher-suite-alg-base;
1379 status deprecated;
1380 description
1381 "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256";
1382 reference
1383 "RFC 5487:
1384 Pre-Shared Key Cipher Suites for Transport Layer Security
1385 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1386 }
1387
1388 identity tls-dhe-psk-with-aes-256-cbc-sha384 {
1389 base cipher-suite-alg-base;
1390 status deprecated;
1391 description
1392 "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384";
1393 reference
1394 "RFC 5487:
1395 Pre-Shared Key Cipher Suites for Transport Layer Security
1396 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1397 }
1398
1399 identity tls-dhe-psk-with-null-sha256 {
1400 base cipher-suite-alg-base;
1401 status deprecated;
1402 description
1403 "TLS-DHE-PSK-WITH-NULL-SHA256";
1404 reference
1405 "RFC 5487:
1406 Pre-Shared Key Cipher Suites for Transport Layer Security
1407 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1408 }
1409
1410 identity tls-dhe-psk-with-null-sha384 {
1411 base cipher-suite-alg-base;
1412 status deprecated;
1413 description
1414 "TLS-DHE-PSK-WITH-NULL-SHA384";
1415 reference
1416 "RFC 5487:
1417 Pre-Shared Key Cipher Suites for Transport Layer Security
1418 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1419 }
1420
1421 identity tls-rsa-psk-with-aes-128-cbc-sha256 {
1422 base cipher-suite-alg-base;
1423 status deprecated;
1424 description
1425 "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256";
1426 reference
1427 "RFC 5487:
1428 Pre-Shared Key Cipher Suites for Transport Layer Security
1429 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1430 }
1431
1432 identity tls-rsa-psk-with-aes-256-cbc-sha384 {
1433 base cipher-suite-alg-base;
1434 status deprecated;
1435 description
1436 "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384";
1437 reference
1438 "RFC 5487:
1439 Pre-Shared Key Cipher Suites for Transport Layer Security
1440 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1441 }
1442
1443 identity tls-rsa-psk-with-null-sha256 {
1444 base cipher-suite-alg-base;
1445 status deprecated;
1446 description
1447 "TLS-RSA-PSK-WITH-NULL-SHA256";
1448 reference
1449 "RFC 5487:
1450 Pre-Shared Key Cipher Suites for Transport Layer Security
1451 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1452 }
1453
1454 identity tls-rsa-psk-with-null-sha384 {
1455 base cipher-suite-alg-base;
1456 status deprecated;
1457 description
1458 "TLS-RSA-PSK-WITH-NULL-SHA384";
1459 reference
1460 "RFC 5487:
1461 Pre-Shared Key Cipher Suites for Transport Layer Security
1462 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1463 }
1464
1465 identity tls-rsa-with-camellia-128-cbc-sha256 {
1466 base cipher-suite-alg-base;
1467 status deprecated;
1468 description
1469 "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1470 reference
1471 "RFC 5932:
1472 Camellia Cipher Suites for TLS";
1473 }
1474
1475 identity tls-dh-dss-with-camellia-128-cbc-sha256 {
1476 base cipher-suite-alg-base;
1477 status deprecated;
1478 description
1479 "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA256";
1480 reference
1481 "RFC 5932:
1482 Camellia Cipher Suites for TLS";
1483 }
1484
1485 identity tls-dh-rsa-with-camellia-128-cbc-sha256 {
1486 base cipher-suite-alg-base;
1487 status deprecated;
1488 description
1489 "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1490 reference
1491 "RFC 5932:
1492 Camellia Cipher Suites for TLS";
1493 }
1494
1495 identity tls-dhe-dss-with-camellia-128-cbc-sha256 {
1496 base cipher-suite-alg-base;
1497 status deprecated;
1498 description
1499 "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA256";
1500 reference
1501 "RFC 5932:
1502 Camellia Cipher Suites for TLS";
1503 }
1504
1505 identity tls-dhe-rsa-with-camellia-128-cbc-sha256 {
1506 base cipher-suite-alg-base;
1507 status deprecated;
1508 description
1509 "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1510 reference
1511 "RFC 5932:
1512 Camellia Cipher Suites for TLS";
1513 }
1514
1515 identity tls-dh-anon-with-camellia-128-cbc-sha256 {
1516 base cipher-suite-alg-base;
1517 status deprecated;
1518 description
1519 "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA256";
1520 reference
1521 "RFC 5932:
1522 Camellia Cipher Suites for TLS";
1523 }
1524
1525 identity tls-rsa-with-camellia-256-cbc-sha256 {
1526 base cipher-suite-alg-base;
1527 status deprecated;
1528 description
1529 "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1530 reference
1531 "RFC 5932:
1532 Camellia Cipher Suites for TLS";
1533 }
1534
1535 identity tls-dh-dss-with-camellia-256-cbc-sha256 {
1536 base cipher-suite-alg-base;
1537 status deprecated;
1538 description
1539 "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA256";
1540 reference
1541 "RFC 5932:
1542 Camellia Cipher Suites for TLS";
1543 }
1544
1545 identity tls-dh-rsa-with-camellia-256-cbc-sha256 {
1546 base cipher-suite-alg-base;
1547 status deprecated;
1548 description
1549 "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1550 reference
1551 "RFC 5932:
1552 Camellia Cipher Suites for TLS";
1553 }
1554
1555 identity tls-dhe-dss-with-camellia-256-cbc-sha256 {
1556 base cipher-suite-alg-base;
1557 status deprecated;
1558 description
1559 "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA256";
1560 reference
1561 "RFC 5932:
1562 Camellia Cipher Suites for TLS";
1563 }
1564
1565 identity tls-dhe-rsa-with-camellia-256-cbc-sha256 {
1566 base cipher-suite-alg-base;
1567 status deprecated;
1568 description
1569 "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1570 reference
1571 "RFC 5932:
1572 Camellia Cipher Suites for TLS";
1573 }
1574
1575 identity tls-dh-anon-with-camellia-256-cbc-sha256 {
1576 base cipher-suite-alg-base;
1577 status deprecated;
1578 description
1579 "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA256";
1580 reference
1581 "RFC 5932:
1582 Camellia Cipher Suites for TLS";
1583 }
1584
1585 identity tls-sm4-gcm-sm3 {
1586 base cipher-suite-alg-base;
1587 status deprecated;
1588 description
1589 "TLS-SM4-GCM-SM3";
1590 reference
1591 "RFC 8998:
1592 ShangMi (SM) Cipher Suites for Transport Layer Security
1593 (TLS) Protocol Version 1.3";
1594 }
1595 identity tls-sm4-ccm-sm3 {
1596 base cipher-suite-alg-base;
1597 status deprecated;
1598 description
1599 "TLS-SM4-CCM-SM3";
1600 reference
1601 "RFC 8998:
1602 ShangMi (SM) Cipher Suites for Transport Layer Security
1603 (TLS) Protocol Version 1.3";
1604 }
1605
1606 identity tls-empty-renegotiation-info-scsv {
1607 base cipher-suite-alg-base;
1608 status deprecated;
1609 description
1610 "TLS-EMPTY-RENEGOTIATION-INFO-SCSV";
1611 reference
1612 "RFC 5746:
1613 Transport Layer Security (TLS)
1614 Renegotiation Indication Extension";
1615 }
1616
1617 identity tls-aes-128-gcm-sha256 {
1618 base cipher-suite-alg-base;
1619 description
1620 "TLS-AES-128-GCM-SHA256";
1621 reference
1622 "RFC 8446:
1623 The Transport Layer Security (TLS) Protocol Version 1.3";
1624 }
1625
1626 identity tls-aes-256-gcm-sha384 {
1627 base cipher-suite-alg-base;
1628 description
1629 "TLS-AES-256-GCM-SHA384";
1630 reference
1631 "RFC 8446:
1632 The Transport Layer Security (TLS) Protocol Version 1.3";
1633 }
1634
1635 identity tls-chacha20-poly1305-sha256 {
1636 base cipher-suite-alg-base;
1637 description
1638 "TLS-CHACHA20-POLY1305-SHA256";
1639 reference
1640 "RFC 8446:
1641 The Transport Layer Security (TLS) Protocol Version 1.3";
1642 }
1643 identity tls-aes-128-ccm-sha256 {
1644 base cipher-suite-alg-base;
1645 description
1646 "TLS-AES-128-CCM-SHA256";
1647 reference
1648 "RFC 8446:
1649 The Transport Layer Security (TLS) Protocol Version 1.3";
1650 }
1651
1652 identity tls-aes-128-ccm-8-sha256 {
1653 base cipher-suite-alg-base;
1654 status deprecated;
1655 description
1656 "TLS-AES-128-CCM-8-SHA256";
1657 reference
1658 "RFC 8446:
1659 The Transport Layer Security (TLS) Protocol Version 1.3";
1660 }
1661
1662 identity tls-fallback-scsv {
1663 base cipher-suite-alg-base;
1664 status deprecated;
1665 description
1666 "TLS-FALLBACK-SCSV";
1667 reference
1668 "RFC 7507:
1669 TLS Fallback Signaling Cipher Suite Value (SCSV)
1670 for Preventing Protocol Downgrade Attacks";
1671 }
1672
1673 identity tls-ecdh-ecdsa-with-null-sha {
1674 base cipher-suite-alg-base;
1675 status deprecated;
1676 description
1677 "TLS-ECDH-ECDSA-WITH-NULL-SHA";
1678 reference
1679 "RFC 8422:
1680 Elliptic Curve Cryptography (ECC) Cipher Suites for
1681 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1682 }
1683
1684 identity tls-ecdh-ecdsa-with-rc4-128-sha {
1685 base cipher-suite-alg-base;
1686 status deprecated;
1687 description
1688 "TLS-ECDH-ECDSA-WITH-RC4-128-SHA";
1689 reference
1690 "RFC 8422:
1691 Elliptic Curve Cryptography (ECC) Cipher Suites for
1692 Transport Layer Security (TLS) Versions 1.2 and Earlier
1693 RFC 6347:
1694 Datagram Transport Layer Security version 1.2";
1695 }
1696
1697 identity tls-ecdh-ecdsa-with-3des-ede-cbc-sha {
1698 base cipher-suite-alg-base;
1699 status deprecated;
1700 description
1701 "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA";
1702 reference
1703 "RFC 8422:
1704 Elliptic Curve Cryptography (ECC) Cipher Suites for
1705 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1706 }
1707
1708 identity tls-ecdh-ecdsa-with-aes-128-cbc-sha {
1709 base cipher-suite-alg-base;
1710 status deprecated;
1711 description
1712 "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA";
1713 reference
1714 "RFC 8422:
1715 Elliptic Curve Cryptography (ECC) Cipher Suites for
1716 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1717 }
1718
1719 identity tls-ecdh-ecdsa-with-aes-256-cbc-sha {
1720 base cipher-suite-alg-base;
1721 status deprecated;
1722 description
1723 "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA";
1724 reference
1725 "RFC 8422:
1726 Elliptic Curve Cryptography (ECC) Cipher Suites for
1727 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1728 }
1729
1730 identity tls-ecdhe-ecdsa-with-null-sha {
1731 base cipher-suite-alg-base;
1732 status deprecated;
1733 description
1734 "TLS-ECDHE-ECDSA-WITH-NULL-SHA";
1735 reference
1736 "RFC 8422:
1737 Elliptic Curve Cryptography (ECC) Cipher Suites for
1738 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1739 }
1740
1741 identity tls-ecdhe-ecdsa-with-rc4-128-sha {
1742 base cipher-suite-alg-base;
1743 status deprecated;
1744 description
1745 "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA";
1746 reference
1747 "RFC 8422:
1748 Elliptic Curve Cryptography (ECC) Cipher Suites for
1749 Transport Layer Security (TLS) Versions 1.2 and Earlier
1750 RFC 6347:
1751 Datagram Transport Layer Security version 1.2";
1752 }
1753
1754 identity tls-ecdhe-ecdsa-with-3des-ede-cbc-sha {
1755 base cipher-suite-alg-base;
1756 status deprecated;
1757 description
1758 "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA";
1759 reference
1760 "RFC 8422:
1761 Elliptic Curve Cryptography (ECC) Cipher Suites for
1762 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1763 }
1764
1765 identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha {
1766 base cipher-suite-alg-base;
1767 status deprecated;
1768 description
1769 "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA";
1770 reference
1771 "RFC 8422:
1772 Elliptic Curve Cryptography (ECC) Cipher Suites for
1773 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1774 }
1775
1776 identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha {
1777 base cipher-suite-alg-base;
1778 status deprecated;
1779 description
1780 "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA";
1781 reference
1782 "RFC 8422:
1783 Elliptic Curve Cryptography (ECC) Cipher Suites for
1784 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1785 }
1786
1787 identity tls-ecdh-rsa-with-null-sha {
1788 base cipher-suite-alg-base;
1789 status deprecated;
1790 description
1791 "TLS-ECDH-RSA-WITH-NULL-SHA";
1792 reference
1793 "RFC 8422:
1794 Elliptic Curve Cryptography (ECC) Cipher Suites for
1795 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1796 }
1797
1798 identity tls-ecdh-rsa-with-rc4-128-sha {
1799 base cipher-suite-alg-base;
1800 status deprecated;
1801 description
1802 "TLS-ECDH-RSA-WITH-RC4-128-SHA";
1803 reference
1804 "RFC 8422:
1805 Elliptic Curve Cryptography (ECC) Cipher Suites for
1806 Transport Layer Security (TLS) Versions 1.2 and Earlier
1807 RFC 6347:
1808 Datagram Transport Layer Security version 1.2";
1809 }
1810
1811 identity tls-ecdh-rsa-with-3des-ede-cbc-sha {
1812 base cipher-suite-alg-base;
1813 status deprecated;
1814 description
1815 "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA";
1816 reference
1817 "RFC 8422:
1818 Elliptic Curve Cryptography (ECC) Cipher Suites for
1819 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1820 }
1821
1822 identity tls-ecdh-rsa-with-aes-128-cbc-sha {
1823 base cipher-suite-alg-base;
1824 status deprecated;
1825 description
1826 "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA";
1827 reference
1828 "RFC 8422:
1829 Elliptic Curve Cryptography (ECC) Cipher Suites for
1830 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1831 }
1832
1833 identity tls-ecdh-rsa-with-aes-256-cbc-sha {
1834 base cipher-suite-alg-base;
1835 status deprecated;
1836 description
1837 "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA";
1838 reference
1839 "RFC 8422:
1840 Elliptic Curve Cryptography (ECC) Cipher Suites for
1841 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1842 }
1843
1844 identity tls-ecdhe-rsa-with-null-sha {
1845 base cipher-suite-alg-base;
1846 status deprecated;
1847 description
1848 "TLS-ECDHE-RSA-WITH-NULL-SHA";
1849 reference
1850 "RFC 8422:
1851 Elliptic Curve Cryptography (ECC) Cipher Suites for
1852 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1853 }
1854
1855 identity tls-ecdhe-rsa-with-rc4-128-sha {
1856 base cipher-suite-alg-base;
1857 status deprecated;
1858 description
1859 "TLS-ECDHE-RSA-WITH-RC4-128-SHA";
1860 reference
1861 "RFC 8422:
1862 Elliptic Curve Cryptography (ECC) Cipher Suites for
1863 Transport Layer Security (TLS) Versions 1.2 and Earlier
1864 RFC 6347:
1865 Datagram Transport Layer Security version 1.2";
1866 }
1867
1868 identity tls-ecdhe-rsa-with-3des-ede-cbc-sha {
1869 base cipher-suite-alg-base;
1870 status deprecated;
1871 description
1872 "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA";
1873 reference
1874 "RFC 8422:
1875 Elliptic Curve Cryptography (ECC) Cipher Suites for
1876 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1877 }
1878
1879 identity tls-ecdhe-rsa-with-aes-128-cbc-sha {
1880 base cipher-suite-alg-base;
1881 status deprecated;
1882 description
1883 "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA";
1884 reference
1885 "RFC 8422:
1886 Elliptic Curve Cryptography (ECC) Cipher Suites for
1887 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1888 }
1889
1890 identity tls-ecdhe-rsa-with-aes-256-cbc-sha {
1891 base cipher-suite-alg-base;
1892 status deprecated;
1893 description
1894 "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA";
1895 reference
1896 "RFC 8422:
1897 Elliptic Curve Cryptography (ECC) Cipher Suites for
1898 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1899 }
1900
1901 identity tls-ecdh-anon-with-null-sha {
1902 base cipher-suite-alg-base;
1903 status deprecated;
1904 description
1905 "TLS-ECDH-ANON-WITH-NULL-SHA";
1906 reference
1907 "RFC 8422:
1908 Elliptic Curve Cryptography (ECC) Cipher Suites for
1909 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1910 }
1911
1912 identity tls-ecdh-anon-with-rc4-128-sha {
1913 base cipher-suite-alg-base;
1914 status deprecated;
1915 description
1916 "TLS-ECDH-ANON-WITH-RC4-128-SHA";
1917 reference
1918 "RFC 8422:
1919 Elliptic Curve Cryptography (ECC) Cipher Suites for
1920 Transport Layer Security (TLS) Versions 1.2 and Earlier
1921 RFC 6347:
1922 Datagram Transport Layer Security version 1.2";
1923 }
1924
1925 identity tls-ecdh-anon-with-3des-ede-cbc-sha {
1926 base cipher-suite-alg-base;
1927 status deprecated;
1928 description
1929 "TLS-ECDH-ANON-WITH-3DES-EDE-CBC-SHA";
1930 reference
1931 "RFC 8422:
1932 Elliptic Curve Cryptography (ECC) Cipher Suites for
1933 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1934 }
1935
1936 identity tls-ecdh-anon-with-aes-128-cbc-sha {
1937 base cipher-suite-alg-base;
1938 status deprecated;
1939 description
1940 "TLS-ECDH-ANON-WITH-AES-128-CBC-SHA";
1941 reference
1942 "RFC 8422:
1943 Elliptic Curve Cryptography (ECC) Cipher Suites for
1944 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1945 }
1946
1947 identity tls-ecdh-anon-with-aes-256-cbc-sha {
1948 base cipher-suite-alg-base;
1949 status deprecated;
1950 description
1951 "TLS-ECDH-ANON-WITH-AES-256-CBC-SHA";
1952 reference
1953 "RFC 8422:
1954 Elliptic Curve Cryptography (ECC) Cipher Suites for
1955 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1956 }
1957
1958 identity tls-srp-sha-with-3des-ede-cbc-sha {
1959 base cipher-suite-alg-base;
1960 status deprecated;
1961 description
1962 "TLS-SRP-SHA-WITH-3DES-EDE-CBC-SHA";
1963 reference
1964 "RFC 5054:
1965 Using SRP for TLS Authentication";
1966 }
1967
1968 identity tls-srp-sha-rsa-with-3des-ede-cbc-sha {
1969 base cipher-suite-alg-base;
1970 status deprecated;
1971 description
1972 "TLS-SRP-SHA-RSA-WITH-3DES-EDE-CBC-SHA";
1973 reference
1974 "RFC 5054:
1975 Using SRP for TLS Authentication";
1976 }
1977
1978 identity tls-srp-sha-dss-with-3des-ede-cbc-sha {
1979 base cipher-suite-alg-base;
1980 status deprecated;
1981 description
1982 "TLS-SRP-SHA-DSS-WITH-3DES-EDE-CBC-SHA";
1983 reference
1984 "RFC 5054:
1985 Using SRP for TLS Authentication";
1986 }
1987
1988 identity tls-srp-sha-with-aes-128-cbc-sha {
1989 base cipher-suite-alg-base;
1990 status deprecated;
1991 description
1992 "TLS-SRP-SHA-WITH-AES-128-CBC-SHA";
1993 reference
1994 "RFC 5054:
1995 Using SRP for TLS Authentication";
1996 }
1997
1998 identity tls-srp-sha-rsa-with-aes-128-cbc-sha {
1999 base cipher-suite-alg-base;
2000 status deprecated;
2001 description
2002 "TLS-SRP-SHA-RSA-WITH-AES-128-CBC-SHA";
2003 reference
2004 "RFC 5054:
2005 Using SRP for TLS Authentication";
2006 }
2007
2008 identity tls-srp-sha-dss-with-aes-128-cbc-sha {
2009 base cipher-suite-alg-base;
2010 status deprecated;
2011 description
2012 "TLS-SRP-SHA-DSS-WITH-AES-128-CBC-SHA";
2013 reference
2014 "RFC 5054:
2015 Using SRP for TLS Authentication";
2016 }
2017
2018 identity tls-srp-sha-with-aes-256-cbc-sha {
2019 base cipher-suite-alg-base;
2020 status deprecated;
2021 description
2022 "TLS-SRP-SHA-WITH-AES-256-CBC-SHA";
2023 reference
2024 "RFC 5054:
2025 Using SRP for TLS Authentication";
2026 }
2027 identity tls-srp-sha-rsa-with-aes-256-cbc-sha {
2028 base cipher-suite-alg-base;
2029 status deprecated;
2030 description
2031 "TLS-SRP-SHA-RSA-WITH-AES-256-CBC-SHA";
2032 reference
2033 "RFC 5054:
2034 Using SRP for TLS Authentication";
2035 }
2036
2037 identity tls-srp-sha-dss-with-aes-256-cbc-sha {
2038 base cipher-suite-alg-base;
2039 status deprecated;
2040 description
2041 "TLS-SRP-SHA-DSS-WITH-AES-256-CBC-SHA";
2042 reference
2043 "RFC 5054:
2044 Using SRP for TLS Authentication";
2045 }
2046
2047 identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha256 {
2048 base cipher-suite-alg-base;
2049 status deprecated;
2050 description
2051 "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256";
2052 reference
2053 "RFC 5289:
2054 TLS Elliptic Curve Cipher Suites with SHA-256/384
2055 and AES Galois Counter Mode";
2056 }
2057
2058 identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha384 {
2059 base cipher-suite-alg-base;
2060 status deprecated;
2061 description
2062 "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384";
2063 reference
2064 "RFC 5289:
2065 TLS Elliptic Curve Cipher Suites with SHA-256/384
2066 and AES Galois Counter Mode";
2067 }
2068
2069 identity tls-ecdh-ecdsa-with-aes-128-cbc-sha256 {
2070 base cipher-suite-alg-base;
2071 status deprecated;
2072 description
2073 "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256";
2074 reference
2075 "RFC 5289:
2076 TLS Elliptic Curve Cipher Suites with SHA-256/384
2077 and AES Galois Counter Mode";
2078 }
2079
2080 identity tls-ecdh-ecdsa-with-aes-256-cbc-sha384 {
2081 base cipher-suite-alg-base;
2082 status deprecated;
2083 description
2084 "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384";
2085 reference
2086 "RFC 5289:
2087 TLS Elliptic Curve Cipher Suites with SHA-256/384
2088 and AES Galois Counter Mode";
2089 }
2090
2091 identity tls-ecdhe-rsa-with-aes-128-cbc-sha256 {
2092 base cipher-suite-alg-base;
2093 status deprecated;
2094 description
2095 "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256";
2096 reference
2097 "RFC 5289:
2098 TLS Elliptic Curve Cipher Suites with SHA-256/384
2099 and AES Galois Counter Mode";
2100 }
2101
2102 identity tls-ecdhe-rsa-with-aes-256-cbc-sha384 {
2103 base cipher-suite-alg-base;
2104 status deprecated;
2105 description
2106 "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384";
2107 reference
2108 "RFC 5289:
2109 TLS Elliptic Curve Cipher Suites with SHA-256/384
2110 and AES Galois Counter Mode";
2111 }
2112
2113 identity tls-ecdh-rsa-with-aes-128-cbc-sha256 {
2114 base cipher-suite-alg-base;
2115 status deprecated;
2116 description
2117 "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256";
2118 reference
2119 "RFC 5289:
2120 TLS Elliptic Curve Cipher Suites with SHA-256/384
2121 and AES Galois Counter Mode";
2122 }
2123 identity tls-ecdh-rsa-with-aes-256-cbc-sha384 {
2124 base cipher-suite-alg-base;
2125 status deprecated;
2126 description
2127 "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384";
2128 reference
2129 "RFC 5289:
2130 TLS Elliptic Curve Cipher Suites with SHA-256/384
2131 and AES Galois Counter Mode";
2132 }
2133
2134 identity tls-ecdhe-ecdsa-with-aes-128-gcm-sha256 {
2135 base cipher-suite-alg-base;
2136 description
2137 "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256";
2138 reference
2139 "RFC 5289:
2140 TLS Elliptic Curve Cipher Suites with SHA-256/384
2141 and AES Galois Counter Mode";
2142 }
2143
2144 identity tls-ecdhe-ecdsa-with-aes-256-gcm-sha384 {
2145 base cipher-suite-alg-base;
2146 description
2147 "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384";
2148 reference
2149 "RFC 5289:
2150 TLS Elliptic Curve Cipher Suites with SHA-256/384
2151 and AES Galois Counter Mode";
2152 }
2153
2154 identity tls-ecdh-ecdsa-with-aes-128-gcm-sha256 {
2155 base cipher-suite-alg-base;
2156 status deprecated;
2157 description
2158 "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256";
2159 reference
2160 "RFC 5289:
2161 TLS Elliptic Curve Cipher Suites with SHA-256/384
2162 and AES Galois Counter Mode";
2163 }
2164
2165 identity tls-ecdh-ecdsa-with-aes-256-gcm-sha384 {
2166 base cipher-suite-alg-base;
2167 status deprecated;
2168 description
2169 "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384";
2170 reference
2171 "RFC 5289:
2172 TLS Elliptic Curve Cipher Suites with SHA-256/384
2173 and AES Galois Counter Mode";
2174 }
2175
2176 identity tls-ecdhe-rsa-with-aes-128-gcm-sha256 {
2177 base cipher-suite-alg-base;
2178 description
2179 "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256";
2180 reference
2181 "RFC 5289:
2182 TLS Elliptic Curve Cipher Suites with SHA-256/384
2183 and AES Galois Counter Mode";
2184 }
2185
2186 identity tls-ecdhe-rsa-with-aes-256-gcm-sha384 {
2187 base cipher-suite-alg-base;
2188 description
2189 "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384";
2190 reference
2191 "RFC 5289:
2192 TLS Elliptic Curve Cipher Suites with SHA-256/384
2193 and AES Galois Counter Mode";
2194 }
2195
2196 identity tls-ecdh-rsa-with-aes-128-gcm-sha256 {
2197 base cipher-suite-alg-base;
2198 status deprecated;
2199 description
2200 "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256";
2201 reference
2202 "RFC 5289:
2203 TLS Elliptic Curve Cipher Suites with SHA-256/384
2204 and AES Galois Counter Mode";
2205 }
2206
2207 identity tls-ecdh-rsa-with-aes-256-gcm-sha384 {
2208 base cipher-suite-alg-base;
2209 status deprecated;
2210 description
2211 "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384";
2212 reference
2213 "RFC 5289:
2214 TLS Elliptic Curve Cipher Suites with SHA-256/384
2215 and AES Galois Counter Mode";
2216 }
2217
2218 identity tls-ecdhe-psk-with-rc4-128-sha {
2219 base cipher-suite-alg-base;
2220 status deprecated;
2221 description
2222 "TLS-ECDHE-PSK-WITH-RC4-128-SHA";
2223 reference
2224 "RFC 5489:
2225 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)
2226 RFC 6347:
2227 Datagram Transport Layer Security version 1.2";
2228 }
2229
2230 identity tls-ecdhe-psk-with-3des-ede-cbc-sha {
2231 base cipher-suite-alg-base;
2232 status deprecated;
2233 description
2234 "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA";
2235 reference
2236 "RFC 5489:
2237 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2238 }
2239
2240 identity tls-ecdhe-psk-with-aes-128-cbc-sha {
2241 base cipher-suite-alg-base;
2242 status deprecated;
2243 description
2244 "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA";
2245 reference
2246 "RFC 5489:
2247 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2248 }
2249
2250 identity tls-ecdhe-psk-with-aes-256-cbc-sha {
2251 base cipher-suite-alg-base;
2252 status deprecated;
2253 description
2254 "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA";
2255 reference
2256 "RFC 5489:
2257 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2258 }
2259
2260 identity tls-ecdhe-psk-with-aes-128-cbc-sha256 {
2261 base cipher-suite-alg-base;
2262 status deprecated;
2263 description
2264 "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256";
2265 reference
2266 "RFC 5489:
2267 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2268 }
2269
2270 identity tls-ecdhe-psk-with-aes-256-cbc-sha384 {
2271 base cipher-suite-alg-base;
2272 status deprecated;
2273 description
2274 "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384";
2275 reference
2276 "RFC 5489:
2277 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2278 }
2279
2280 identity tls-ecdhe-psk-with-null-sha {
2281 base cipher-suite-alg-base;
2282 status deprecated;
2283 description
2284 "TLS-ECDHE-PSK-WITH-NULL-SHA";
2285 reference
2286 "RFC 5489:
2287 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2288 }
2289
2290 identity tls-ecdhe-psk-with-null-sha256 {
2291 base cipher-suite-alg-base;
2292 status deprecated;
2293 description
2294 "TLS-ECDHE-PSK-WITH-NULL-SHA256";
2295 reference
2296 "RFC 5489:
2297 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2298 }
2299
2300 identity tls-ecdhe-psk-with-null-sha384 {
2301 base cipher-suite-alg-base;
2302 status deprecated;
2303 description
2304 "TLS-ECDHE-PSK-WITH-NULL-SHA384";
2305 reference
2306 "RFC 5489:
2307 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2308 }
2309
2310 identity tls-rsa-with-aria-128-cbc-sha256 {
2311 base cipher-suite-alg-base;
2312 status deprecated;
2313 description
2314 "TLS-RSA-WITH-ARIA-128-CBC-SHA256";
2315 reference
2316 "RFC 6209:
2317 Addition of the ARIA Cipher Suites to
2318 Transport Layer Security (TLS)";
2319 }
2320
2321 identity tls-rsa-with-aria-256-cbc-sha384 {
2322 base cipher-suite-alg-base;
2323 status deprecated;
2324 description
2325 "TLS-RSA-WITH-ARIA-256-CBC-SHA384";
2326 reference
2327 "RFC 6209:
2328 Addition of the ARIA Cipher Suites to
2329 Transport Layer Security (TLS)";
2330 }
2331
2332 identity tls-dh-dss-with-aria-128-cbc-sha256 {
2333 base cipher-suite-alg-base;
2334 status deprecated;
2335 description
2336 "TLS-DH-DSS-WITH-ARIA-128-CBC-SHA256";
2337 reference
2338 "RFC 6209:
2339 Addition of the ARIA Cipher Suites to
2340 Transport Layer Security (TLS)";
2341 }
2342
2343 identity tls-dh-dss-with-aria-256-cbc-sha384 {
2344 base cipher-suite-alg-base;
2345 status deprecated;
2346 description
2347 "TLS-DH-DSS-WITH-ARIA-256-CBC-SHA384";
2348 reference
2349 "RFC 6209:
2350 Addition of the ARIA Cipher Suites to
2351 Transport Layer Security (TLS)";
2352 }
2353
2354 identity tls-dh-rsa-with-aria-128-cbc-sha256 {
2355 base cipher-suite-alg-base;
2356 status deprecated;
2357 description
2358 "TLS-DH-RSA-WITH-ARIA-128-CBC-SHA256";
2359 reference
2360 "RFC 6209:
2361 Addition of the ARIA Cipher Suites to
2362 Transport Layer Security (TLS)";
2363 }
2364
2365 identity tls-dh-rsa-with-aria-256-cbc-sha384 {
2366 base cipher-suite-alg-base;
2367 status deprecated;
2368 description
2369 "TLS-DH-RSA-WITH-ARIA-256-CBC-SHA384";
2370 reference
2371 "RFC 6209:
2372 Addition of the ARIA Cipher Suites to
2373 Transport Layer Security (TLS)";
2374 }
2375
2376 identity tls-dhe-dss-with-aria-128-cbc-sha256 {
2377 base cipher-suite-alg-base;
2378 status deprecated;
2379 description
2380 "TLS-DHE-DSS-WITH-ARIA-128-CBC-SHA256";
2381 reference
2382 "RFC 6209:
2383 Addition of the ARIA Cipher Suites to
2384 Transport Layer Security (TLS)";
2385 }
2386
2387 identity tls-dhe-dss-with-aria-256-cbc-sha384 {
2388 base cipher-suite-alg-base;
2389 status deprecated;
2390 description
2391 "TLS-DHE-DSS-WITH-ARIA-256-CBC-SHA384";
2392 reference
2393 "RFC 6209:
2394 Addition of the ARIA Cipher Suites to
2395 Transport Layer Security (TLS)";
2396 }
2397
2398 identity tls-dhe-rsa-with-aria-128-cbc-sha256 {
2399 base cipher-suite-alg-base;
2400 status deprecated;
2401 description
2402 "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256";
2403 reference
2404 "RFC 6209:
2405 Addition of the ARIA Cipher Suites to
2406 Transport Layer Security (TLS)";
2407 }
2408
2409 identity tls-dhe-rsa-with-aria-256-cbc-sha384 {
2410 base cipher-suite-alg-base;
2411 status deprecated;
2412 description
2413 "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384";
2414 reference
2415 "RFC 6209:
2416 Addition of the ARIA Cipher Suites to
2417 Transport Layer Security (TLS)";
2418 }
2419
2420 identity tls-dh-anon-with-aria-128-cbc-sha256 {
2421 base cipher-suite-alg-base;
2422 status deprecated;
2423 description
2424 "TLS-DH-ANON-WITH-ARIA-128-CBC-SHA256";
2425 reference
2426 "RFC 6209:
2427 Addition of the ARIA Cipher Suites to
2428 Transport Layer Security (TLS)";
2429 }
2430
2431 identity tls-dh-anon-with-aria-256-cbc-sha384 {
2432 base cipher-suite-alg-base;
2433 status deprecated;
2434 description
2435 "TLS-DH-ANON-WITH-ARIA-256-CBC-SHA384";
2436 reference
2437 "RFC 6209:
2438 Addition of the ARIA Cipher Suites to
2439 Transport Layer Security (TLS)";
2440 }
2441
2442 identity tls-ecdhe-ecdsa-with-aria-128-cbc-sha256 {
2443 base cipher-suite-alg-base;
2444 status deprecated;
2445 description
2446 "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256";
2447 reference
2448 "RFC 6209:
2449 Addition of the ARIA Cipher Suites to
2450 Transport Layer Security (TLS)";
2451 }
2452
2453 identity tls-ecdhe-ecdsa-with-aria-256-cbc-sha384 {
2454 base cipher-suite-alg-base;
2455 status deprecated;
2456 description
2457 "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384";
2458 reference
2459 "RFC 6209:
2460 Addition of the ARIA Cipher Suites to
2461 Transport Layer Security (TLS)";
2462 }
2463
2464 identity tls-ecdh-ecdsa-with-aria-128-cbc-sha256 {
2465 base cipher-suite-alg-base;
2466 status deprecated;
2467 description
2468 "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256";
2469 reference
2470 "RFC 6209:
2471 Addition of the ARIA Cipher Suites to
2472 Transport Layer Security (TLS)";
2473 }
2474
2475 identity tls-ecdh-ecdsa-with-aria-256-cbc-sha384 {
2476 base cipher-suite-alg-base;
2477 status deprecated;
2478 description
2479 "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384";
2480 reference
2481 "RFC 6209:
2482 Addition of the ARIA Cipher Suites to
2483 Transport Layer Security (TLS)";
2484 }
2485
2486 identity tls-ecdhe-rsa-with-aria-128-cbc-sha256 {
2487 base cipher-suite-alg-base;
2488 status deprecated;
2489 description
2490 "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256";
2491 reference
2492 "RFC 6209:
2493 Addition of the ARIA Cipher Suites to
2494 Transport Layer Security (TLS)";
2495 }
2496
2497 identity tls-ecdhe-rsa-with-aria-256-cbc-sha384 {
2498 base cipher-suite-alg-base;
2499 status deprecated;
2500 description
2501 "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384";
2502 reference
2503 "RFC 6209:
2504 Addition of the ARIA Cipher Suites to
2505 Transport Layer Security (TLS)";
2506 }
2507 identity tls-ecdh-rsa-with-aria-128-cbc-sha256 {
2508 base cipher-suite-alg-base;
2509 status deprecated;
2510 description
2511 "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256";
2512 reference
2513 "RFC 6209:
2514 Addition of the ARIA Cipher Suites to
2515 Transport Layer Security (TLS)";
2516 }
2517
2518 identity tls-ecdh-rsa-with-aria-256-cbc-sha384 {
2519 base cipher-suite-alg-base;
2520 status deprecated;
2521 description
2522 "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384";
2523 reference
2524 "RFC 6209:
2525 Addition of the ARIA Cipher Suites to
2526 Transport Layer Security (TLS)";
2527 }
2528
2529 identity tls-rsa-with-aria-128-gcm-sha256 {
2530 base cipher-suite-alg-base;
2531 status deprecated;
2532 description
2533 "TLS-RSA-WITH-ARIA-128-GCM-SHA256";
2534 reference
2535 "RFC 6209:
2536 Addition of the ARIA Cipher Suites to
2537 Transport Layer Security (TLS)";
2538 }
2539
2540 identity tls-rsa-with-aria-256-gcm-sha384 {
2541 base cipher-suite-alg-base;
2542 status deprecated;
2543 description
2544 "TLS-RSA-WITH-ARIA-256-GCM-SHA384";
2545 reference
2546 "RFC 6209:
2547 Addition of the ARIA Cipher Suites to
2548 Transport Layer Security (TLS)";
2549 }
2550
2551 identity tls-dhe-rsa-with-aria-128-gcm-sha256 {
2552 base cipher-suite-alg-base;
2553 status deprecated;
2554 description
2555 "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256";
2556 reference
2557 "RFC 6209:
2558 Addition of the ARIA Cipher Suites to
2559 Transport Layer Security (TLS)";
2560 }
2561
2562 identity tls-dhe-rsa-with-aria-256-gcm-sha384 {
2563 base cipher-suite-alg-base;
2564 status deprecated;
2565 description
2566 "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384";
2567 reference
2568 "RFC 6209:
2569 Addition of the ARIA Cipher Suites to
2570 Transport Layer Security (TLS)";
2571 }
2572
2573 identity tls-dh-rsa-with-aria-128-gcm-sha256 {
2574 base cipher-suite-alg-base;
2575 status deprecated;
2576 description
2577 "TLS-DH-RSA-WITH-ARIA-128-GCM-SHA256";
2578 reference
2579 "RFC 6209:
2580 Addition of the ARIA Cipher Suites to
2581 Transport Layer Security (TLS)";
2582 }
2583
2584 identity tls-dh-rsa-with-aria-256-gcm-sha384 {
2585 base cipher-suite-alg-base;
2586 status deprecated;
2587 description
2588 "TLS-DH-RSA-WITH-ARIA-256-GCM-SHA384";
2589 reference
2590 "RFC 6209:
2591 Addition of the ARIA Cipher Suites to
2592 Transport Layer Security (TLS)";
2593 }
2594
2595 identity tls-dhe-dss-with-aria-128-gcm-sha256 {
2596 base cipher-suite-alg-base;
2597 status deprecated;
2598 description
2599 "TLS-DHE-DSS-WITH-ARIA-128-GCM-SHA256";
2600 reference
2601 "RFC 6209:
2602 Addition of the ARIA Cipher Suites to
2603 Transport Layer Security (TLS)";
2604 }
2605
2606 identity tls-dhe-dss-with-aria-256-gcm-sha384 {
2607 base cipher-suite-alg-base;
2608 status deprecated;
2609 description
2610 "TLS-DHE-DSS-WITH-ARIA-256-GCM-SHA384";
2611 reference
2612 "RFC 6209:
2613 Addition of the ARIA Cipher Suites to
2614 Transport Layer Security (TLS)";
2615 }
2616
2617 identity tls-dh-dss-with-aria-128-gcm-sha256 {
2618 base cipher-suite-alg-base;
2619 status deprecated;
2620 description
2621 "TLS-DH-DSS-WITH-ARIA-128-GCM-SHA256";
2622 reference
2623 "RFC 6209:
2624 Addition of the ARIA Cipher Suites to
2625 Transport Layer Security (TLS)";
2626 }
2627
2628 identity tls-dh-dss-with-aria-256-gcm-sha384 {
2629 base cipher-suite-alg-base;
2630 status deprecated;
2631 description
2632 "TLS-DH-DSS-WITH-ARIA-256-GCM-SHA384";
2633 reference
2634 "RFC 6209:
2635 Addition of the ARIA Cipher Suites to
2636 Transport Layer Security (TLS)";
2637 }
2638
2639 identity tls-dh-anon-with-aria-128-gcm-sha256 {
2640 base cipher-suite-alg-base;
2641 status deprecated;
2642 description
2643 "TLS-DH-ANON-WITH-ARIA-128-GCM-SHA256";
2644 reference
2645 "RFC 6209:
2646 Addition of the ARIA Cipher Suites to
2647 Transport Layer Security (TLS)";
2648 }
2649
2650 identity tls-dh-anon-with-aria-256-gcm-sha384 {
2651 base cipher-suite-alg-base;
2652 status deprecated;
2653 description
2654 "TLS-DH-ANON-WITH-ARIA-256-GCM-SHA384";
2655 reference
2656 "RFC 6209:
2657 Addition of the ARIA Cipher Suites to
2658 Transport Layer Security (TLS)";
2659 }
2660
2661 identity tls-ecdhe-ecdsa-with-aria-128-gcm-sha256 {
2662 base cipher-suite-alg-base;
2663 status deprecated;
2664 description
2665 "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256";
2666 reference
2667 "RFC 6209:
2668 Addition of the ARIA Cipher Suites to
2669 Transport Layer Security (TLS)";
2670 }
2671
2672 identity tls-ecdhe-ecdsa-with-aria-256-gcm-sha384 {
2673 base cipher-suite-alg-base;
2674 status deprecated;
2675 description
2676 "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384";
2677 reference
2678 "RFC 6209:
2679 Addition of the ARIA Cipher Suites to
2680 Transport Layer Security (TLS)";
2681 }
2682
2683 identity tls-ecdh-ecdsa-with-aria-128-gcm-sha256 {
2684 base cipher-suite-alg-base;
2685 status deprecated;
2686 description
2687 "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256";
2688 reference
2689 "RFC 6209:
2690 Addition of the ARIA Cipher Suites to
2691 Transport Layer Security (TLS)";
2692 }
2693
2694 identity tls-ecdh-ecdsa-with-aria-256-gcm-sha384 {
2695 base cipher-suite-alg-base;
2696 status deprecated;
2697 description
2698 "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384";
2699 reference
2700 "RFC 6209:
2701 Addition of the ARIA Cipher Suites to
2702 Transport Layer Security (TLS)";
2703 }
2704
2705 identity tls-ecdhe-rsa-with-aria-128-gcm-sha256 {
2706 base cipher-suite-alg-base;
2707 status deprecated;
2708 description
2709 "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256";
2710 reference
2711 "RFC 6209:
2712 Addition of the ARIA Cipher Suites to
2713 Transport Layer Security (TLS)";
2714 }
2715
2716 identity tls-ecdhe-rsa-with-aria-256-gcm-sha384 {
2717 base cipher-suite-alg-base;
2718 status deprecated;
2719 description
2720 "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384";
2721 reference
2722 "RFC 6209:
2723 Addition of the ARIA Cipher Suites to
2724 Transport Layer Security (TLS)";
2725 }
2726
2727 identity tls-ecdh-rsa-with-aria-128-gcm-sha256 {
2728 base cipher-suite-alg-base;
2729 status deprecated;
2730 description
2731 "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256";
2732 reference
2733 "RFC 6209:
2734 Addition of the ARIA Cipher Suites to
2735 Transport Layer Security (TLS)";
2736 }
2737
2738 identity tls-ecdh-rsa-with-aria-256-gcm-sha384 {
2739 base cipher-suite-alg-base;
2740 status deprecated;
2741 description
2742 "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384";
2743 reference
2744 "RFC 6209:
2745 Addition of the ARIA Cipher Suites to
2746 Transport Layer Security (TLS)";
2747 }
2748
2749 identity tls-psk-with-aria-128-cbc-sha256 {
2750 base cipher-suite-alg-base;
2751 status deprecated;
2752 description
2753 "TLS-PSK-WITH-ARIA-128-CBC-SHA256";
2754 reference
2755 "RFC 6209:
2756 Addition of the ARIA Cipher Suites to
2757 Transport Layer Security (TLS)";
2758 }
2759
2760 identity tls-psk-with-aria-256-cbc-sha384 {
2761 base cipher-suite-alg-base;
2762 status deprecated;
2763 description
2764 "TLS-PSK-WITH-ARIA-256-CBC-SHA384";
2765 reference
2766 "RFC 6209:
2767 Addition of the ARIA Cipher Suites to
2768 Transport Layer Security (TLS)";
2769 }
2770
2771 identity tls-dhe-psk-with-aria-128-cbc-sha256 {
2772 base cipher-suite-alg-base;
2773 status deprecated;
2774 description
2775 "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256";
2776 reference
2777 "RFC 6209:
2778 Addition of the ARIA Cipher Suites to
2779 Transport Layer Security (TLS)";
2780 }
2781
2782 identity tls-dhe-psk-with-aria-256-cbc-sha384 {
2783 base cipher-suite-alg-base;
2784 status deprecated;
2785 description
2786 "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384";
2787 reference
2788 "RFC 6209:
2789 Addition of the ARIA Cipher Suites to
2790 Transport Layer Security (TLS)";
2791 }
2792
2793 identity tls-rsa-psk-with-aria-128-cbc-sha256 {
2794 base cipher-suite-alg-base;
2795 status deprecated;
2796 description
2797 "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256";
2798 reference
2799 "RFC 6209:
2800 Addition of the ARIA Cipher Suites to
2801 Transport Layer Security (TLS)";
2802 }
2803
2804 identity tls-rsa-psk-with-aria-256-cbc-sha384 {
2805 base cipher-suite-alg-base;
2806 status deprecated;
2807 description
2808 "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384";
2809 reference
2810 "RFC 6209:
2811 Addition of the ARIA Cipher Suites to
2812 Transport Layer Security (TLS)";
2813 }
2814
2815 identity tls-psk-with-aria-128-gcm-sha256 {
2816 base cipher-suite-alg-base;
2817 status deprecated;
2818 description
2819 "TLS-PSK-WITH-ARIA-128-GCM-SHA256";
2820 reference
2821 "RFC 6209:
2822 Addition of the ARIA Cipher Suites to
2823 Transport Layer Security (TLS)";
2824 }
2825
2826 identity tls-psk-with-aria-256-gcm-sha384 {
2827 base cipher-suite-alg-base;
2828 status deprecated;
2829 description
2830 "TLS-PSK-WITH-ARIA-256-GCM-SHA384";
2831 reference
2832 "RFC 6209:
2833 Addition of the ARIA Cipher Suites to
2834 Transport Layer Security (TLS)";
2835 }
2836
2837 identity tls-dhe-psk-with-aria-128-gcm-sha256 {
2838 base cipher-suite-alg-base;
2839 status deprecated;
2840 description
2841 "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256";
2842 reference
2843 "RFC 6209:
2844 Addition of the ARIA Cipher Suites to
2845 Transport Layer Security (TLS)";
2846 }
2847
2848 identity tls-dhe-psk-with-aria-256-gcm-sha384 {
2849 base cipher-suite-alg-base;
2850 status deprecated;
2851 description
2852 "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384";
2853 reference
2854 "RFC 6209:
2855 Addition of the ARIA Cipher Suites to
2856 Transport Layer Security (TLS)";
2857 }
2858
2859 identity tls-rsa-psk-with-aria-128-gcm-sha256 {
2860 base cipher-suite-alg-base;
2861 status deprecated;
2862 description
2863 "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256";
2864 reference
2865 "RFC 6209:
2866 Addition of the ARIA Cipher Suites to
2867 Transport Layer Security (TLS)";
2868 }
2869
2870 identity tls-rsa-psk-with-aria-256-gcm-sha384 {
2871 base cipher-suite-alg-base;
2872 status deprecated;
2873 description
2874 "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384";
2875 reference
2876 "RFC 6209:
2877 Addition of the ARIA Cipher Suites to
2878 Transport Layer Security (TLS)";
2879 }
2880
2881 identity tls-ecdhe-psk-with-aria-128-cbc-sha256 {
2882 base cipher-suite-alg-base;
2883 status deprecated;
2884 description
2885 "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256";
2886 reference
2887 "RFC 6209:
2888 Addition of the ARIA Cipher Suites to
2889 Transport Layer Security (TLS)";
2890 }
2891 identity tls-ecdhe-psk-with-aria-256-cbc-sha384 {
2892 base cipher-suite-alg-base;
2893 status deprecated;
2894 description
2895 "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384";
2896 reference
2897 "RFC 6209:
2898 Addition of the ARIA Cipher Suites to
2899 Transport Layer Security (TLS)";
2900 }
2901
2902 identity tls-ecdhe-ecdsa-with-camellia-128-cbc-sha256 {
2903 base cipher-suite-alg-base;
2904 status deprecated;
2905 description
2906 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
2907 reference
2908 "RFC 6367:
2909 Addition of the Camellia Cipher Suites to
2910 Transport Layer Security (TLS)";
2911 }
2912
2913 identity tls-ecdhe-ecdsa-with-camellia-256-cbc-sha384 {
2914 base cipher-suite-alg-base;
2915 status deprecated;
2916 description
2917 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
2918 reference
2919 "RFC 6367:
2920 Addition of the Camellia Cipher Suites to
2921 Transport Layer Security (TLS)";
2922 }
2923
2924 identity tls-ecdh-ecdsa-with-camellia-128-cbc-sha256 {
2925 base cipher-suite-alg-base;
2926 status deprecated;
2927 description
2928 "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
2929 reference
2930 "RFC 6367:
2931 Addition of the Camellia Cipher Suites to
2932 Transport Layer Security (TLS)";
2933 }
2934
2935 identity tls-ecdh-ecdsa-with-camellia-256-cbc-sha384 {
2936 base cipher-suite-alg-base;
2937 status deprecated;
2938 description
2939 "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
2940 reference
2941 "RFC 6367:
2942 Addition of the Camellia Cipher Suites to
2943 Transport Layer Security (TLS)";
2944 }
2945
2946 identity tls-ecdhe-rsa-with-camellia-128-cbc-sha256 {
2947 base cipher-suite-alg-base;
2948 status deprecated;
2949 description
2950 "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
2951 reference
2952 "RFC 6367:
2953 Addition of the Camellia Cipher Suites to
2954 Transport Layer Security (TLS)";
2955 }
2956
2957 identity tls-ecdhe-rsa-with-camellia-256-cbc-sha384 {
2958 base cipher-suite-alg-base;
2959 status deprecated;
2960 description
2961 "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384";
2962 reference
2963 "RFC 6367:
2964 Addition of the Camellia Cipher Suites to
2965 Transport Layer Security (TLS)";
2966 }
2967
2968 identity tls-ecdh-rsa-with-camellia-128-cbc-sha256 {
2969 base cipher-suite-alg-base;
2970 status deprecated;
2971 description
2972 "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
2973 reference
2974 "RFC 6367:
2975 Addition of the Camellia Cipher Suites to
2976 Transport Layer Security (TLS)";
2977 }
2978
2979 identity tls-ecdh-rsa-with-camellia-256-cbc-sha384 {
2980 base cipher-suite-alg-base;
2981 status deprecated;
2982 description
2983 "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384";
2984 reference
2985 "RFC 6367:
2986 Addition of the Camellia Cipher Suites to
2987 Transport Layer Security (TLS)";
2988 }
2989
2990 identity tls-rsa-with-camellia-128-gcm-sha256 {
2991 base cipher-suite-alg-base;
2992 status deprecated;
2993 description
2994 "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256";
2995 reference
2996 "RFC 6367:
2997 Addition of the Camellia Cipher Suites to
2998 Transport Layer Security (TLS)";
2999 }
3000
3001 identity tls-rsa-with-camellia-256-gcm-sha384 {
3002 base cipher-suite-alg-base;
3003 status deprecated;
3004 description
3005 "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3006 reference
3007 "RFC 6367:
3008 Addition of the Camellia Cipher Suites to
3009 Transport Layer Security (TLS)";
3010 }
3011
3012 identity tls-dhe-rsa-with-camellia-128-gcm-sha256 {
3013 base cipher-suite-alg-base;
3014 status deprecated;
3015 description
3016 "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3017 reference
3018 "RFC 6367:
3019 Addition of the Camellia Cipher Suites to
3020 Transport Layer Security (TLS)";
3021 }
3022
3023 identity tls-dhe-rsa-with-camellia-256-gcm-sha384 {
3024 base cipher-suite-alg-base;
3025 status deprecated;
3026 description
3027 "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3028 reference
3029 "RFC 6367:
3030 Addition of the Camellia Cipher Suites to
3031 Transport Layer Security (TLS)";
3032 }
3033
3034 identity tls-dh-rsa-with-camellia-128-gcm-sha256 {
3035 base cipher-suite-alg-base;
3036 status deprecated;
3037 description
3038 "TLS-DH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3039 reference
3040 "RFC 6367:
3041 Addition of the Camellia Cipher Suites to
3042 Transport Layer Security (TLS)";
3043 }
3044
3045 identity tls-dh-rsa-with-camellia-256-gcm-sha384 {
3046 base cipher-suite-alg-base;
3047 status deprecated;
3048 description
3049 "TLS-DH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3050 reference
3051 "RFC 6367:
3052 Addition of the Camellia Cipher Suites to
3053 Transport Layer Security (TLS)";
3054 }
3055
3056 identity tls-dhe-dss-with-camellia-128-gcm-sha256 {
3057 base cipher-suite-alg-base;
3058 status deprecated;
3059 description
3060 "TLS-DHE-DSS-WITH-CAMELLIA-128-GCM-SHA256";
3061 reference
3062 "RFC 6367:
3063 Addition of the Camellia Cipher Suites to
3064 Transport Layer Security (TLS)";
3065 }
3066
3067 identity tls-dhe-dss-with-camellia-256-gcm-sha384 {
3068 base cipher-suite-alg-base;
3069 status deprecated;
3070 description
3071 "TLS-DHE-DSS-WITH-CAMELLIA-256-GCM-SHA384";
3072 reference
3073 "RFC 6367:
3074 Addition of the Camellia Cipher Suites to
3075 Transport Layer Security (TLS)";
3076 }
3077
3078 identity tls-dh-dss-with-camellia-128-gcm-sha256 {
3079 base cipher-suite-alg-base;
3080 status deprecated;
3081 description
3082 "TLS-DH-DSS-WITH-CAMELLIA-128-GCM-SHA256";
3083 reference
3084 "RFC 6367:
3085 Addition of the Camellia Cipher Suites to
3086 Transport Layer Security (TLS)";
3087 }
3088
3089 identity tls-dh-dss-with-camellia-256-gcm-sha384 {
3090 base cipher-suite-alg-base;
3091 status deprecated;
3092 description
3093 "TLS-DH-DSS-WITH-CAMELLIA-256-GCM-SHA384";
3094 reference
3095 "RFC 6367:
3096 Addition of the Camellia Cipher Suites to
3097 Transport Layer Security (TLS)";
3098 }
3099
3100 identity tls-dh-anon-with-camellia-128-gcm-sha256 {
3101 base cipher-suite-alg-base;
3102 status deprecated;
3103 description
3104 "TLS-DH-ANON-WITH-CAMELLIA-128-GCM-SHA256";
3105 reference
3106 "RFC 6367:
3107 Addition of the Camellia Cipher Suites to
3108 Transport Layer Security (TLS)";
3109 }
3110
3111 identity tls-dh-anon-with-camellia-256-gcm-sha384 {
3112 base cipher-suite-alg-base;
3113 status deprecated;
3114 description
3115 "TLS-DH-ANON-WITH-CAMELLIA-256-GCM-SHA384";
3116 reference
3117 "RFC 6367:
3118 Addition of the Camellia Cipher Suites to
3119 Transport Layer Security (TLS)";
3120 }
3121
3122 identity tls-ecdhe-ecdsa-with-camellia-128-gcm-sha256 {
3123 base cipher-suite-alg-base;
3124 status deprecated;
3125 description
3126 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
3127 reference
3128 "RFC 6367:
3129 Addition of the Camellia Cipher Suites to
3130 Transport Layer Security (TLS)";
3131 }
3132
3133 identity tls-ecdhe-ecdsa-with-camellia-256-gcm-sha384 {
3134 base cipher-suite-alg-base;
3135 status deprecated;
3136 description
3137 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
3138 reference
3139 "RFC 6367:
3140 Addition of the Camellia Cipher Suites to
3141 Transport Layer Security (TLS)";
3142 }
3143
3144 identity tls-ecdh-ecdsa-with-camellia-128-gcm-sha256 {
3145 base cipher-suite-alg-base;
3146 status deprecated;
3147 description
3148 "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
3149 reference
3150 "RFC 6367:
3151 Addition of the Camellia Cipher Suites to
3152 Transport Layer Security (TLS)";
3153 }
3154
3155 identity tls-ecdh-ecdsa-with-camellia-256-gcm-sha384 {
3156 base cipher-suite-alg-base;
3157 status deprecated;
3158 description
3159 "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
3160 reference
3161 "RFC 6367:
3162 Addition of the Camellia Cipher Suites to
3163 Transport Layer Security (TLS)";
3164 }
3165
3166 identity tls-ecdhe-rsa-with-camellia-128-gcm-sha256 {
3167 base cipher-suite-alg-base;
3168 status deprecated;
3169 description
3170 "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3171 reference
3172 "RFC 6367:
3173 Addition of the Camellia Cipher Suites to
3174 Transport Layer Security (TLS)";
3175 }
3176
3177 identity tls-ecdhe-rsa-with-camellia-256-gcm-sha384 {
3178 base cipher-suite-alg-base;
3179 status deprecated;
3180 description
3181 "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3182 reference
3183 "RFC 6367:
3184 Addition of the Camellia Cipher Suites to
3185 Transport Layer Security (TLS)";
3186 }
3187
3188 identity tls-ecdh-rsa-with-camellia-128-gcm-sha256 {
3189 base cipher-suite-alg-base;
3190 status deprecated;
3191 description
3192 "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3193 reference
3194 "RFC 6367:
3195 Addition of the Camellia Cipher Suites to
3196 Transport Layer Security (TLS)";
3197 }
3198
3199 identity tls-ecdh-rsa-with-camellia-256-gcm-sha384 {
3200 base cipher-suite-alg-base;
3201 status deprecated;
3202 description
3203 "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3204 reference
3205 "RFC 6367:
3206 Addition of the Camellia Cipher Suites to
3207 Transport Layer Security (TLS)";
3208 }
3209
3210 identity tls-psk-with-camellia-128-gcm-sha256 {
3211 base cipher-suite-alg-base;
3212 status deprecated;
3213 description
3214 "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3215 reference
3216 "RFC 6367:
3217 Addition of the Camellia Cipher Suites to
3218 Transport Layer Security (TLS)";
3219 }
3220
3221 identity tls-psk-with-camellia-256-gcm-sha384 {
3222 base cipher-suite-alg-base;
3223 status deprecated;
3224 description
3225 "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3226 reference
3227 "RFC 6367:
3228 Addition of the Camellia Cipher Suites to
3229 Transport Layer Security (TLS)";
3230 }
3231
3232 identity tls-dhe-psk-with-camellia-128-gcm-sha256 {
3233 base cipher-suite-alg-base;
3234 status deprecated;
3235 description
3236 "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3237 reference
3238 "RFC 6367:
3239 Addition of the Camellia Cipher Suites to
3240 Transport Layer Security (TLS)";
3241 }
3242
3243 identity tls-dhe-psk-with-camellia-256-gcm-sha384 {
3244 base cipher-suite-alg-base;
3245 status deprecated;
3246 description
3247 "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3248 reference
3249 "RFC 6367:
3250 Addition of the Camellia Cipher Suites to
3251 Transport Layer Security (TLS)";
3252 }
3253
3254 identity tls-rsa-psk-with-camellia-128-gcm-sha256 {
3255 base cipher-suite-alg-base;
3256 status deprecated;
3257 description
3258 "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3259 reference
3260 "RFC 6367:
3261 Addition of the Camellia Cipher Suites to
3262 Transport Layer Security (TLS)";
3263 }
3264
3265 identity tls-rsa-psk-with-camellia-256-gcm-sha384 {
3266 base cipher-suite-alg-base;
3267 status deprecated;
3268 description
3269 "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3270 reference
3271 "RFC 6367:
3272 Addition of the Camellia Cipher Suites to
3273 Transport Layer Security (TLS)";
3274 }
3275 identity tls-psk-with-camellia-128-cbc-sha256 {
3276 base cipher-suite-alg-base;
3277 status deprecated;
3278 description
3279 "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3280 reference
3281 "RFC 6367:
3282 Addition of the Camellia Cipher Suites to
3283 Transport Layer Security (TLS)";
3284 }
3285
3286 identity tls-psk-with-camellia-256-cbc-sha384 {
3287 base cipher-suite-alg-base;
3288 status deprecated;
3289 description
3290 "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3291 reference
3292 "RFC 6367:
3293 Addition of the Camellia Cipher Suites to
3294 Transport Layer Security (TLS)";
3295 }
3296
3297 identity tls-dhe-psk-with-camellia-128-cbc-sha256 {
3298 base cipher-suite-alg-base;
3299 status deprecated;
3300 description
3301 "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3302 reference
3303 "RFC 6367:
3304 Addition of the Camellia Cipher Suites to
3305 Transport Layer Security (TLS)";
3306 }
3307
3308 identity tls-dhe-psk-with-camellia-256-cbc-sha384 {
3309 base cipher-suite-alg-base;
3310 status deprecated;
3311 description
3312 "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3313 reference
3314 "RFC 6367:
3315 Addition of the Camellia Cipher Suites to
3316 Transport Layer Security (TLS)";
3317 }
3318
3319 identity tls-rsa-psk-with-camellia-128-cbc-sha256 {
3320 base cipher-suite-alg-base;
3321 status deprecated;
3322 description
3323 "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3324 reference
3325 "RFC 6367:
3326 Addition of the Camellia Cipher Suites to
3327 Transport Layer Security (TLS)";
3328 }
3329
3330 identity tls-rsa-psk-with-camellia-256-cbc-sha384 {
3331 base cipher-suite-alg-base;
3332 status deprecated;
3333 description
3334 "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3335 reference
3336 "RFC 6367:
3337 Addition of the Camellia Cipher Suites to
3338 Transport Layer Security (TLS)";
3339 }
3340
3341 identity tls-ecdhe-psk-with-camellia-128-cbc-sha256 {
3342 base cipher-suite-alg-base;
3343 status deprecated;
3344 description
3345 "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3346 reference
3347 "RFC 6367:
3348 Addition of the Camellia Cipher Suites to
3349 Transport Layer Security (TLS)";
3350 }
3351
3352 identity tls-ecdhe-psk-with-camellia-256-cbc-sha384 {
3353 base cipher-suite-alg-base;
3354 status deprecated;
3355 description
3356 "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3357 reference
3358 "RFC 6367:
3359 Addition of the Camellia Cipher Suites to
3360 Transport Layer Security (TLS)";
3361 }
3362
3363 identity tls-rsa-with-aes-128-ccm {
3364 base cipher-suite-alg-base;
3365 status deprecated;
3366 description
3367 "TLS-RSA-WITH-AES-128-CCM";
3368 reference
3369 "RFC 6655:
3370 AES-CCM Cipher Suites for TLS";
3371 }
3372
3373 identity tls-rsa-with-aes-256-ccm {
3374 base cipher-suite-alg-base;
3375 status deprecated;
3376 description
3377 "TLS-RSA-WITH-AES-256-CCM";
3378 reference
3379 "RFC 6655:
3380 AES-CCM Cipher Suites for TLS";
3381 }
3382
3383 identity tls-dhe-rsa-with-aes-128-ccm {
3384 base cipher-suite-alg-base;
3385 description
3386 "TLS-DHE-RSA-WITH-AES-128-CCM";
3387 reference
3388 "RFC 6655:
3389 AES-CCM Cipher Suites for TLS";
3390 }
3391
3392 identity tls-dhe-rsa-with-aes-256-ccm {
3393 base cipher-suite-alg-base;
3394 description
3395 "TLS-DHE-RSA-WITH-AES-256-CCM";
3396 reference
3397 "RFC 6655:
3398 AES-CCM Cipher Suites for TLS";
3399 }
3400
3401 identity tls-rsa-with-aes-128-ccm-8 {
3402 base cipher-suite-alg-base;
3403 status deprecated;
3404 description
3405 "TLS-RSA-WITH-AES-128-CCM-8";
3406 reference
3407 "RFC 6655:
3408 AES-CCM Cipher Suites for TLS";
3409 }
3410
3411 identity tls-rsa-with-aes-256-ccm-8 {
3412 base cipher-suite-alg-base;
3413 status deprecated;
3414 description
3415 "TLS-RSA-WITH-AES-256-CCM-8";
3416 reference
3417 "RFC 6655:
3418 AES-CCM Cipher Suites for TLS";
3419 }
3420
3421 identity tls-dhe-rsa-with-aes-128-ccm-8 {
3422 base cipher-suite-alg-base;
3423 status deprecated;
3424 description
3425 "TLS-DHE-RSA-WITH-AES-128-CCM-8";
3426 reference
3427 "RFC 6655:
3428 AES-CCM Cipher Suites for TLS";
3429 }
3430
3431 identity tls-dhe-rsa-with-aes-256-ccm-8 {
3432 base cipher-suite-alg-base;
3433 status deprecated;
3434 description
3435 "TLS-DHE-RSA-WITH-AES-256-CCM-8";
3436 reference
3437 "RFC 6655:
3438 AES-CCM Cipher Suites for TLS";
3439 }
3440
3441 identity tls-psk-with-aes-128-ccm {
3442 base cipher-suite-alg-base;
3443 status deprecated;
3444 description
3445 "TLS-PSK-WITH-AES-128-CCM";
3446 reference
3447 "RFC 6655:
3448 AES-CCM Cipher Suites for TLS";
3449 }
3450
3451 identity tls-psk-with-aes-256-ccm {
3452 base cipher-suite-alg-base;
3453 status deprecated;
3454 description
3455 "TLS-PSK-WITH-AES-256-CCM";
3456 reference
3457 "RFC 6655:
3458 AES-CCM Cipher Suites for TLS";
3459 }
3460
3461 identity tls-dhe-psk-with-aes-128-ccm {
3462 base cipher-suite-alg-base;
3463 description
3464 "TLS-DHE-PSK-WITH-AES-128-CCM";
3465 reference
3466 "RFC 6655:
3467 AES-CCM Cipher Suites for TLS";
3468 }
3469
3470 identity tls-dhe-psk-with-aes-256-ccm {
3471 base cipher-suite-alg-base;
3472 description
3473 "TLS-DHE-PSK-WITH-AES-256-CCM";
3474 reference
3475 "RFC 6655:
3476 AES-CCM Cipher Suites for TLS";
3477 }
3478
3479 identity tls-psk-with-aes-128-ccm-8 {
3480 base cipher-suite-alg-base;
3481 status deprecated;
3482 description
3483 "TLS-PSK-WITH-AES-128-CCM-8";
3484 reference
3485 "RFC 6655:
3486 AES-CCM Cipher Suites for TLS";
3487 }
3488
3489 identity tls-psk-with-aes-256-ccm-8 {
3490 base cipher-suite-alg-base;
3491 status deprecated;
3492 description
3493 "TLS-PSK-WITH-AES-256-CCM-8";
3494 reference
3495 "RFC 6655:
3496 AES-CCM Cipher Suites for TLS";
3497 }
3498
3499 identity tls-psk-dhe-with-aes-128-ccm-8 {
3500 base cipher-suite-alg-base;
3501 status deprecated;
3502 description
3503 "TLS-PSK-DHE-WITH-AES-128-CCM-8";
3504 reference
3505 "RFC 6655:
3506 AES-CCM Cipher Suites for TLS";
3507 }
3508
3509 identity tls-psk-dhe-with-aes-256-ccm-8 {
3510 base cipher-suite-alg-base;
3511 status deprecated;
3512 description
3513 "TLS-PSK-DHE-WITH-AES-256-CCM-8";
3514 reference
3515 "RFC 6655:
3516 AES-CCM Cipher Suites for TLS";
3517 }
3518
3519 identity tls-ecdhe-ecdsa-with-aes-128-ccm {
3520 base cipher-suite-alg-base;
3521 status deprecated;
3522 description
3523 "TLS-ECDHE-ECDSA-WITH-AES-128-CCM";
3524 reference
3525 "RFC 7251:
3526 AES-CCM ECC Cipher Suites for TLS";
3527 }
3528
3529 identity tls-ecdhe-ecdsa-with-aes-256-ccm {
3530 base cipher-suite-alg-base;
3531 status deprecated;
3532 description
3533 "TLS-ECDHE-ECDSA-WITH-AES-256-CCM";
3534 reference
3535 "RFC 7251:
3536 AES-CCM ECC Cipher Suites for TLS";
3537 }
3538
3539 identity tls-ecdhe-ecdsa-with-aes-128-ccm-8 {
3540 base cipher-suite-alg-base;
3541 status deprecated;
3542 description
3543 "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8";
3544 reference
3545 "RFC 7251:
3546 AES-CCM ECC Cipher Suites for TLS";
3547 }
3548
3549 identity tls-ecdhe-ecdsa-with-aes-256-ccm-8 {
3550 base cipher-suite-alg-base;
3551 status deprecated;
3552 description
3553 "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8";
3554 reference
3555 "RFC 7251:
3556 AES-CCM ECC Cipher Suites for TLS";
3557 }
3558
3559 identity tls-eccpwd-with-aes-128-gcm-sha256 {
3560 base cipher-suite-alg-base;
3561 status deprecated;
3562 description
3563 "TLS-ECCPWD-WITH-AES-128-GCM-SHA256";
3564 reference
3565 "RFC 8492:
3566 Secure Password Ciphersuites for
3567 Transport Layer Security (TLS)";
3568 }
3569
3570 identity tls-eccpwd-with-aes-256-gcm-sha384 {
3571 base cipher-suite-alg-base;
3572 status deprecated;
3573 description
3574 "TLS-ECCPWD-WITH-AES-256-GCM-SHA384";
3575 reference
3576 "RFC 8492:
3577 Secure Password Ciphersuites for
3578 Transport Layer Security (TLS)";
3579 }
3580
3581 identity tls-eccpwd-with-aes-128-ccm-sha256 {
3582 base cipher-suite-alg-base;
3583 status deprecated;
3584 description
3585 "TLS-ECCPWD-WITH-AES-128-CCM-SHA256";
3586 reference
3587 "RFC 8492:
3588 Secure Password Ciphersuites for
3589 Transport Layer Security (TLS)";
3590 }
3591
3592 identity tls-eccpwd-with-aes-256-ccm-sha384 {
3593 base cipher-suite-alg-base;
3594 status deprecated;
3595 description
3596 "TLS-ECCPWD-WITH-AES-256-CCM-SHA384";
3597 reference
3598 "RFC 8492:
3599 Secure Password Ciphersuites for
3600 Transport Layer Security (TLS)";
3601 }
3602
3603 identity tls-sha256-sha256 {
3604 base cipher-suite-alg-base;
3605 status deprecated;
3606 description
3607 "TLS-SHA256-SHA256";
3608 reference
3609 "RFC 9150:
3610 TLS 1.3 Authentication and Integrity-Only Cipher Suites";
3611 }
3612
3613 identity tls-sha384-sha384 {
3614 base cipher-suite-alg-base;
3615 status deprecated;
3616 description
3617 "TLS-SHA384-SHA384";
3618 reference
3619 "RFC 9150:
3620 TLS 1.3 Authentication and Integrity-Only Cipher Suites";
3621 }
3622
3623 identity tls-gostr341112-256-with-kuznyechik-ctr-omac {
3624 base cipher-suite-alg-base;
3625 status deprecated;
3626 description
3627 "TLS-GOSTR341112-256-WITH-KUZNYECHIK-CTR-OMAC";
3628 reference
3629 "RFC 9189:
3630 GOST Cipher Suites for Transport Layer Security (TLS)
3631 Protocol Version 1.2";
3632 }
3633
3634 identity tls-gostr341112-256-with-magma-ctr-omac {
3635 base cipher-suite-alg-base;
3636 status deprecated;
3637 description
3638 "TLS-GOSTR341112-256-WITH-MAGMA-CTR-OMAC";
3639 reference
3640 "RFC 9189:
3641 GOST Cipher Suites for Transport Layer Security (TLS)
3642 Protocol Version 1.2";
3643 }
3644
3645 identity tls-gostr341112-256-with-28147-cnt-imit {
3646 base cipher-suite-alg-base;
3647 status deprecated;
3648 description
3649 "TLS-GOSTR341112-256-WITH-28147-CNT-IMIT";
3650 reference
3651 "RFC 9189:
3652 GOST Cipher Suites for Transport Layer Security (TLS)
3653 Protocol Version 1.2";
3654 }
3655
3656 identity tls-ecdhe-rsa-with-chacha20-poly1305-sha256 {
3657 base cipher-suite-alg-base;
3658 description
3659 "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
3660 reference
3661 "RFC 7905:
3662 ChaCha20-Poly1305 Cipher Suites for
3663 Transport Layer Security (TLS)";
3664 }
3665
3666 identity tls-ecdhe-ecdsa-with-chacha20-poly1305-sha256 {
3667 base cipher-suite-alg-base;
3668 description
3669 "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256";
3670 reference
3671 "RFC 7905:
3672 ChaCha20-Poly1305 Cipher Suites for
3673 Transport Layer Security (TLS)";
3674 }
3675
3676 identity tls-dhe-rsa-with-chacha20-poly1305-sha256 {
3677 base cipher-suite-alg-base;
3678 description
3679 "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
3680 reference
3681 "RFC 7905:
3682 ChaCha20-Poly1305 Cipher Suites for
3683 Transport Layer Security (TLS)";
3684 }
3685
3686 identity tls-psk-with-chacha20-poly1305-sha256 {
3687 base cipher-suite-alg-base;
3688 status deprecated;
3689 description
3690 "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256";
3691 reference
3692 "RFC 7905:
3693 ChaCha20-Poly1305 Cipher Suites for
3694 Transport Layer Security (TLS)";
3695 }
3696
3697 identity tls-ecdhe-psk-with-chacha20-poly1305-sha256 {
3698 base cipher-suite-alg-base;
3699 description
3700 "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
3701 reference
3702 "RFC 7905:
3703 ChaCha20-Poly1305 Cipher Suites for
3704 Transport Layer Security (TLS)";
3705 }
3706
3707 identity tls-dhe-psk-with-chacha20-poly1305-sha256 {
3708 base cipher-suite-alg-base;
3709 description
3710 "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
3711 reference
3712 "RFC 7905:
3713 ChaCha20-Poly1305 Cipher Suites for
3714 Transport Layer Security (TLS)";
3715 }
3716
3717 identity tls-rsa-psk-with-chacha20-poly1305-sha256 {
3718 base cipher-suite-alg-base;
3719 status deprecated;
3720 description
3721 "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256";
3722 reference
3723 "RFC 7905:
3724 ChaCha20-Poly1305 Cipher Suites for
3725 Transport Layer Security (TLS)";
3726 }
3727
3728 identity tls-ecdhe-psk-with-aes-128-gcm-sha256 {
3729 base cipher-suite-alg-base;
3730 description
3731 "TLS-ECDHE-PSK-WITH-AES-128-GCM-SHA256";
3732 reference
3733 "RFC 8442:
3734 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3735 }
3736
3737 identity tls-ecdhe-psk-with-aes-256-gcm-sha384 {
3738 base cipher-suite-alg-base;
3739 description
3740 "TLS-ECDHE-PSK-WITH-AES-256-GCM-SHA384";
3741 reference
3742 "RFC 8442:
3743 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3744 }
3745
3746 identity tls-ecdhe-psk-with-aes-128-ccm-8-sha256 {
3747 base cipher-suite-alg-base;
3748 status deprecated;
3749 description
3750 "TLS-ECDHE-PSK-WITH-AES-128-CCM-8-SHA256";
3751 reference
3752 "RFC 8442:
3753 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3754 }
3755 identity tls-ecdhe-psk-with-aes-128-ccm-sha256 {
3756 base cipher-suite-alg-base;
3757 description
3758 "TLS-ECDHE-PSK-WITH-AES-128-CCM-SHA256";
3759 reference
3760 "RFC 8442:
3761 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3762 }
3763
3764 // Protocol-accessible Nodes
3765
3766 container supported-algorithms {
3767 config false;
3768 description
3769 "A container for a list of cipher suite algorithms supported
3770 by the server.";
3771 leaf-list supported-algorithm {
3772 type cipher-suite-algorithm-ref;
3773 description
3774 "A cipher suite algorithm supported by the server.";
3775 }
3776 }
3777
3778}