blob: 2b914d8060a897000ade8a8c5779542acaab74bc [file] [log] [blame]
romanc1d2b092023-02-02 08:58:27 +01001module iana-tls-cipher-suite-algs {
2 yang-version 1.1;
3 namespace "urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs";
4 prefix tlscsa;
5
6 organization
7 "Internet Assigned Numbers Authority (IANA)";
8
9 contact
10 "Postal: ICANN
11 12025 Waterfront Drive, Suite 300
12 Los Angeles, CA 90094-2536
13 United States of America
14 Tel: +1 310 301 5800
15 Email: iana@iana.org";
16
17 description
18 "This module defines identities for the Cipher Suite
19 algorithms defined in the 'TLS Cipher Suites' sub-registry
20 of the 'Transport Layer Security (TLS) Parameters' registry
21 maintained by IANA.
22
23 Copyright (c) 2022 IETF Trust and the persons identified as
24 authors of the code. All rights reserved.
25
26 Redistribution and use in source and binary forms, with
27 or without modification, is permitted pursuant to, and
28 subject to the license terms contained in, the Revised
29 BSD License set forth in Section 4.c of the IETF Trust's
30 Legal Provisions Relating to IETF Documents
31 (https://trustee.ietf.org/license-info).
32
33 The initial version of this YANG module is part of RFC FFFF
34 (https://www.rfc-editor.org/info/rfcFFFF); see the RFC
35 itself for full legal notices.";
36
37 revision 2022-06-16 {
38 description
roman7fdc84d2023-06-06 13:14:53 +020039 "Reflect contents of the public key algorithms registry
40 on June 16, 2022.";
romanc1d2b092023-02-02 08:58:27 +010041 reference
roman7fdc84d2023-06-06 13:14:53 +020042 "RFC FFFF: YANG Groupings for TLS Clients and TLS Servers";
romanc1d2b092023-02-02 08:58:27 +010043 }
44
45 // Typedefs
46
47 typedef cipher-suite-algorithm-ref {
48 type identityref {
49 base "cipher-suite-alg-base";
50 }
51 description
52 "A reference to a TLS cipher suite algorithm identifier.";
53 }
roman7fdc84d2023-06-06 13:14:53 +020054
romanc1d2b092023-02-02 08:58:27 +010055 // Identities
56
57 identity cipher-suite-alg-base {
58 description
59 "Base identity used to identify TLS cipher suites.";
60 }
61
62 identity tls-null-with-null-null {
63 base cipher-suite-alg-base;
64 status deprecated;
65 description
66 "TLS-NULL-WITH-NULL-NULL";
67 reference
68 "RFC 5246:
69 The Transport Layer Security (TLS) Protocol Version 1.2";
70 }
71
72 identity tls-rsa-with-null-md5 {
73 base cipher-suite-alg-base;
74 status deprecated;
75 description
76 "TLS-RSA-WITH-NULL-MD5";
77 reference
78 "RFC 5246:
79 The Transport Layer Security (TLS) Protocol Version 1.2";
80 }
81
82 identity tls-rsa-with-null-sha {
83 base cipher-suite-alg-base;
84 status deprecated;
85 description
86 "TLS-RSA-WITH-NULL-SHA";
87 reference
88 "RFC 5246:
89 The Transport Layer Security (TLS) Protocol Version 1.2";
90 }
91
92 identity tls-rsa-export-with-rc4-40-md5 {
93 base cipher-suite-alg-base;
94 status deprecated;
95 description
96 "TLS-RSA-EXPORT-WITH-RC4-40-MD5";
97 reference
98 "RFC 4346:
99 The TLS Protocol Version 1.1
100 RFC 6347:
101 Datagram Transport Layer Security version 1.2";
102 }
roman7fdc84d2023-06-06 13:14:53 +0200103
romanc1d2b092023-02-02 08:58:27 +0100104 identity tls-rsa-with-rc4-128-md5 {
105 base cipher-suite-alg-base;
106 status deprecated;
107 description
108 "TLS-RSA-WITH-RC4-128-MD5";
109 reference
110 "RFC 5246:
111 The Transport Layer Security (TLS) Protocol Version 1.2
112 RFC 6347:
113 Datagram Transport Layer Security version 1.2";
114 }
115
116 identity tls-rsa-with-rc4-128-sha {
117 base cipher-suite-alg-base;
118 status deprecated;
119 description
120 "TLS-RSA-WITH-RC4-128-SHA";
121 reference
122 "RFC 5246:
123 The Transport Layer Security (TLS) Protocol Version 1.2
124 RFC 6347:
125 Datagram Transport Layer Security version 1.2";
126 }
127
128 identity tls-rsa-export-with-rc2-cbc-40-md5 {
129 base cipher-suite-alg-base;
130 status deprecated;
131 description
132 "TLS-RSA-EXPORT-WITH-RC2-CBC-40-MD5";
133 reference
134 "RFC 4346:
135 The TLS Protocol Version 1.1";
136 }
137
138 identity tls-rsa-with-idea-cbc-sha {
139 base cipher-suite-alg-base;
140 status obsolete;
141 description
142 "TLS-RSA-WITH-IDEA-CBC-SHA";
143 reference
144 "RFC 5469:
145 DES and IDEA Cipher Suites for
146 Transport Layer Security (TLS)
147 RFC 5469:
148 DES and IDEA Cipher Suites for
149 Transport Layer Security (TLS)";
150 }
151
152 identity tls-rsa-export-with-des40-cbc-sha {
153 base cipher-suite-alg-base;
154 status deprecated;
155 description
156 "TLS-RSA-EXPORT-WITH-DES40-CBC-SHA";
157 reference
158 "RFC 4346:
159 The TLS Protocol Version 1.1";
160 }
161
162 identity tls-rsa-with-des-cbc-sha {
163 base cipher-suite-alg-base;
164 status obsolete;
165 description
166 "TLS-RSA-WITH-DES-CBC-SHA";
167 reference
168 "RFC 5469:
169 DES and IDEA Cipher Suites for
170 Transport Layer Security (TLS)
171 RFC 5469:
172 DES and IDEA Cipher Suites for
173 Transport Layer Security (TLS)";
174 }
175
176 identity tls-rsa-with-3des-ede-cbc-sha {
177 base cipher-suite-alg-base;
178 status deprecated;
179 description
180 "TLS-RSA-WITH-3DES-EDE-CBC-SHA";
181 reference
182 "RFC 5246:
183 The Transport Layer Security (TLS) Protocol Version 1.2";
184 }
185
186 identity tls-dh-dss-export-with-des40-cbc-sha {
187 base cipher-suite-alg-base;
188 status deprecated;
189 description
190 "TLS-DH-DSS-EXPORT-WITH-DES40-CBC-SHA";
191 reference
192 "RFC 4346:
193 The TLS Protocol Version 1.1";
194 }
195
196 identity tls-dh-dss-with-des-cbc-sha {
197 base cipher-suite-alg-base;
198 status obsolete;
199 description
200 "TLS-DH-DSS-WITH-DES-CBC-SHA";
201 reference
202 "RFC 5469:
203 DES and IDEA Cipher Suites for
204 Transport Layer Security (TLS)
205 RFC 5469:
206 DES and IDEA Cipher Suites for
207 Transport Layer Security (TLS)";
208 }
209
210 identity tls-dh-dss-with-3des-ede-cbc-sha {
211 base cipher-suite-alg-base;
212 status deprecated;
213 description
214 "TLS-DH-DSS-WITH-3DES-EDE-CBC-SHA";
215 reference
216 "RFC 5246:
217 The Transport Layer Security (TLS) Protocol Version 1.2";
218 }
219
220 identity tls-dh-rsa-export-with-des40-cbc-sha {
221 base cipher-suite-alg-base;
222 status deprecated;
223 description
224 "TLS-DH-RSA-EXPORT-WITH-DES40-CBC-SHA";
225 reference
226 "RFC 4346:
227 The TLS Protocol Version 1.1";
228 }
229
230 identity tls-dh-rsa-with-des-cbc-sha {
231 base cipher-suite-alg-base;
232 status obsolete;
233 description
234 "TLS-DH-RSA-WITH-DES-CBC-SHA";
235 reference
236 "RFC 5469:
237 DES and IDEA Cipher Suites for
238 Transport Layer Security (TLS)
239 RFC 5469:
240 DES and IDEA Cipher Suites for
241 Transport Layer Security (TLS)";
242 }
243
244 identity tls-dh-rsa-with-3des-ede-cbc-sha {
245 base cipher-suite-alg-base;
246 status deprecated;
247 description
248 "TLS-DH-RSA-WITH-3DES-EDE-CBC-SHA";
249 reference
250 "RFC 5246:
251 The Transport Layer Security (TLS) Protocol Version 1.2";
252 }
253
254 identity tls-dhe-dss-export-with-des40-cbc-sha {
255 base cipher-suite-alg-base;
256 status deprecated;
257 description
258 "TLS-DHE-DSS-EXPORT-WITH-DES40-CBC-SHA";
259 reference
260 "RFC 4346:
261 The TLS Protocol Version 1.1";
262 }
263
264 identity tls-dhe-dss-with-des-cbc-sha {
265 base cipher-suite-alg-base;
266 status obsolete;
267 description
268 "TLS-DHE-DSS-WITH-DES-CBC-SHA";
269 reference
270 "RFC 5469:
271 DES and IDEA Cipher Suites for
272 Transport Layer Security (TLS)
273 RFC 5469:
274 DES and IDEA Cipher Suites for
275 Transport Layer Security (TLS)";
276 }
277
278 identity tls-dhe-dss-with-3des-ede-cbc-sha {
279 base cipher-suite-alg-base;
280 status deprecated;
281 description
282 "TLS-DHE-DSS-WITH-3DES-EDE-CBC-SHA";
283 reference
284 "RFC 5246:
285 The Transport Layer Security (TLS) Protocol Version 1.2";
286 }
287
288 identity tls-dhe-rsa-export-with-des40-cbc-sha {
289 base cipher-suite-alg-base;
290 status deprecated;
291 description
292 "TLS-DHE-RSA-EXPORT-WITH-DES40-CBC-SHA";
293 reference
294 "RFC 4346:
295 The TLS Protocol Version 1.1";
296 }
297
298 identity tls-dhe-rsa-with-des-cbc-sha {
299 base cipher-suite-alg-base;
300 status obsolete;
301 description
302 "TLS-DHE-RSA-WITH-DES-CBC-SHA";
303 reference
304 "RFC 5469:
305 DES and IDEA Cipher Suites for
306 Transport Layer Security (TLS)
307 RFC 5469:
308 DES and IDEA Cipher Suites for
309 Transport Layer Security (TLS)";
310 }
311
312 identity tls-dhe-rsa-with-3des-ede-cbc-sha {
313 base cipher-suite-alg-base;
314 status deprecated;
315 description
316 "TLS-DHE-RSA-WITH-3DES-EDE-CBC-SHA";
317 reference
318 "RFC 5246:
319 The Transport Layer Security (TLS) Protocol Version 1.2";
320 }
321
322 identity tls-dh-anon-export-with-rc4-40-md5 {
323 base cipher-suite-alg-base;
324 status deprecated;
325 description
326 "TLS-DH-ANON-EXPORT-WITH-RC4-40-MD5";
327 reference
328 "RFC 4346:
329 The TLS Protocol Version 1.1
330 RFC 6347:
331 Datagram Transport Layer Security version 1.2";
332 }
333
334 identity tls-dh-anon-with-rc4-128-md5 {
335 base cipher-suite-alg-base;
336 status deprecated;
337 description
338 "TLS-DH-ANON-WITH-RC4-128-MD5";
339 reference
340 "RFC 5246:
341 The Transport Layer Security (TLS) Protocol Version 1.2
342 RFC 6347:
343 Datagram Transport Layer Security version 1.2";
344 }
345
346 identity tls-dh-anon-export-with-des40-cbc-sha {
347 base cipher-suite-alg-base;
348 status deprecated;
349 description
350 "TLS-DH-ANON-EXPORT-WITH-DES40-CBC-SHA";
351 reference
352 "RFC 4346:
353 The TLS Protocol Version 1.1";
354 }
355
356 identity tls-dh-anon-with-des-cbc-sha {
357 base cipher-suite-alg-base;
358 status obsolete;
359 description
360 "TLS-DH-ANON-WITH-DES-CBC-SHA";
361 reference
362 "RFC 5469:
363 DES and IDEA Cipher Suites for
364 Transport Layer Security (TLS)
365 RFC 5469:
366 DES and IDEA Cipher Suites for
367 Transport Layer Security (TLS)";
368 }
369
370 identity tls-dh-anon-with-3des-ede-cbc-sha {
371 base cipher-suite-alg-base;
372 status deprecated;
373 description
374 "TLS-DH-ANON-WITH-3DES-EDE-CBC-SHA";
375 reference
376 "RFC 5246:
377 The Transport Layer Security (TLS) Protocol Version 1.2";
378 }
379
380 identity tls-krb5-with-des-cbc-sha {
381 base cipher-suite-alg-base;
382 status deprecated;
383 description
384 "TLS-KRB5-WITH-DES-CBC-SHA";
385 reference
386 "RFC 2712:
387 Addition of Kerberos Cipher Suites to
388 Transport Layer Security (TLS)";
389 }
390
391 identity tls-krb5-with-3des-ede-cbc-sha {
392 base cipher-suite-alg-base;
393 status deprecated;
394 description
395 "TLS-KRB5-WITH-3DES-EDE-CBC-SHA";
396 reference
397 "RFC 2712:
398 Addition of Kerberos Cipher Suites to
399 Transport Layer Security (TLS)";
400 }
401
402 identity tls-krb5-with-rc4-128-sha {
403 base cipher-suite-alg-base;
404 status deprecated;
405 description
406 "TLS-KRB5-WITH-RC4-128-SHA";
407 reference
408 "RFC 2712:
409 Addition of Kerberos Cipher Suites to
410 Transport Layer Security (TLS)
411 RFC 6347:
412 Datagram Transport Layer Security version 1.2";
413 }
414
415 identity tls-krb5-with-idea-cbc-sha {
416 base cipher-suite-alg-base;
417 status deprecated;
418 description
419 "TLS-KRB5-WITH-IDEA-CBC-SHA";
420 reference
421 "RFC 2712:
422 Addition of Kerberos Cipher Suites to
423 Transport Layer Security (TLS)";
424 }
425
426 identity tls-krb5-with-des-cbc-md5 {
427 base cipher-suite-alg-base;
428 status deprecated;
429 description
430 "TLS-KRB5-WITH-DES-CBC-MD5";
431 reference
432 "RFC 2712:
433 Addition of Kerberos Cipher Suites to
434 Transport Layer Security (TLS)";
435 }
436
437 identity tls-krb5-with-3des-ede-cbc-md5 {
438 base cipher-suite-alg-base;
439 status deprecated;
440 description
441 "TLS-KRB5-WITH-3DES-EDE-CBC-MD5";
442 reference
443 "RFC 2712:
444 Addition of Kerberos Cipher Suites to
445 Transport Layer Security (TLS)";
446 }
447
448 identity tls-krb5-with-rc4-128-md5 {
449 base cipher-suite-alg-base;
450 status deprecated;
451 description
452 "TLS-KRB5-WITH-RC4-128-MD5";
453 reference
454 "RFC 2712:
455 Addition of Kerberos Cipher Suites to
456 Transport Layer Security (TLS)
457 RFC 6347:
458 Datagram Transport Layer Security version 1.2";
459 }
460
461 identity tls-krb5-with-idea-cbc-md5 {
462 base cipher-suite-alg-base;
463 status deprecated;
464 description
465 "TLS-KRB5-WITH-IDEA-CBC-MD5";
466 reference
467 "RFC 2712:
468 Addition of Kerberos Cipher Suites to
469 Transport Layer Security (TLS)";
470 }
471
472 identity tls-krb5-export-with-des-cbc-40-sha {
473 base cipher-suite-alg-base;
474 status deprecated;
475 description
476 "TLS-KRB5-EXPORT-WITH-DES-CBC-40-SHA";
477 reference
478 "RFC 2712:
479 Addition of Kerberos Cipher Suites to
480 Transport Layer Security (TLS)";
481 }
482
483 identity tls-krb5-export-with-rc2-cbc-40-sha {
484 base cipher-suite-alg-base;
485 status deprecated;
486 description
487 "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-SHA";
488 reference
489 "RFC 2712:
490 Addition of Kerberos Cipher Suites to
491 Transport Layer Security (TLS)";
492 }
493
494 identity tls-krb5-export-with-rc4-40-sha {
495 base cipher-suite-alg-base;
496 status deprecated;
497 description
498 "TLS-KRB5-EXPORT-WITH-RC4-40-SHA";
499 reference
500 "RFC 2712:
501 Addition of Kerberos Cipher Suites to
502 Transport Layer Security (TLS)
503 RFC 6347:
504 Datagram Transport Layer Security version 1.2";
505 }
506
507 identity tls-krb5-export-with-des-cbc-40-md5 {
508 base cipher-suite-alg-base;
509 status deprecated;
510 description
511 "TLS-KRB5-EXPORT-WITH-DES-CBC-40-MD5";
512 reference
513 "RFC 2712:
514 Addition of Kerberos Cipher Suites to
515 Transport Layer Security (TLS)";
516 }
517
518 identity tls-krb5-export-with-rc2-cbc-40-md5 {
519 base cipher-suite-alg-base;
520 status deprecated;
521 description
522 "TLS-KRB5-EXPORT-WITH-RC2-CBC-40-MD5";
523 reference
524 "RFC 2712:
525 Addition of Kerberos Cipher Suites to
526 Transport Layer Security (TLS)";
527 }
romanc1d2b092023-02-02 08:58:27 +0100528 identity tls-krb5-export-with-rc4-40-md5 {
529 base cipher-suite-alg-base;
530 status deprecated;
531 description
532 "TLS-KRB5-EXPORT-WITH-RC4-40-MD5";
533 reference
534 "RFC 2712:
535 Addition of Kerberos Cipher Suites to
536 Transport Layer Security (TLS)
537 RFC 6347:
538 Datagram Transport Layer Security version 1.2";
539 }
540
541 identity tls-psk-with-null-sha {
542 base cipher-suite-alg-base;
543 status deprecated;
544 description
545 "TLS-PSK-WITH-NULL-SHA";
546 reference
547 "RFC 4785:
548 Pre-Shared Key Cipher Suites with NULL Encryption for
549 Transport Layer Security (TLS)";
550 }
551
552 identity tls-dhe-psk-with-null-sha {
553 base cipher-suite-alg-base;
554 status deprecated;
555 description
556 "TLS-DHE-PSK-WITH-NULL-SHA";
557 reference
558 "RFC 4785:
559 Pre-Shared Key Cipher Suites with NULL Encryption for
560 Transport Layer Security (TLS)";
561 }
562
563 identity tls-rsa-psk-with-null-sha {
564 base cipher-suite-alg-base;
565 status deprecated;
566 description
567 "TLS-RSA-PSK-WITH-NULL-SHA";
568 reference
569 "RFC 4785:
570 Pre-Shared Key Cipher Suites with NULL Encryption for
571 Transport Layer Security (TLS)";
572 }
573
574 identity tls-rsa-with-aes-128-cbc-sha {
575 base cipher-suite-alg-base;
576 status deprecated;
577 description
578 "TLS-RSA-WITH-AES-128-CBC-SHA";
579 reference
580 "RFC 5246:
581 The Transport Layer Security (TLS) Protocol Version 1.2";
582 }
roman7fdc84d2023-06-06 13:14:53 +0200583
romanc1d2b092023-02-02 08:58:27 +0100584 identity tls-dh-dss-with-aes-128-cbc-sha {
585 base cipher-suite-alg-base;
586 status deprecated;
587 description
588 "TLS-DH-DSS-WITH-AES-128-CBC-SHA";
589 reference
590 "RFC 5246:
591 The Transport Layer Security (TLS) Protocol Version 1.2";
592 }
593
594 identity tls-dh-rsa-with-aes-128-cbc-sha {
595 base cipher-suite-alg-base;
596 status deprecated;
597 description
598 "TLS-DH-RSA-WITH-AES-128-CBC-SHA";
599 reference
600 "RFC 5246:
601 The Transport Layer Security (TLS) Protocol Version 1.2";
602 }
603
604 identity tls-dhe-dss-with-aes-128-cbc-sha {
605 base cipher-suite-alg-base;
606 status deprecated;
607 description
608 "TLS-DHE-DSS-WITH-AES-128-CBC-SHA";
609 reference
610 "RFC 5246:
611 The Transport Layer Security (TLS) Protocol Version 1.2";
612 }
613
614 identity tls-dhe-rsa-with-aes-128-cbc-sha {
615 base cipher-suite-alg-base;
616 status deprecated;
617 description
618 "TLS-DHE-RSA-WITH-AES-128-CBC-SHA";
619 reference
620 "RFC 5246:
621 The Transport Layer Security (TLS) Protocol Version 1.2";
622 }
623
624 identity tls-dh-anon-with-aes-128-cbc-sha {
625 base cipher-suite-alg-base;
626 status deprecated;
627 description
628 "TLS-DH-ANON-WITH-AES-128-CBC-SHA";
629 reference
630 "RFC 5246:
631 The Transport Layer Security (TLS) Protocol Version 1.2";
632 }
633
634 identity tls-rsa-with-aes-256-cbc-sha {
635 base cipher-suite-alg-base;
636 status deprecated;
637 description
638 "TLS-RSA-WITH-AES-256-CBC-SHA";
639 reference
640 "RFC 5246:
641 The Transport Layer Security (TLS) Protocol Version 1.2";
642 }
643
644 identity tls-dh-dss-with-aes-256-cbc-sha {
645 base cipher-suite-alg-base;
646 status deprecated;
647 description
648 "TLS-DH-DSS-WITH-AES-256-CBC-SHA";
649 reference
650 "RFC 5246:
651 The Transport Layer Security (TLS) Protocol Version 1.2";
652 }
653
654 identity tls-dh-rsa-with-aes-256-cbc-sha {
655 base cipher-suite-alg-base;
656 status deprecated;
657 description
658 "TLS-DH-RSA-WITH-AES-256-CBC-SHA";
659 reference
660 "RFC 5246:
661 The Transport Layer Security (TLS) Protocol Version 1.2";
662 }
663
664 identity tls-dhe-dss-with-aes-256-cbc-sha {
665 base cipher-suite-alg-base;
666 status deprecated;
667 description
668 "TLS-DHE-DSS-WITH-AES-256-CBC-SHA";
669 reference
670 "RFC 5246:
671 The Transport Layer Security (TLS) Protocol Version 1.2";
672 }
673
674 identity tls-dhe-rsa-with-aes-256-cbc-sha {
675 base cipher-suite-alg-base;
676 status deprecated;
677 description
678 "TLS-DHE-RSA-WITH-AES-256-CBC-SHA";
679 reference
680 "RFC 5246:
681 The Transport Layer Security (TLS) Protocol Version 1.2";
682 }
683
684 identity tls-dh-anon-with-aes-256-cbc-sha {
685 base cipher-suite-alg-base;
686 status deprecated;
687 description
688 "TLS-DH-ANON-WITH-AES-256-CBC-SHA";
689 reference
690 "RFC 5246:
691 The Transport Layer Security (TLS) Protocol Version 1.2";
692 }
693
694 identity tls-rsa-with-null-sha256 {
695 base cipher-suite-alg-base;
696 status deprecated;
697 description
698 "TLS-RSA-WITH-NULL-SHA256";
699 reference
700 "RFC 5246:
701 The Transport Layer Security (TLS) Protocol Version 1.2";
702 }
703
704 identity tls-rsa-with-aes-128-cbc-sha256 {
705 base cipher-suite-alg-base;
706 status deprecated;
707 description
708 "TLS-RSA-WITH-AES-128-CBC-SHA256";
709 reference
710 "RFC 5246:
711 The Transport Layer Security (TLS) Protocol Version 1.2";
712 }
713
714 identity tls-rsa-with-aes-256-cbc-sha256 {
715 base cipher-suite-alg-base;
716 status deprecated;
717 description
718 "TLS-RSA-WITH-AES-256-CBC-SHA256";
719 reference
720 "RFC 5246:
721 The Transport Layer Security (TLS) Protocol Version 1.2";
722 }
723
724 identity tls-dh-dss-with-aes-128-cbc-sha256 {
725 base cipher-suite-alg-base;
726 status deprecated;
727 description
728 "TLS-DH-DSS-WITH-AES-128-CBC-SHA256";
729 reference
730 "RFC 5246:
731 The Transport Layer Security (TLS) Protocol Version 1.2";
732 }
733
734 identity tls-dh-rsa-with-aes-128-cbc-sha256 {
735 base cipher-suite-alg-base;
736 status deprecated;
737 description
738 "TLS-DH-RSA-WITH-AES-128-CBC-SHA256";
739 reference
740 "RFC 5246:
741 The Transport Layer Security (TLS) Protocol Version 1.2";
742 }
743
744 identity tls-dhe-dss-with-aes-128-cbc-sha256 {
745 base cipher-suite-alg-base;
746 status deprecated;
747 description
748 "TLS-DHE-DSS-WITH-AES-128-CBC-SHA256";
749 reference
750 "RFC 5246:
751 The Transport Layer Security (TLS) Protocol Version 1.2";
752 }
753
754 identity tls-rsa-with-camellia-128-cbc-sha {
755 base cipher-suite-alg-base;
756 status deprecated;
757 description
758 "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA";
759 reference
760 "RFC 5932:
761 Camellia Cipher Suites for TLS";
762 }
763
764 identity tls-dh-dss-with-camellia-128-cbc-sha {
765 base cipher-suite-alg-base;
766 status deprecated;
767 description
768 "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA";
769 reference
770 "RFC 5932:
771 Camellia Cipher Suites for TLS";
772 }
773
774 identity tls-dh-rsa-with-camellia-128-cbc-sha {
775 base cipher-suite-alg-base;
776 status deprecated;
777 description
778 "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA";
779 reference
780 "RFC 5932:
781 Camellia Cipher Suites for TLS";
782 }
783
784 identity tls-dhe-dss-with-camellia-128-cbc-sha {
785 base cipher-suite-alg-base;
786 status deprecated;
787 description
788 "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA";
789 reference
790 "RFC 5932:
791 Camellia Cipher Suites for TLS";
792 }
793
794 identity tls-dhe-rsa-with-camellia-128-cbc-sha {
795 base cipher-suite-alg-base;
796 status deprecated;
797 description
798 "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA";
799 reference
800 "RFC 5932:
801 Camellia Cipher Suites for TLS";
802 }
803
804 identity tls-dh-anon-with-camellia-128-cbc-sha {
805 base cipher-suite-alg-base;
806 status deprecated;
807 description
808 "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA";
809 reference
810 "RFC 5932:
811 Camellia Cipher Suites for TLS";
812 }
813
814 identity tls-dhe-rsa-with-aes-128-cbc-sha256 {
815 base cipher-suite-alg-base;
816 status deprecated;
817 description
818 "TLS-DHE-RSA-WITH-AES-128-CBC-SHA256";
819 reference
820 "RFC 5246:
821 The Transport Layer Security (TLS) Protocol Version 1.2";
822 }
823
824 identity tls-dh-dss-with-aes-256-cbc-sha256 {
825 base cipher-suite-alg-base;
826 status deprecated;
827 description
828 "TLS-DH-DSS-WITH-AES-256-CBC-SHA256";
829 reference
830 "RFC 5246:
831 The Transport Layer Security (TLS) Protocol Version 1.2";
832 }
833
834 identity tls-dh-rsa-with-aes-256-cbc-sha256 {
835 base cipher-suite-alg-base;
836 status deprecated;
837 description
838 "TLS-DH-RSA-WITH-AES-256-CBC-SHA256";
839 reference
840 "RFC 5246:
841 The Transport Layer Security (TLS) Protocol Version 1.2";
842 }
843
844 identity tls-dhe-dss-with-aes-256-cbc-sha256 {
845 base cipher-suite-alg-base;
846 status deprecated;
847 description
848 "TLS-DHE-DSS-WITH-AES-256-CBC-SHA256";
849 reference
850 "RFC 5246:
851 The Transport Layer Security (TLS) Protocol Version 1.2";
852 }
853
854 identity tls-dhe-rsa-with-aes-256-cbc-sha256 {
855 base cipher-suite-alg-base;
856 status deprecated;
857 description
858 "TLS-DHE-RSA-WITH-AES-256-CBC-SHA256";
859 reference
860 "RFC 5246:
861 The Transport Layer Security (TLS) Protocol Version 1.2";
862 }
863
864 identity tls-dh-anon-with-aes-128-cbc-sha256 {
865 base cipher-suite-alg-base;
866 status deprecated;
867 description
868 "TLS-DH-ANON-WITH-AES-128-CBC-SHA256";
869 reference
870 "RFC 5246:
871 The Transport Layer Security (TLS) Protocol Version 1.2";
872 }
873
874 identity tls-dh-anon-with-aes-256-cbc-sha256 {
875 base cipher-suite-alg-base;
876 status deprecated;
877 description
878 "TLS-DH-ANON-WITH-AES-256-CBC-SHA256";
879 reference
880 "RFC 5246:
881 The Transport Layer Security (TLS) Protocol Version 1.2";
882 }
883
884 identity tls-rsa-with-camellia-256-cbc-sha {
885 base cipher-suite-alg-base;
886 status deprecated;
887 description
888 "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA";
889 reference
890 "RFC 5932:
891 Camellia Cipher Suites for TLS";
892 }
893
894 identity tls-dh-dss-with-camellia-256-cbc-sha {
895 base cipher-suite-alg-base;
896 status deprecated;
897 description
898 "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA";
899 reference
900 "RFC 5932:
901 Camellia Cipher Suites for TLS";
902 }
903
904 identity tls-dh-rsa-with-camellia-256-cbc-sha {
905 base cipher-suite-alg-base;
906 status deprecated;
907 description
908 "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA";
909 reference
910 "RFC 5932:
911 Camellia Cipher Suites for TLS";
912 }
913
914 identity tls-dhe-dss-with-camellia-256-cbc-sha {
915 base cipher-suite-alg-base;
916 status deprecated;
917 description
918 "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA";
919 reference
920 "RFC 5932:
921 Camellia Cipher Suites for TLS";
922 }
923
924 identity tls-dhe-rsa-with-camellia-256-cbc-sha {
925 base cipher-suite-alg-base;
926 status deprecated;
927 description
928 "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA";
929 reference
930 "RFC 5932:
931 Camellia Cipher Suites for TLS";
932 }
933
934 identity tls-dh-anon-with-camellia-256-cbc-sha {
935 base cipher-suite-alg-base;
936 status deprecated;
937 description
938 "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA";
939 reference
940 "RFC 5932:
941 Camellia Cipher Suites for TLS";
942 }
943
944 identity tls-psk-with-rc4-128-sha {
945 base cipher-suite-alg-base;
946 status deprecated;
947 description
948 "TLS-PSK-WITH-RC4-128-SHA";
949 reference
950 "RFC 4279:
951 Pre-Shared Key Ciphersuites for
952 Transport Layer Security (TLS)
953 RFC 6347:
954 Datagram Transport Layer Security version 1.2";
955 }
956
957 identity tls-psk-with-3des-ede-cbc-sha {
958 base cipher-suite-alg-base;
959 status deprecated;
960 description
961 "TLS-PSK-WITH-3DES-EDE-CBC-SHA";
962 reference
963 "RFC 4279:
964 Pre-Shared Key Ciphersuites for
965 Transport Layer Security (TLS)";
966 }
967
968 identity tls-psk-with-aes-128-cbc-sha {
969 base cipher-suite-alg-base;
970 status deprecated;
971 description
972 "TLS-PSK-WITH-AES-128-CBC-SHA";
973 reference
974 "RFC 4279:
975 Pre-Shared Key Ciphersuites for
976 Transport Layer Security (TLS)";
977 }
978
979 identity tls-psk-with-aes-256-cbc-sha {
980 base cipher-suite-alg-base;
981 status deprecated;
982 description
983 "TLS-PSK-WITH-AES-256-CBC-SHA";
984 reference
985 "RFC 4279:
986 Pre-Shared Key Ciphersuites for
987 Transport Layer Security (TLS)";
988 }
989
990 identity tls-dhe-psk-with-rc4-128-sha {
991 base cipher-suite-alg-base;
992 status deprecated;
993 description
994 "TLS-DHE-PSK-WITH-RC4-128-SHA";
995 reference
996 "RFC 4279:
997 Pre-Shared Key Ciphersuites for
998 Transport Layer Security (TLS)
999 RFC 6347:
1000 Datagram Transport Layer Security version 1.2";
1001 }
1002
1003 identity tls-dhe-psk-with-3des-ede-cbc-sha {
1004 base cipher-suite-alg-base;
1005 status deprecated;
1006 description
1007 "TLS-DHE-PSK-WITH-3DES-EDE-CBC-SHA";
1008 reference
1009 "RFC 4279:
1010 Pre-Shared Key Ciphersuites for
1011 Transport Layer Security (TLS)";
1012 }
1013
1014 identity tls-dhe-psk-with-aes-128-cbc-sha {
1015 base cipher-suite-alg-base;
1016 status deprecated;
1017 description
1018 "TLS-DHE-PSK-WITH-AES-128-CBC-SHA";
1019 reference
1020 "RFC 4279:
1021 Pre-Shared Key Ciphersuites for
1022 Transport Layer Security (TLS)";
1023 }
1024
1025 identity tls-dhe-psk-with-aes-256-cbc-sha {
1026 base cipher-suite-alg-base;
1027 status deprecated;
1028 description
1029 "TLS-DHE-PSK-WITH-AES-256-CBC-SHA";
1030 reference
1031 "RFC 4279:
1032 Pre-Shared Key Ciphersuites for
1033 Transport Layer Security (TLS)";
1034 }
1035
1036 identity tls-rsa-psk-with-rc4-128-sha {
1037 base cipher-suite-alg-base;
1038 status deprecated;
1039 description
1040 "TLS-RSA-PSK-WITH-RC4-128-SHA";
1041 reference
1042 "RFC 4279:
1043 Pre-Shared Key Ciphersuites for
1044 Transport Layer Security (TLS)
1045 RFC 6347:
1046 Datagram Transport Layer Security version 1.2";
1047 }
1048
1049 identity tls-rsa-psk-with-3des-ede-cbc-sha {
1050 base cipher-suite-alg-base;
1051 status deprecated;
1052 description
1053 "TLS-RSA-PSK-WITH-3DES-EDE-CBC-SHA";
1054 reference
1055 "RFC 4279:
1056 Pre-Shared Key Ciphersuites for
1057 Transport Layer Security (TLS)";
1058 }
1059
1060 identity tls-rsa-psk-with-aes-128-cbc-sha {
1061 base cipher-suite-alg-base;
1062 status deprecated;
1063 description
1064 "TLS-RSA-PSK-WITH-AES-128-CBC-SHA";
1065 reference
1066 "RFC 4279:
1067 Pre-Shared Key Ciphersuites for
1068 Transport Layer Security (TLS)";
1069 }
1070
1071 identity tls-rsa-psk-with-aes-256-cbc-sha {
1072 base cipher-suite-alg-base;
1073 status deprecated;
1074 description
1075 "TLS-RSA-PSK-WITH-AES-256-CBC-SHA";
1076 reference
1077 "RFC 4279:
1078 Pre-Shared Key Ciphersuites for
1079 Transport Layer Security (TLS)";
1080 }
1081
1082 identity tls-rsa-with-seed-cbc-sha {
1083 base cipher-suite-alg-base;
1084 status deprecated;
1085 description
1086 "TLS-RSA-WITH-SEED-CBC-SHA";
1087 reference
1088 "RFC 4162:
1089 Addition of SEED Ciphersuites to
1090 Transport Layer Security (TLS)";
1091 }
1092
1093 identity tls-dh-dss-with-seed-cbc-sha {
1094 base cipher-suite-alg-base;
1095 status deprecated;
1096 description
1097 "TLS-DH-DSS-WITH-SEED-CBC-SHA";
1098 reference
1099 "RFC 4162:
1100 Addition of SEED Ciphersuites to
1101 Transport Layer Security (TLS)";
1102 }
1103
1104 identity tls-dh-rsa-with-seed-cbc-sha {
1105 base cipher-suite-alg-base;
1106 status deprecated;
1107 description
1108 "TLS-DH-RSA-WITH-SEED-CBC-SHA";
1109 reference
1110 "RFC 4162:
1111 Addition of SEED Ciphersuites to
1112 Transport Layer Security (TLS)";
1113 }
1114
1115 identity tls-dhe-dss-with-seed-cbc-sha {
1116 base cipher-suite-alg-base;
1117 status deprecated;
1118 description
1119 "TLS-DHE-DSS-WITH-SEED-CBC-SHA";
1120 reference
1121 "RFC 4162:
1122 Addition of SEED Ciphersuites to
1123 Transport Layer Security (TLS)";
1124 }
1125
1126 identity tls-dhe-rsa-with-seed-cbc-sha {
1127 base cipher-suite-alg-base;
1128 status deprecated;
1129 description
1130 "TLS-DHE-RSA-WITH-SEED-CBC-SHA";
1131 reference
1132 "RFC 4162:
1133 Addition of SEED Ciphersuites to
1134 Transport Layer Security (TLS)";
1135 }
1136
1137 identity tls-dh-anon-with-seed-cbc-sha {
1138 base cipher-suite-alg-base;
1139 status deprecated;
1140 description
1141 "TLS-DH-ANON-WITH-SEED-CBC-SHA";
1142 reference
1143 "RFC 4162:
1144 Addition of SEED Ciphersuites to
1145 Transport Layer Security (TLS)";
1146 }
1147
1148 identity tls-rsa-with-aes-128-gcm-sha256 {
1149 base cipher-suite-alg-base;
1150 status deprecated;
1151 description
1152 "TLS-RSA-WITH-AES-128-GCM-SHA256";
1153 reference
1154 "RFC 5288:
1155 AES-GCM Cipher Suites for TLS";
1156 }
1157
1158 identity tls-rsa-with-aes-256-gcm-sha384 {
1159 base cipher-suite-alg-base;
1160 status deprecated;
1161 description
1162 "TLS-RSA-WITH-AES-256-GCM-SHA384";
1163 reference
1164 "RFC 5288:
1165 AES-GCM Cipher Suites for TLS";
1166 }
1167
1168 identity tls-dhe-rsa-with-aes-128-gcm-sha256 {
1169 base cipher-suite-alg-base;
1170 description
1171 "TLS-DHE-RSA-WITH-AES-128-GCM-SHA256";
1172 reference
1173 "RFC 5288:
1174 AES-GCM Cipher Suites for TLS";
1175 }
1176
1177 identity tls-dhe-rsa-with-aes-256-gcm-sha384 {
1178 base cipher-suite-alg-base;
1179 description
1180 "TLS-DHE-RSA-WITH-AES-256-GCM-SHA384";
1181 reference
1182 "RFC 5288:
1183 AES-GCM Cipher Suites for TLS";
1184 }
1185
1186 identity tls-dh-rsa-with-aes-128-gcm-sha256 {
1187 base cipher-suite-alg-base;
1188 status deprecated;
1189 description
1190 "TLS-DH-RSA-WITH-AES-128-GCM-SHA256";
1191 reference
1192 "RFC 5288:
1193 AES-GCM Cipher Suites for TLS";
1194 }
1195
1196 identity tls-dh-rsa-with-aes-256-gcm-sha384 {
1197 base cipher-suite-alg-base;
1198 status deprecated;
1199 description
1200 "TLS-DH-RSA-WITH-AES-256-GCM-SHA384";
1201 reference
1202 "RFC 5288:
1203 AES-GCM Cipher Suites for TLS";
1204 }
1205
1206 identity tls-dhe-dss-with-aes-128-gcm-sha256 {
1207 base cipher-suite-alg-base;
1208 status deprecated;
1209 description
1210 "TLS-DHE-DSS-WITH-AES-128-GCM-SHA256";
1211 reference
1212 "RFC 5288:
1213 AES-GCM Cipher Suites for TLS";
1214 }
1215
1216 identity tls-dhe-dss-with-aes-256-gcm-sha384 {
1217 base cipher-suite-alg-base;
1218 status deprecated;
1219 description
1220 "TLS-DHE-DSS-WITH-AES-256-GCM-SHA384";
1221 reference
1222 "RFC 5288:
1223 AES-GCM Cipher Suites for TLS";
1224 }
1225
1226 identity tls-dh-dss-with-aes-128-gcm-sha256 {
1227 base cipher-suite-alg-base;
1228 status deprecated;
1229 description
1230 "TLS-DH-DSS-WITH-AES-128-GCM-SHA256";
1231 reference
1232 "RFC 5288:
1233 AES-GCM Cipher Suites for TLS";
1234 }
1235
1236 identity tls-dh-dss-with-aes-256-gcm-sha384 {
1237 base cipher-suite-alg-base;
1238 status deprecated;
1239 description
1240 "TLS-DH-DSS-WITH-AES-256-GCM-SHA384";
1241 reference
1242 "RFC 5288:
1243 AES-GCM Cipher Suites for TLS";
1244 }
1245
1246 identity tls-dh-anon-with-aes-128-gcm-sha256 {
1247 base cipher-suite-alg-base;
1248 status deprecated;
1249 description
1250 "TLS-DH-ANON-WITH-AES-128-GCM-SHA256";
1251 reference
1252 "RFC 5288:
1253 AES-GCM Cipher Suites for TLS";
1254 }
1255
1256 identity tls-dh-anon-with-aes-256-gcm-sha384 {
1257 base cipher-suite-alg-base;
1258 status deprecated;
1259 description
1260 "TLS-DH-ANON-WITH-AES-256-GCM-SHA384";
1261 reference
1262 "RFC 5288:
1263 AES-GCM Cipher Suites for TLS";
1264 }
1265
1266 identity tls-psk-with-aes-128-gcm-sha256 {
1267 base cipher-suite-alg-base;
1268 status deprecated;
1269 description
1270 "TLS-PSK-WITH-AES-128-GCM-SHA256";
1271 reference
1272 "RFC 5487:
1273 Pre-Shared Key Cipher Suites for Transport Layer Security
1274 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1275 }
1276
1277 identity tls-psk-with-aes-256-gcm-sha384 {
1278 base cipher-suite-alg-base;
1279 status deprecated;
1280 description
1281 "TLS-PSK-WITH-AES-256-GCM-SHA384";
1282 reference
1283 "RFC 5487:
1284 Pre-Shared Key Cipher Suites for Transport Layer Security
1285 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1286 }
1287
1288 identity tls-dhe-psk-with-aes-128-gcm-sha256 {
1289 base cipher-suite-alg-base;
1290 description
1291 "TLS-DHE-PSK-WITH-AES-128-GCM-SHA256";
1292 reference
1293 "RFC 5487:
1294 Pre-Shared Key Cipher Suites for Transport Layer Security
1295 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1296 }
1297
1298 identity tls-dhe-psk-with-aes-256-gcm-sha384 {
1299 base cipher-suite-alg-base;
1300 description
1301 "TLS-DHE-PSK-WITH-AES-256-GCM-SHA384";
1302 reference
1303 "RFC 5487:
1304 Pre-Shared Key Cipher Suites for Transport Layer Security
1305 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1306 }
1307
1308 identity tls-rsa-psk-with-aes-128-gcm-sha256 {
1309 base cipher-suite-alg-base;
1310 status deprecated;
1311 description
1312 "TLS-RSA-PSK-WITH-AES-128-GCM-SHA256";
1313 reference
1314 "RFC 5487:
1315 Pre-Shared Key Cipher Suites for Transport Layer Security
1316 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1317 }
1318
1319 identity tls-rsa-psk-with-aes-256-gcm-sha384 {
1320 base cipher-suite-alg-base;
1321 status deprecated;
1322 description
1323 "TLS-RSA-PSK-WITH-AES-256-GCM-SHA384";
1324 reference
1325 "RFC 5487:
1326 Pre-Shared Key Cipher Suites for Transport Layer Security
1327 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1328 }
1329
1330 identity tls-psk-with-aes-128-cbc-sha256 {
1331 base cipher-suite-alg-base;
1332 status deprecated;
1333 description
1334 "TLS-PSK-WITH-AES-128-CBC-SHA256";
1335 reference
1336 "RFC 5487:
1337 Pre-Shared Key Cipher Suites for Transport Layer Security
1338 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1339 }
1340
1341 identity tls-psk-with-aes-256-cbc-sha384 {
1342 base cipher-suite-alg-base;
1343 status deprecated;
1344 description
1345 "TLS-PSK-WITH-AES-256-CBC-SHA384";
1346 reference
1347 "RFC 5487:
1348 Pre-Shared Key Cipher Suites for Transport Layer Security
1349 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1350 }
1351
1352 identity tls-psk-with-null-sha256 {
1353 base cipher-suite-alg-base;
1354 status deprecated;
1355 description
1356 "TLS-PSK-WITH-NULL-SHA256";
1357 reference
1358 "RFC 5487:
1359 Pre-Shared Key Cipher Suites for Transport Layer Security
1360 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1361 }
1362
1363 identity tls-psk-with-null-sha384 {
1364 base cipher-suite-alg-base;
1365 status deprecated;
1366 description
1367 "TLS-PSK-WITH-NULL-SHA384";
1368 reference
1369 "RFC 5487:
1370 Pre-Shared Key Cipher Suites for Transport Layer Security
1371 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1372 }
1373
1374 identity tls-dhe-psk-with-aes-128-cbc-sha256 {
1375 base cipher-suite-alg-base;
1376 status deprecated;
1377 description
1378 "TLS-DHE-PSK-WITH-AES-128-CBC-SHA256";
1379 reference
1380 "RFC 5487:
1381 Pre-Shared Key Cipher Suites for Transport Layer Security
1382 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1383 }
1384
1385 identity tls-dhe-psk-with-aes-256-cbc-sha384 {
1386 base cipher-suite-alg-base;
1387 status deprecated;
1388 description
1389 "TLS-DHE-PSK-WITH-AES-256-CBC-SHA384";
1390 reference
1391 "RFC 5487:
1392 Pre-Shared Key Cipher Suites for Transport Layer Security
1393 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1394 }
1395
1396 identity tls-dhe-psk-with-null-sha256 {
1397 base cipher-suite-alg-base;
1398 status deprecated;
1399 description
1400 "TLS-DHE-PSK-WITH-NULL-SHA256";
1401 reference
1402 "RFC 5487:
1403 Pre-Shared Key Cipher Suites for Transport Layer Security
1404 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1405 }
1406
1407 identity tls-dhe-psk-with-null-sha384 {
1408 base cipher-suite-alg-base;
1409 status deprecated;
1410 description
1411 "TLS-DHE-PSK-WITH-NULL-SHA384";
1412 reference
1413 "RFC 5487:
1414 Pre-Shared Key Cipher Suites for Transport Layer Security
1415 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1416 }
1417
1418 identity tls-rsa-psk-with-aes-128-cbc-sha256 {
1419 base cipher-suite-alg-base;
1420 status deprecated;
1421 description
1422 "TLS-RSA-PSK-WITH-AES-128-CBC-SHA256";
1423 reference
1424 "RFC 5487:
1425 Pre-Shared Key Cipher Suites for Transport Layer Security
1426 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1427 }
1428
1429 identity tls-rsa-psk-with-aes-256-cbc-sha384 {
1430 base cipher-suite-alg-base;
1431 status deprecated;
1432 description
1433 "TLS-RSA-PSK-WITH-AES-256-CBC-SHA384";
1434 reference
1435 "RFC 5487:
1436 Pre-Shared Key Cipher Suites for Transport Layer Security
1437 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1438 }
1439
1440 identity tls-rsa-psk-with-null-sha256 {
1441 base cipher-suite-alg-base;
1442 status deprecated;
1443 description
1444 "TLS-RSA-PSK-WITH-NULL-SHA256";
1445 reference
1446 "RFC 5487:
1447 Pre-Shared Key Cipher Suites for Transport Layer Security
1448 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1449 }
1450
1451 identity tls-rsa-psk-with-null-sha384 {
1452 base cipher-suite-alg-base;
1453 status deprecated;
1454 description
1455 "TLS-RSA-PSK-WITH-NULL-SHA384";
1456 reference
1457 "RFC 5487:
1458 Pre-Shared Key Cipher Suites for Transport Layer Security
1459 (TLS) with SHA-256/384 and AES Galois Counter Mode";
1460 }
1461
1462 identity tls-rsa-with-camellia-128-cbc-sha256 {
1463 base cipher-suite-alg-base;
1464 status deprecated;
1465 description
1466 "TLS-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1467 reference
1468 "RFC 5932:
1469 Camellia Cipher Suites for TLS";
1470 }
1471
1472 identity tls-dh-dss-with-camellia-128-cbc-sha256 {
1473 base cipher-suite-alg-base;
1474 status deprecated;
1475 description
1476 "TLS-DH-DSS-WITH-CAMELLIA-128-CBC-SHA256";
1477 reference
1478 "RFC 5932:
1479 Camellia Cipher Suites for TLS";
1480 }
1481
1482 identity tls-dh-rsa-with-camellia-128-cbc-sha256 {
1483 base cipher-suite-alg-base;
1484 status deprecated;
1485 description
1486 "TLS-DH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1487 reference
1488 "RFC 5932:
1489 Camellia Cipher Suites for TLS";
1490 }
1491
1492 identity tls-dhe-dss-with-camellia-128-cbc-sha256 {
1493 base cipher-suite-alg-base;
1494 status deprecated;
1495 description
1496 "TLS-DHE-DSS-WITH-CAMELLIA-128-CBC-SHA256";
1497 reference
1498 "RFC 5932:
1499 Camellia Cipher Suites for TLS";
1500 }
1501
1502 identity tls-dhe-rsa-with-camellia-128-cbc-sha256 {
1503 base cipher-suite-alg-base;
1504 status deprecated;
1505 description
1506 "TLS-DHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
1507 reference
1508 "RFC 5932:
1509 Camellia Cipher Suites for TLS";
1510 }
1511
1512 identity tls-dh-anon-with-camellia-128-cbc-sha256 {
1513 base cipher-suite-alg-base;
1514 status deprecated;
1515 description
1516 "TLS-DH-ANON-WITH-CAMELLIA-128-CBC-SHA256";
1517 reference
1518 "RFC 5932:
1519 Camellia Cipher Suites for TLS";
1520 }
1521
1522 identity tls-rsa-with-camellia-256-cbc-sha256 {
1523 base cipher-suite-alg-base;
1524 status deprecated;
1525 description
1526 "TLS-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1527 reference
1528 "RFC 5932:
1529 Camellia Cipher Suites for TLS";
1530 }
1531
1532 identity tls-dh-dss-with-camellia-256-cbc-sha256 {
1533 base cipher-suite-alg-base;
1534 status deprecated;
1535 description
1536 "TLS-DH-DSS-WITH-CAMELLIA-256-CBC-SHA256";
1537 reference
1538 "RFC 5932:
1539 Camellia Cipher Suites for TLS";
1540 }
1541
1542 identity tls-dh-rsa-with-camellia-256-cbc-sha256 {
1543 base cipher-suite-alg-base;
1544 status deprecated;
1545 description
1546 "TLS-DH-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1547 reference
1548 "RFC 5932:
1549 Camellia Cipher Suites for TLS";
1550 }
1551
1552 identity tls-dhe-dss-with-camellia-256-cbc-sha256 {
1553 base cipher-suite-alg-base;
1554 status deprecated;
1555 description
1556 "TLS-DHE-DSS-WITH-CAMELLIA-256-CBC-SHA256";
1557 reference
1558 "RFC 5932:
1559 Camellia Cipher Suites for TLS";
1560 }
1561
1562 identity tls-dhe-rsa-with-camellia-256-cbc-sha256 {
1563 base cipher-suite-alg-base;
1564 status deprecated;
1565 description
1566 "TLS-DHE-RSA-WITH-CAMELLIA-256-CBC-SHA256";
1567 reference
1568 "RFC 5932:
1569 Camellia Cipher Suites for TLS";
1570 }
1571
1572 identity tls-dh-anon-with-camellia-256-cbc-sha256 {
1573 base cipher-suite-alg-base;
1574 status deprecated;
1575 description
1576 "TLS-DH-ANON-WITH-CAMELLIA-256-CBC-SHA256";
1577 reference
1578 "RFC 5932:
1579 Camellia Cipher Suites for TLS";
1580 }
1581
1582 identity tls-sm4-gcm-sm3 {
1583 base cipher-suite-alg-base;
1584 status deprecated;
1585 description
1586 "TLS-SM4-GCM-SM3";
1587 reference
1588 "RFC 8998:
1589 ShangMi (SM) Cipher Suites for Transport Layer Security
1590 (TLS) Protocol Version 1.3";
1591 }
roman7fdc84d2023-06-06 13:14:53 +02001592
romanc1d2b092023-02-02 08:58:27 +01001593 identity tls-sm4-ccm-sm3 {
1594 base cipher-suite-alg-base;
1595 status deprecated;
1596 description
1597 "TLS-SM4-CCM-SM3";
1598 reference
1599 "RFC 8998:
1600 ShangMi (SM) Cipher Suites for Transport Layer Security
1601 (TLS) Protocol Version 1.3";
1602 }
1603
1604 identity tls-empty-renegotiation-info-scsv {
1605 base cipher-suite-alg-base;
1606 status deprecated;
1607 description
1608 "TLS-EMPTY-RENEGOTIATION-INFO-SCSV";
1609 reference
1610 "RFC 5746:
1611 Transport Layer Security (TLS)
1612 Renegotiation Indication Extension";
1613 }
1614
1615 identity tls-aes-128-gcm-sha256 {
1616 base cipher-suite-alg-base;
1617 description
1618 "TLS-AES-128-GCM-SHA256";
1619 reference
1620 "RFC 8446:
1621 The Transport Layer Security (TLS) Protocol Version 1.3";
1622 }
1623
1624 identity tls-aes-256-gcm-sha384 {
1625 base cipher-suite-alg-base;
1626 description
1627 "TLS-AES-256-GCM-SHA384";
1628 reference
1629 "RFC 8446:
1630 The Transport Layer Security (TLS) Protocol Version 1.3";
1631 }
romanc1d2b092023-02-02 08:58:27 +01001632 identity tls-chacha20-poly1305-sha256 {
1633 base cipher-suite-alg-base;
1634 description
1635 "TLS-CHACHA20-POLY1305-SHA256";
1636 reference
1637 "RFC 8446:
1638 The Transport Layer Security (TLS) Protocol Version 1.3";
1639 }
roman7fdc84d2023-06-06 13:14:53 +02001640
romanc1d2b092023-02-02 08:58:27 +01001641 identity tls-aes-128-ccm-sha256 {
1642 base cipher-suite-alg-base;
1643 description
1644 "TLS-AES-128-CCM-SHA256";
1645 reference
1646 "RFC 8446:
1647 The Transport Layer Security (TLS) Protocol Version 1.3";
1648 }
1649
1650 identity tls-aes-128-ccm-8-sha256 {
1651 base cipher-suite-alg-base;
1652 status deprecated;
1653 description
1654 "TLS-AES-128-CCM-8-SHA256";
1655 reference
1656 "RFC 8446:
1657 The Transport Layer Security (TLS) Protocol Version 1.3";
1658 }
1659
1660 identity tls-fallback-scsv {
1661 base cipher-suite-alg-base;
1662 status deprecated;
1663 description
1664 "TLS-FALLBACK-SCSV";
1665 reference
1666 "RFC 7507:
1667 TLS Fallback Signaling Cipher Suite Value (SCSV)
1668 for Preventing Protocol Downgrade Attacks";
1669 }
1670
1671 identity tls-ecdh-ecdsa-with-null-sha {
1672 base cipher-suite-alg-base;
1673 status deprecated;
1674 description
1675 "TLS-ECDH-ECDSA-WITH-NULL-SHA";
1676 reference
1677 "RFC 8422:
1678 Elliptic Curve Cryptography (ECC) Cipher Suites for
1679 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1680 }
1681
1682 identity tls-ecdh-ecdsa-with-rc4-128-sha {
1683 base cipher-suite-alg-base;
1684 status deprecated;
1685 description
1686 "TLS-ECDH-ECDSA-WITH-RC4-128-SHA";
1687 reference
1688 "RFC 8422:
1689 Elliptic Curve Cryptography (ECC) Cipher Suites for
1690 Transport Layer Security (TLS) Versions 1.2 and Earlier
1691 RFC 6347:
1692 Datagram Transport Layer Security version 1.2";
1693 }
1694
1695 identity tls-ecdh-ecdsa-with-3des-ede-cbc-sha {
1696 base cipher-suite-alg-base;
1697 status deprecated;
1698 description
1699 "TLS-ECDH-ECDSA-WITH-3DES-EDE-CBC-SHA";
1700 reference
1701 "RFC 8422:
1702 Elliptic Curve Cryptography (ECC) Cipher Suites for
1703 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1704 }
1705
1706 identity tls-ecdh-ecdsa-with-aes-128-cbc-sha {
1707 base cipher-suite-alg-base;
1708 status deprecated;
1709 description
1710 "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA";
1711 reference
1712 "RFC 8422:
1713 Elliptic Curve Cryptography (ECC) Cipher Suites for
1714 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1715 }
1716
1717 identity tls-ecdh-ecdsa-with-aes-256-cbc-sha {
1718 base cipher-suite-alg-base;
1719 status deprecated;
1720 description
1721 "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA";
1722 reference
1723 "RFC 8422:
1724 Elliptic Curve Cryptography (ECC) Cipher Suites for
1725 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1726 }
1727
1728 identity tls-ecdhe-ecdsa-with-null-sha {
1729 base cipher-suite-alg-base;
1730 status deprecated;
1731 description
1732 "TLS-ECDHE-ECDSA-WITH-NULL-SHA";
1733 reference
1734 "RFC 8422:
1735 Elliptic Curve Cryptography (ECC) Cipher Suites for
1736 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1737 }
1738
1739 identity tls-ecdhe-ecdsa-with-rc4-128-sha {
1740 base cipher-suite-alg-base;
1741 status deprecated;
1742 description
1743 "TLS-ECDHE-ECDSA-WITH-RC4-128-SHA";
1744 reference
1745 "RFC 8422:
1746 Elliptic Curve Cryptography (ECC) Cipher Suites for
1747 Transport Layer Security (TLS) Versions 1.2 and Earlier
1748 RFC 6347:
1749 Datagram Transport Layer Security version 1.2";
1750 }
1751
1752 identity tls-ecdhe-ecdsa-with-3des-ede-cbc-sha {
1753 base cipher-suite-alg-base;
1754 status deprecated;
1755 description
1756 "TLS-ECDHE-ECDSA-WITH-3DES-EDE-CBC-SHA";
1757 reference
1758 "RFC 8422:
1759 Elliptic Curve Cryptography (ECC) Cipher Suites for
1760 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1761 }
1762
1763 identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha {
1764 base cipher-suite-alg-base;
1765 status deprecated;
1766 description
1767 "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA";
1768 reference
1769 "RFC 8422:
1770 Elliptic Curve Cryptography (ECC) Cipher Suites for
1771 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1772 }
1773
1774 identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha {
1775 base cipher-suite-alg-base;
1776 status deprecated;
1777 description
1778 "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA";
1779 reference
1780 "RFC 8422:
1781 Elliptic Curve Cryptography (ECC) Cipher Suites for
1782 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1783 }
1784
1785 identity tls-ecdh-rsa-with-null-sha {
1786 base cipher-suite-alg-base;
1787 status deprecated;
1788 description
1789 "TLS-ECDH-RSA-WITH-NULL-SHA";
1790 reference
1791 "RFC 8422:
1792 Elliptic Curve Cryptography (ECC) Cipher Suites for
1793 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1794 }
1795
1796 identity tls-ecdh-rsa-with-rc4-128-sha {
1797 base cipher-suite-alg-base;
1798 status deprecated;
1799 description
1800 "TLS-ECDH-RSA-WITH-RC4-128-SHA";
1801 reference
1802 "RFC 8422:
1803 Elliptic Curve Cryptography (ECC) Cipher Suites for
1804 Transport Layer Security (TLS) Versions 1.2 and Earlier
1805 RFC 6347:
1806 Datagram Transport Layer Security version 1.2";
1807 }
1808
1809 identity tls-ecdh-rsa-with-3des-ede-cbc-sha {
1810 base cipher-suite-alg-base;
1811 status deprecated;
1812 description
1813 "TLS-ECDH-RSA-WITH-3DES-EDE-CBC-SHA";
1814 reference
1815 "RFC 8422:
1816 Elliptic Curve Cryptography (ECC) Cipher Suites for
1817 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1818 }
1819
1820 identity tls-ecdh-rsa-with-aes-128-cbc-sha {
1821 base cipher-suite-alg-base;
1822 status deprecated;
1823 description
1824 "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA";
1825 reference
1826 "RFC 8422:
1827 Elliptic Curve Cryptography (ECC) Cipher Suites for
1828 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1829 }
1830
1831 identity tls-ecdh-rsa-with-aes-256-cbc-sha {
1832 base cipher-suite-alg-base;
1833 status deprecated;
1834 description
1835 "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA";
1836 reference
1837 "RFC 8422:
1838 Elliptic Curve Cryptography (ECC) Cipher Suites for
1839 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1840 }
1841
1842 identity tls-ecdhe-rsa-with-null-sha {
1843 base cipher-suite-alg-base;
1844 status deprecated;
1845 description
1846 "TLS-ECDHE-RSA-WITH-NULL-SHA";
1847 reference
1848 "RFC 8422:
1849 Elliptic Curve Cryptography (ECC) Cipher Suites for
1850 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1851 }
1852
1853 identity tls-ecdhe-rsa-with-rc4-128-sha {
1854 base cipher-suite-alg-base;
1855 status deprecated;
1856 description
1857 "TLS-ECDHE-RSA-WITH-RC4-128-SHA";
1858 reference
1859 "RFC 8422:
1860 Elliptic Curve Cryptography (ECC) Cipher Suites for
1861 Transport Layer Security (TLS) Versions 1.2 and Earlier
1862 RFC 6347:
1863 Datagram Transport Layer Security version 1.2";
1864 }
1865
1866 identity tls-ecdhe-rsa-with-3des-ede-cbc-sha {
1867 base cipher-suite-alg-base;
1868 status deprecated;
1869 description
1870 "TLS-ECDHE-RSA-WITH-3DES-EDE-CBC-SHA";
1871 reference
1872 "RFC 8422:
1873 Elliptic Curve Cryptography (ECC) Cipher Suites for
1874 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1875 }
1876
1877 identity tls-ecdhe-rsa-with-aes-128-cbc-sha {
1878 base cipher-suite-alg-base;
1879 status deprecated;
1880 description
1881 "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA";
1882 reference
1883 "RFC 8422:
1884 Elliptic Curve Cryptography (ECC) Cipher Suites for
1885 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1886 }
1887
1888 identity tls-ecdhe-rsa-with-aes-256-cbc-sha {
1889 base cipher-suite-alg-base;
1890 status deprecated;
1891 description
1892 "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA";
1893 reference
1894 "RFC 8422:
1895 Elliptic Curve Cryptography (ECC) Cipher Suites for
1896 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1897 }
1898
1899 identity tls-ecdh-anon-with-null-sha {
1900 base cipher-suite-alg-base;
1901 status deprecated;
1902 description
1903 "TLS-ECDH-ANON-WITH-NULL-SHA";
1904 reference
1905 "RFC 8422:
1906 Elliptic Curve Cryptography (ECC) Cipher Suites for
1907 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1908 }
1909
1910 identity tls-ecdh-anon-with-rc4-128-sha {
1911 base cipher-suite-alg-base;
1912 status deprecated;
1913 description
1914 "TLS-ECDH-ANON-WITH-RC4-128-SHA";
1915 reference
1916 "RFC 8422:
1917 Elliptic Curve Cryptography (ECC) Cipher Suites for
1918 Transport Layer Security (TLS) Versions 1.2 and Earlier
1919 RFC 6347:
1920 Datagram Transport Layer Security version 1.2";
1921 }
1922
1923 identity tls-ecdh-anon-with-3des-ede-cbc-sha {
1924 base cipher-suite-alg-base;
1925 status deprecated;
1926 description
1927 "TLS-ECDH-ANON-WITH-3DES-EDE-CBC-SHA";
1928 reference
1929 "RFC 8422:
1930 Elliptic Curve Cryptography (ECC) Cipher Suites for
1931 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1932 }
1933
1934 identity tls-ecdh-anon-with-aes-128-cbc-sha {
1935 base cipher-suite-alg-base;
1936 status deprecated;
1937 description
1938 "TLS-ECDH-ANON-WITH-AES-128-CBC-SHA";
1939 reference
1940 "RFC 8422:
1941 Elliptic Curve Cryptography (ECC) Cipher Suites for
1942 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1943 }
1944
1945 identity tls-ecdh-anon-with-aes-256-cbc-sha {
1946 base cipher-suite-alg-base;
1947 status deprecated;
1948 description
1949 "TLS-ECDH-ANON-WITH-AES-256-CBC-SHA";
1950 reference
1951 "RFC 8422:
1952 Elliptic Curve Cryptography (ECC) Cipher Suites for
1953 Transport Layer Security (TLS) Versions 1.2 and Earlier";
1954 }
1955
1956 identity tls-srp-sha-with-3des-ede-cbc-sha {
1957 base cipher-suite-alg-base;
1958 status deprecated;
1959 description
1960 "TLS-SRP-SHA-WITH-3DES-EDE-CBC-SHA";
1961 reference
1962 "RFC 5054:
1963 Using SRP for TLS Authentication";
1964 }
1965
1966 identity tls-srp-sha-rsa-with-3des-ede-cbc-sha {
1967 base cipher-suite-alg-base;
1968 status deprecated;
1969 description
1970 "TLS-SRP-SHA-RSA-WITH-3DES-EDE-CBC-SHA";
1971 reference
1972 "RFC 5054:
1973 Using SRP for TLS Authentication";
1974 }
1975
1976 identity tls-srp-sha-dss-with-3des-ede-cbc-sha {
1977 base cipher-suite-alg-base;
1978 status deprecated;
1979 description
1980 "TLS-SRP-SHA-DSS-WITH-3DES-EDE-CBC-SHA";
1981 reference
1982 "RFC 5054:
1983 Using SRP for TLS Authentication";
1984 }
1985
1986 identity tls-srp-sha-with-aes-128-cbc-sha {
1987 base cipher-suite-alg-base;
1988 status deprecated;
1989 description
1990 "TLS-SRP-SHA-WITH-AES-128-CBC-SHA";
1991 reference
1992 "RFC 5054:
1993 Using SRP for TLS Authentication";
1994 }
1995
1996 identity tls-srp-sha-rsa-with-aes-128-cbc-sha {
1997 base cipher-suite-alg-base;
1998 status deprecated;
1999 description
2000 "TLS-SRP-SHA-RSA-WITH-AES-128-CBC-SHA";
2001 reference
2002 "RFC 5054:
2003 Using SRP for TLS Authentication";
2004 }
2005
2006 identity tls-srp-sha-dss-with-aes-128-cbc-sha {
2007 base cipher-suite-alg-base;
2008 status deprecated;
2009 description
2010 "TLS-SRP-SHA-DSS-WITH-AES-128-CBC-SHA";
2011 reference
2012 "RFC 5054:
2013 Using SRP for TLS Authentication";
2014 }
2015
2016 identity tls-srp-sha-with-aes-256-cbc-sha {
2017 base cipher-suite-alg-base;
2018 status deprecated;
2019 description
2020 "TLS-SRP-SHA-WITH-AES-256-CBC-SHA";
2021 reference
2022 "RFC 5054:
2023 Using SRP for TLS Authentication";
2024 }
roman7fdc84d2023-06-06 13:14:53 +02002025
romanc1d2b092023-02-02 08:58:27 +01002026 identity tls-srp-sha-rsa-with-aes-256-cbc-sha {
2027 base cipher-suite-alg-base;
2028 status deprecated;
2029 description
2030 "TLS-SRP-SHA-RSA-WITH-AES-256-CBC-SHA";
2031 reference
2032 "RFC 5054:
2033 Using SRP for TLS Authentication";
2034 }
2035
2036 identity tls-srp-sha-dss-with-aes-256-cbc-sha {
2037 base cipher-suite-alg-base;
2038 status deprecated;
2039 description
2040 "TLS-SRP-SHA-DSS-WITH-AES-256-CBC-SHA";
2041 reference
2042 "RFC 5054:
2043 Using SRP for TLS Authentication";
2044 }
2045
2046 identity tls-ecdhe-ecdsa-with-aes-128-cbc-sha256 {
2047 base cipher-suite-alg-base;
2048 status deprecated;
2049 description
2050 "TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256";
2051 reference
2052 "RFC 5289:
2053 TLS Elliptic Curve Cipher Suites with SHA-256/384
2054 and AES Galois Counter Mode";
2055 }
2056
2057 identity tls-ecdhe-ecdsa-with-aes-256-cbc-sha384 {
2058 base cipher-suite-alg-base;
2059 status deprecated;
2060 description
2061 "TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384";
2062 reference
2063 "RFC 5289:
2064 TLS Elliptic Curve Cipher Suites with SHA-256/384
2065 and AES Galois Counter Mode";
2066 }
2067
2068 identity tls-ecdh-ecdsa-with-aes-128-cbc-sha256 {
2069 base cipher-suite-alg-base;
2070 status deprecated;
2071 description
2072 "TLS-ECDH-ECDSA-WITH-AES-128-CBC-SHA256";
2073 reference
2074 "RFC 5289:
2075 TLS Elliptic Curve Cipher Suites with SHA-256/384
2076 and AES Galois Counter Mode";
2077 }
2078
2079 identity tls-ecdh-ecdsa-with-aes-256-cbc-sha384 {
2080 base cipher-suite-alg-base;
2081 status deprecated;
2082 description
2083 "TLS-ECDH-ECDSA-WITH-AES-256-CBC-SHA384";
2084 reference
2085 "RFC 5289:
2086 TLS Elliptic Curve Cipher Suites with SHA-256/384
2087 and AES Galois Counter Mode";
2088 }
2089
2090 identity tls-ecdhe-rsa-with-aes-128-cbc-sha256 {
2091 base cipher-suite-alg-base;
2092 status deprecated;
2093 description
2094 "TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256";
2095 reference
2096 "RFC 5289:
2097 TLS Elliptic Curve Cipher Suites with SHA-256/384
2098 and AES Galois Counter Mode";
2099 }
2100
2101 identity tls-ecdhe-rsa-with-aes-256-cbc-sha384 {
2102 base cipher-suite-alg-base;
2103 status deprecated;
2104 description
2105 "TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384";
2106 reference
2107 "RFC 5289:
2108 TLS Elliptic Curve Cipher Suites with SHA-256/384
2109 and AES Galois Counter Mode";
2110 }
2111
2112 identity tls-ecdh-rsa-with-aes-128-cbc-sha256 {
2113 base cipher-suite-alg-base;
2114 status deprecated;
2115 description
2116 "TLS-ECDH-RSA-WITH-AES-128-CBC-SHA256";
2117 reference
2118 "RFC 5289:
2119 TLS Elliptic Curve Cipher Suites with SHA-256/384
2120 and AES Galois Counter Mode";
2121 }
roman7fdc84d2023-06-06 13:14:53 +02002122
romanc1d2b092023-02-02 08:58:27 +01002123 identity tls-ecdh-rsa-with-aes-256-cbc-sha384 {
2124 base cipher-suite-alg-base;
2125 status deprecated;
2126 description
2127 "TLS-ECDH-RSA-WITH-AES-256-CBC-SHA384";
2128 reference
2129 "RFC 5289:
2130 TLS Elliptic Curve Cipher Suites with SHA-256/384
2131 and AES Galois Counter Mode";
2132 }
2133
2134 identity tls-ecdhe-ecdsa-with-aes-128-gcm-sha256 {
2135 base cipher-suite-alg-base;
2136 description
2137 "TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256";
2138 reference
2139 "RFC 5289:
2140 TLS Elliptic Curve Cipher Suites with SHA-256/384
2141 and AES Galois Counter Mode";
2142 }
2143
2144 identity tls-ecdhe-ecdsa-with-aes-256-gcm-sha384 {
2145 base cipher-suite-alg-base;
2146 description
2147 "TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384";
2148 reference
2149 "RFC 5289:
2150 TLS Elliptic Curve Cipher Suites with SHA-256/384
2151 and AES Galois Counter Mode";
2152 }
2153
2154 identity tls-ecdh-ecdsa-with-aes-128-gcm-sha256 {
2155 base cipher-suite-alg-base;
2156 status deprecated;
2157 description
2158 "TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256";
2159 reference
2160 "RFC 5289:
2161 TLS Elliptic Curve Cipher Suites with SHA-256/384
2162 and AES Galois Counter Mode";
2163 }
2164
2165 identity tls-ecdh-ecdsa-with-aes-256-gcm-sha384 {
2166 base cipher-suite-alg-base;
2167 status deprecated;
2168 description
2169 "TLS-ECDH-ECDSA-WITH-AES-256-GCM-SHA384";
2170 reference
2171 "RFC 5289:
2172 TLS Elliptic Curve Cipher Suites with SHA-256/384
2173 and AES Galois Counter Mode";
2174 }
2175
2176 identity tls-ecdhe-rsa-with-aes-128-gcm-sha256 {
2177 base cipher-suite-alg-base;
2178 description
2179 "TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256";
2180 reference
2181 "RFC 5289:
2182 TLS Elliptic Curve Cipher Suites with SHA-256/384
2183 and AES Galois Counter Mode";
2184 }
2185
2186 identity tls-ecdhe-rsa-with-aes-256-gcm-sha384 {
2187 base cipher-suite-alg-base;
2188 description
2189 "TLS-ECDHE-RSA-WITH-AES-256-GCM-SHA384";
2190 reference
2191 "RFC 5289:
2192 TLS Elliptic Curve Cipher Suites with SHA-256/384
2193 and AES Galois Counter Mode";
2194 }
2195
2196 identity tls-ecdh-rsa-with-aes-128-gcm-sha256 {
2197 base cipher-suite-alg-base;
2198 status deprecated;
2199 description
2200 "TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256";
2201 reference
2202 "RFC 5289:
2203 TLS Elliptic Curve Cipher Suites with SHA-256/384
2204 and AES Galois Counter Mode";
2205 }
2206
2207 identity tls-ecdh-rsa-with-aes-256-gcm-sha384 {
2208 base cipher-suite-alg-base;
2209 status deprecated;
2210 description
2211 "TLS-ECDH-RSA-WITH-AES-256-GCM-SHA384";
2212 reference
2213 "RFC 5289:
2214 TLS Elliptic Curve Cipher Suites with SHA-256/384
2215 and AES Galois Counter Mode";
2216 }
2217
2218 identity tls-ecdhe-psk-with-rc4-128-sha {
2219 base cipher-suite-alg-base;
2220 status deprecated;
2221 description
2222 "TLS-ECDHE-PSK-WITH-RC4-128-SHA";
2223 reference
2224 "RFC 5489:
2225 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)
2226 RFC 6347:
2227 Datagram Transport Layer Security version 1.2";
2228 }
2229
2230 identity tls-ecdhe-psk-with-3des-ede-cbc-sha {
2231 base cipher-suite-alg-base;
2232 status deprecated;
2233 description
2234 "TLS-ECDHE-PSK-WITH-3DES-EDE-CBC-SHA";
2235 reference
2236 "RFC 5489:
2237 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2238 }
2239
2240 identity tls-ecdhe-psk-with-aes-128-cbc-sha {
2241 base cipher-suite-alg-base;
2242 status deprecated;
2243 description
2244 "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA";
2245 reference
2246 "RFC 5489:
2247 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2248 }
2249
2250 identity tls-ecdhe-psk-with-aes-256-cbc-sha {
2251 base cipher-suite-alg-base;
2252 status deprecated;
2253 description
2254 "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA";
2255 reference
2256 "RFC 5489:
2257 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2258 }
2259
2260 identity tls-ecdhe-psk-with-aes-128-cbc-sha256 {
2261 base cipher-suite-alg-base;
2262 status deprecated;
2263 description
2264 "TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256";
2265 reference
2266 "RFC 5489:
2267 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2268 }
2269
2270 identity tls-ecdhe-psk-with-aes-256-cbc-sha384 {
2271 base cipher-suite-alg-base;
2272 status deprecated;
2273 description
2274 "TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384";
2275 reference
2276 "RFC 5489:
2277 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2278 }
2279
2280 identity tls-ecdhe-psk-with-null-sha {
2281 base cipher-suite-alg-base;
2282 status deprecated;
2283 description
2284 "TLS-ECDHE-PSK-WITH-NULL-SHA";
2285 reference
2286 "RFC 5489:
2287 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2288 }
2289
2290 identity tls-ecdhe-psk-with-null-sha256 {
2291 base cipher-suite-alg-base;
2292 status deprecated;
2293 description
2294 "TLS-ECDHE-PSK-WITH-NULL-SHA256";
2295 reference
2296 "RFC 5489:
2297 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2298 }
2299
2300 identity tls-ecdhe-psk-with-null-sha384 {
2301 base cipher-suite-alg-base;
2302 status deprecated;
2303 description
2304 "TLS-ECDHE-PSK-WITH-NULL-SHA384";
2305 reference
2306 "RFC 5489:
2307 ECDHE_PSK Ciphersuites for Transport Layer Security (TLS)";
2308 }
2309
2310 identity tls-rsa-with-aria-128-cbc-sha256 {
2311 base cipher-suite-alg-base;
2312 status deprecated;
2313 description
2314 "TLS-RSA-WITH-ARIA-128-CBC-SHA256";
2315 reference
2316 "RFC 6209:
2317 Addition of the ARIA Cipher Suites to
2318 Transport Layer Security (TLS)";
2319 }
2320
2321 identity tls-rsa-with-aria-256-cbc-sha384 {
2322 base cipher-suite-alg-base;
2323 status deprecated;
2324 description
2325 "TLS-RSA-WITH-ARIA-256-CBC-SHA384";
2326 reference
2327 "RFC 6209:
2328 Addition of the ARIA Cipher Suites to
2329 Transport Layer Security (TLS)";
2330 }
2331
2332 identity tls-dh-dss-with-aria-128-cbc-sha256 {
2333 base cipher-suite-alg-base;
2334 status deprecated;
2335 description
2336 "TLS-DH-DSS-WITH-ARIA-128-CBC-SHA256";
2337 reference
2338 "RFC 6209:
2339 Addition of the ARIA Cipher Suites to
2340 Transport Layer Security (TLS)";
2341 }
2342
2343 identity tls-dh-dss-with-aria-256-cbc-sha384 {
2344 base cipher-suite-alg-base;
2345 status deprecated;
2346 description
2347 "TLS-DH-DSS-WITH-ARIA-256-CBC-SHA384";
2348 reference
2349 "RFC 6209:
2350 Addition of the ARIA Cipher Suites to
2351 Transport Layer Security (TLS)";
2352 }
2353
2354 identity tls-dh-rsa-with-aria-128-cbc-sha256 {
2355 base cipher-suite-alg-base;
2356 status deprecated;
2357 description
2358 "TLS-DH-RSA-WITH-ARIA-128-CBC-SHA256";
2359 reference
2360 "RFC 6209:
2361 Addition of the ARIA Cipher Suites to
2362 Transport Layer Security (TLS)";
2363 }
2364
2365 identity tls-dh-rsa-with-aria-256-cbc-sha384 {
2366 base cipher-suite-alg-base;
2367 status deprecated;
2368 description
2369 "TLS-DH-RSA-WITH-ARIA-256-CBC-SHA384";
2370 reference
2371 "RFC 6209:
2372 Addition of the ARIA Cipher Suites to
2373 Transport Layer Security (TLS)";
2374 }
2375
2376 identity tls-dhe-dss-with-aria-128-cbc-sha256 {
2377 base cipher-suite-alg-base;
2378 status deprecated;
2379 description
2380 "TLS-DHE-DSS-WITH-ARIA-128-CBC-SHA256";
2381 reference
2382 "RFC 6209:
2383 Addition of the ARIA Cipher Suites to
2384 Transport Layer Security (TLS)";
2385 }
2386
2387 identity tls-dhe-dss-with-aria-256-cbc-sha384 {
2388 base cipher-suite-alg-base;
2389 status deprecated;
2390 description
2391 "TLS-DHE-DSS-WITH-ARIA-256-CBC-SHA384";
2392 reference
2393 "RFC 6209:
2394 Addition of the ARIA Cipher Suites to
2395 Transport Layer Security (TLS)";
2396 }
2397
2398 identity tls-dhe-rsa-with-aria-128-cbc-sha256 {
2399 base cipher-suite-alg-base;
2400 status deprecated;
2401 description
2402 "TLS-DHE-RSA-WITH-ARIA-128-CBC-SHA256";
2403 reference
2404 "RFC 6209:
2405 Addition of the ARIA Cipher Suites to
2406 Transport Layer Security (TLS)";
2407 }
2408
2409 identity tls-dhe-rsa-with-aria-256-cbc-sha384 {
2410 base cipher-suite-alg-base;
2411 status deprecated;
2412 description
2413 "TLS-DHE-RSA-WITH-ARIA-256-CBC-SHA384";
2414 reference
2415 "RFC 6209:
2416 Addition of the ARIA Cipher Suites to
2417 Transport Layer Security (TLS)";
2418 }
2419
2420 identity tls-dh-anon-with-aria-128-cbc-sha256 {
2421 base cipher-suite-alg-base;
2422 status deprecated;
2423 description
2424 "TLS-DH-ANON-WITH-ARIA-128-CBC-SHA256";
2425 reference
2426 "RFC 6209:
2427 Addition of the ARIA Cipher Suites to
2428 Transport Layer Security (TLS)";
2429 }
2430
2431 identity tls-dh-anon-with-aria-256-cbc-sha384 {
2432 base cipher-suite-alg-base;
2433 status deprecated;
2434 description
2435 "TLS-DH-ANON-WITH-ARIA-256-CBC-SHA384";
2436 reference
2437 "RFC 6209:
2438 Addition of the ARIA Cipher Suites to
2439 Transport Layer Security (TLS)";
2440 }
2441
2442 identity tls-ecdhe-ecdsa-with-aria-128-cbc-sha256 {
2443 base cipher-suite-alg-base;
2444 status deprecated;
2445 description
2446 "TLS-ECDHE-ECDSA-WITH-ARIA-128-CBC-SHA256";
2447 reference
2448 "RFC 6209:
2449 Addition of the ARIA Cipher Suites to
2450 Transport Layer Security (TLS)";
2451 }
2452
2453 identity tls-ecdhe-ecdsa-with-aria-256-cbc-sha384 {
2454 base cipher-suite-alg-base;
2455 status deprecated;
2456 description
2457 "TLS-ECDHE-ECDSA-WITH-ARIA-256-CBC-SHA384";
2458 reference
2459 "RFC 6209:
2460 Addition of the ARIA Cipher Suites to
2461 Transport Layer Security (TLS)";
2462 }
2463
2464 identity tls-ecdh-ecdsa-with-aria-128-cbc-sha256 {
2465 base cipher-suite-alg-base;
2466 status deprecated;
2467 description
2468 "TLS-ECDH-ECDSA-WITH-ARIA-128-CBC-SHA256";
2469 reference
2470 "RFC 6209:
2471 Addition of the ARIA Cipher Suites to
2472 Transport Layer Security (TLS)";
2473 }
2474
2475 identity tls-ecdh-ecdsa-with-aria-256-cbc-sha384 {
2476 base cipher-suite-alg-base;
2477 status deprecated;
2478 description
2479 "TLS-ECDH-ECDSA-WITH-ARIA-256-CBC-SHA384";
2480 reference
2481 "RFC 6209:
2482 Addition of the ARIA Cipher Suites to
2483 Transport Layer Security (TLS)";
2484 }
2485
2486 identity tls-ecdhe-rsa-with-aria-128-cbc-sha256 {
2487 base cipher-suite-alg-base;
2488 status deprecated;
2489 description
2490 "TLS-ECDHE-RSA-WITH-ARIA-128-CBC-SHA256";
2491 reference
2492 "RFC 6209:
2493 Addition of the ARIA Cipher Suites to
2494 Transport Layer Security (TLS)";
2495 }
romanc1d2b092023-02-02 08:58:27 +01002496 identity tls-ecdhe-rsa-with-aria-256-cbc-sha384 {
2497 base cipher-suite-alg-base;
2498 status deprecated;
2499 description
2500 "TLS-ECDHE-RSA-WITH-ARIA-256-CBC-SHA384";
2501 reference
2502 "RFC 6209:
2503 Addition of the ARIA Cipher Suites to
2504 Transport Layer Security (TLS)";
2505 }
roman7fdc84d2023-06-06 13:14:53 +02002506
romanc1d2b092023-02-02 08:58:27 +01002507 identity tls-ecdh-rsa-with-aria-128-cbc-sha256 {
2508 base cipher-suite-alg-base;
2509 status deprecated;
2510 description
2511 "TLS-ECDH-RSA-WITH-ARIA-128-CBC-SHA256";
2512 reference
2513 "RFC 6209:
2514 Addition of the ARIA Cipher Suites to
2515 Transport Layer Security (TLS)";
2516 }
2517
2518 identity tls-ecdh-rsa-with-aria-256-cbc-sha384 {
2519 base cipher-suite-alg-base;
2520 status deprecated;
2521 description
2522 "TLS-ECDH-RSA-WITH-ARIA-256-CBC-SHA384";
2523 reference
2524 "RFC 6209:
2525 Addition of the ARIA Cipher Suites to
2526 Transport Layer Security (TLS)";
2527 }
2528
2529 identity tls-rsa-with-aria-128-gcm-sha256 {
2530 base cipher-suite-alg-base;
2531 status deprecated;
2532 description
2533 "TLS-RSA-WITH-ARIA-128-GCM-SHA256";
2534 reference
2535 "RFC 6209:
2536 Addition of the ARIA Cipher Suites to
2537 Transport Layer Security (TLS)";
2538 }
2539
2540 identity tls-rsa-with-aria-256-gcm-sha384 {
2541 base cipher-suite-alg-base;
2542 status deprecated;
2543 description
2544 "TLS-RSA-WITH-ARIA-256-GCM-SHA384";
2545 reference
2546 "RFC 6209:
2547 Addition of the ARIA Cipher Suites to
2548 Transport Layer Security (TLS)";
2549 }
2550
2551 identity tls-dhe-rsa-with-aria-128-gcm-sha256 {
2552 base cipher-suite-alg-base;
2553 status deprecated;
2554 description
2555 "TLS-DHE-RSA-WITH-ARIA-128-GCM-SHA256";
2556 reference
2557 "RFC 6209:
2558 Addition of the ARIA Cipher Suites to
2559 Transport Layer Security (TLS)";
2560 }
2561
2562 identity tls-dhe-rsa-with-aria-256-gcm-sha384 {
2563 base cipher-suite-alg-base;
2564 status deprecated;
2565 description
2566 "TLS-DHE-RSA-WITH-ARIA-256-GCM-SHA384";
2567 reference
2568 "RFC 6209:
2569 Addition of the ARIA Cipher Suites to
2570 Transport Layer Security (TLS)";
2571 }
2572
2573 identity tls-dh-rsa-with-aria-128-gcm-sha256 {
2574 base cipher-suite-alg-base;
2575 status deprecated;
2576 description
2577 "TLS-DH-RSA-WITH-ARIA-128-GCM-SHA256";
2578 reference
2579 "RFC 6209:
2580 Addition of the ARIA Cipher Suites to
2581 Transport Layer Security (TLS)";
2582 }
2583
2584 identity tls-dh-rsa-with-aria-256-gcm-sha384 {
2585 base cipher-suite-alg-base;
2586 status deprecated;
2587 description
2588 "TLS-DH-RSA-WITH-ARIA-256-GCM-SHA384";
2589 reference
2590 "RFC 6209:
2591 Addition of the ARIA Cipher Suites to
2592 Transport Layer Security (TLS)";
2593 }
2594
2595 identity tls-dhe-dss-with-aria-128-gcm-sha256 {
2596 base cipher-suite-alg-base;
2597 status deprecated;
2598 description
2599 "TLS-DHE-DSS-WITH-ARIA-128-GCM-SHA256";
2600 reference
2601 "RFC 6209:
2602 Addition of the ARIA Cipher Suites to
2603 Transport Layer Security (TLS)";
2604 }
2605
2606 identity tls-dhe-dss-with-aria-256-gcm-sha384 {
2607 base cipher-suite-alg-base;
2608 status deprecated;
2609 description
2610 "TLS-DHE-DSS-WITH-ARIA-256-GCM-SHA384";
2611 reference
2612 "RFC 6209:
2613 Addition of the ARIA Cipher Suites to
2614 Transport Layer Security (TLS)";
2615 }
2616
2617 identity tls-dh-dss-with-aria-128-gcm-sha256 {
2618 base cipher-suite-alg-base;
2619 status deprecated;
2620 description
2621 "TLS-DH-DSS-WITH-ARIA-128-GCM-SHA256";
2622 reference
2623 "RFC 6209:
2624 Addition of the ARIA Cipher Suites to
2625 Transport Layer Security (TLS)";
2626 }
2627
2628 identity tls-dh-dss-with-aria-256-gcm-sha384 {
2629 base cipher-suite-alg-base;
2630 status deprecated;
2631 description
2632 "TLS-DH-DSS-WITH-ARIA-256-GCM-SHA384";
2633 reference
2634 "RFC 6209:
2635 Addition of the ARIA Cipher Suites to
2636 Transport Layer Security (TLS)";
2637 }
2638
2639 identity tls-dh-anon-with-aria-128-gcm-sha256 {
2640 base cipher-suite-alg-base;
2641 status deprecated;
2642 description
2643 "TLS-DH-ANON-WITH-ARIA-128-GCM-SHA256";
2644 reference
2645 "RFC 6209:
2646 Addition of the ARIA Cipher Suites to
2647 Transport Layer Security (TLS)";
2648 }
2649
2650 identity tls-dh-anon-with-aria-256-gcm-sha384 {
2651 base cipher-suite-alg-base;
2652 status deprecated;
2653 description
2654 "TLS-DH-ANON-WITH-ARIA-256-GCM-SHA384";
2655 reference
2656 "RFC 6209:
2657 Addition of the ARIA Cipher Suites to
2658 Transport Layer Security (TLS)";
2659 }
2660
2661 identity tls-ecdhe-ecdsa-with-aria-128-gcm-sha256 {
2662 base cipher-suite-alg-base;
2663 status deprecated;
2664 description
2665 "TLS-ECDHE-ECDSA-WITH-ARIA-128-GCM-SHA256";
2666 reference
2667 "RFC 6209:
2668 Addition of the ARIA Cipher Suites to
2669 Transport Layer Security (TLS)";
2670 }
2671
2672 identity tls-ecdhe-ecdsa-with-aria-256-gcm-sha384 {
2673 base cipher-suite-alg-base;
2674 status deprecated;
2675 description
2676 "TLS-ECDHE-ECDSA-WITH-ARIA-256-GCM-SHA384";
2677 reference
2678 "RFC 6209:
2679 Addition of the ARIA Cipher Suites to
2680 Transport Layer Security (TLS)";
2681 }
2682
2683 identity tls-ecdh-ecdsa-with-aria-128-gcm-sha256 {
2684 base cipher-suite-alg-base;
2685 status deprecated;
2686 description
2687 "TLS-ECDH-ECDSA-WITH-ARIA-128-GCM-SHA256";
2688 reference
2689 "RFC 6209:
2690 Addition of the ARIA Cipher Suites to
2691 Transport Layer Security (TLS)";
2692 }
2693
2694 identity tls-ecdh-ecdsa-with-aria-256-gcm-sha384 {
2695 base cipher-suite-alg-base;
2696 status deprecated;
2697 description
2698 "TLS-ECDH-ECDSA-WITH-ARIA-256-GCM-SHA384";
2699 reference
2700 "RFC 6209:
2701 Addition of the ARIA Cipher Suites to
2702 Transport Layer Security (TLS)";
2703 }
2704
2705 identity tls-ecdhe-rsa-with-aria-128-gcm-sha256 {
2706 base cipher-suite-alg-base;
2707 status deprecated;
2708 description
2709 "TLS-ECDHE-RSA-WITH-ARIA-128-GCM-SHA256";
2710 reference
2711 "RFC 6209:
2712 Addition of the ARIA Cipher Suites to
2713 Transport Layer Security (TLS)";
2714 }
2715
2716 identity tls-ecdhe-rsa-with-aria-256-gcm-sha384 {
2717 base cipher-suite-alg-base;
2718 status deprecated;
2719 description
2720 "TLS-ECDHE-RSA-WITH-ARIA-256-GCM-SHA384";
2721 reference
2722 "RFC 6209:
2723 Addition of the ARIA Cipher Suites to
2724 Transport Layer Security (TLS)";
2725 }
2726
2727 identity tls-ecdh-rsa-with-aria-128-gcm-sha256 {
2728 base cipher-suite-alg-base;
2729 status deprecated;
2730 description
2731 "TLS-ECDH-RSA-WITH-ARIA-128-GCM-SHA256";
2732 reference
2733 "RFC 6209:
2734 Addition of the ARIA Cipher Suites to
2735 Transport Layer Security (TLS)";
2736 }
2737
2738 identity tls-ecdh-rsa-with-aria-256-gcm-sha384 {
2739 base cipher-suite-alg-base;
2740 status deprecated;
2741 description
2742 "TLS-ECDH-RSA-WITH-ARIA-256-GCM-SHA384";
2743 reference
2744 "RFC 6209:
2745 Addition of the ARIA Cipher Suites to
2746 Transport Layer Security (TLS)";
2747 }
2748
2749 identity tls-psk-with-aria-128-cbc-sha256 {
2750 base cipher-suite-alg-base;
2751 status deprecated;
2752 description
2753 "TLS-PSK-WITH-ARIA-128-CBC-SHA256";
2754 reference
2755 "RFC 6209:
2756 Addition of the ARIA Cipher Suites to
2757 Transport Layer Security (TLS)";
2758 }
2759
2760 identity tls-psk-with-aria-256-cbc-sha384 {
2761 base cipher-suite-alg-base;
2762 status deprecated;
2763 description
2764 "TLS-PSK-WITH-ARIA-256-CBC-SHA384";
2765 reference
2766 "RFC 6209:
2767 Addition of the ARIA Cipher Suites to
2768 Transport Layer Security (TLS)";
2769 }
2770
2771 identity tls-dhe-psk-with-aria-128-cbc-sha256 {
2772 base cipher-suite-alg-base;
2773 status deprecated;
2774 description
2775 "TLS-DHE-PSK-WITH-ARIA-128-CBC-SHA256";
2776 reference
2777 "RFC 6209:
2778 Addition of the ARIA Cipher Suites to
2779 Transport Layer Security (TLS)";
2780 }
2781
2782 identity tls-dhe-psk-with-aria-256-cbc-sha384 {
2783 base cipher-suite-alg-base;
2784 status deprecated;
2785 description
2786 "TLS-DHE-PSK-WITH-ARIA-256-CBC-SHA384";
2787 reference
2788 "RFC 6209:
2789 Addition of the ARIA Cipher Suites to
2790 Transport Layer Security (TLS)";
2791 }
2792
2793 identity tls-rsa-psk-with-aria-128-cbc-sha256 {
2794 base cipher-suite-alg-base;
2795 status deprecated;
2796 description
2797 "TLS-RSA-PSK-WITH-ARIA-128-CBC-SHA256";
2798 reference
2799 "RFC 6209:
2800 Addition of the ARIA Cipher Suites to
2801 Transport Layer Security (TLS)";
2802 }
2803
2804 identity tls-rsa-psk-with-aria-256-cbc-sha384 {
2805 base cipher-suite-alg-base;
2806 status deprecated;
2807 description
2808 "TLS-RSA-PSK-WITH-ARIA-256-CBC-SHA384";
2809 reference
2810 "RFC 6209:
2811 Addition of the ARIA Cipher Suites to
2812 Transport Layer Security (TLS)";
2813 }
2814
2815 identity tls-psk-with-aria-128-gcm-sha256 {
2816 base cipher-suite-alg-base;
2817 status deprecated;
2818 description
2819 "TLS-PSK-WITH-ARIA-128-GCM-SHA256";
2820 reference
2821 "RFC 6209:
2822 Addition of the ARIA Cipher Suites to
2823 Transport Layer Security (TLS)";
2824 }
2825
2826 identity tls-psk-with-aria-256-gcm-sha384 {
2827 base cipher-suite-alg-base;
2828 status deprecated;
2829 description
2830 "TLS-PSK-WITH-ARIA-256-GCM-SHA384";
2831 reference
2832 "RFC 6209:
2833 Addition of the ARIA Cipher Suites to
2834 Transport Layer Security (TLS)";
2835 }
2836
2837 identity tls-dhe-psk-with-aria-128-gcm-sha256 {
2838 base cipher-suite-alg-base;
2839 status deprecated;
2840 description
2841 "TLS-DHE-PSK-WITH-ARIA-128-GCM-SHA256";
2842 reference
2843 "RFC 6209:
2844 Addition of the ARIA Cipher Suites to
2845 Transport Layer Security (TLS)";
2846 }
2847
2848 identity tls-dhe-psk-with-aria-256-gcm-sha384 {
2849 base cipher-suite-alg-base;
2850 status deprecated;
2851 description
2852 "TLS-DHE-PSK-WITH-ARIA-256-GCM-SHA384";
2853 reference
2854 "RFC 6209:
2855 Addition of the ARIA Cipher Suites to
2856 Transport Layer Security (TLS)";
2857 }
2858
2859 identity tls-rsa-psk-with-aria-128-gcm-sha256 {
2860 base cipher-suite-alg-base;
2861 status deprecated;
2862 description
2863 "TLS-RSA-PSK-WITH-ARIA-128-GCM-SHA256";
2864 reference
2865 "RFC 6209:
2866 Addition of the ARIA Cipher Suites to
2867 Transport Layer Security (TLS)";
2868 }
2869
2870 identity tls-rsa-psk-with-aria-256-gcm-sha384 {
2871 base cipher-suite-alg-base;
2872 status deprecated;
2873 description
2874 "TLS-RSA-PSK-WITH-ARIA-256-GCM-SHA384";
2875 reference
2876 "RFC 6209:
2877 Addition of the ARIA Cipher Suites to
2878 Transport Layer Security (TLS)";
2879 }
romanc1d2b092023-02-02 08:58:27 +01002880 identity tls-ecdhe-psk-with-aria-128-cbc-sha256 {
2881 base cipher-suite-alg-base;
2882 status deprecated;
2883 description
2884 "TLS-ECDHE-PSK-WITH-ARIA-128-CBC-SHA256";
2885 reference
2886 "RFC 6209:
2887 Addition of the ARIA Cipher Suites to
2888 Transport Layer Security (TLS)";
2889 }
roman7fdc84d2023-06-06 13:14:53 +02002890
romanc1d2b092023-02-02 08:58:27 +01002891 identity tls-ecdhe-psk-with-aria-256-cbc-sha384 {
2892 base cipher-suite-alg-base;
2893 status deprecated;
2894 description
2895 "TLS-ECDHE-PSK-WITH-ARIA-256-CBC-SHA384";
2896 reference
2897 "RFC 6209:
2898 Addition of the ARIA Cipher Suites to
2899 Transport Layer Security (TLS)";
2900 }
2901
2902 identity tls-ecdhe-ecdsa-with-camellia-128-cbc-sha256 {
2903 base cipher-suite-alg-base;
2904 status deprecated;
2905 description
2906 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
2907 reference
2908 "RFC 6367:
2909 Addition of the Camellia Cipher Suites to
2910 Transport Layer Security (TLS)";
2911 }
2912
2913 identity tls-ecdhe-ecdsa-with-camellia-256-cbc-sha384 {
2914 base cipher-suite-alg-base;
2915 status deprecated;
2916 description
2917 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
2918 reference
2919 "RFC 6367:
2920 Addition of the Camellia Cipher Suites to
2921 Transport Layer Security (TLS)";
2922 }
2923
2924 identity tls-ecdh-ecdsa-with-camellia-128-cbc-sha256 {
2925 base cipher-suite-alg-base;
2926 status deprecated;
2927 description
2928 "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-CBC-SHA256";
2929 reference
2930 "RFC 6367:
2931 Addition of the Camellia Cipher Suites to
2932 Transport Layer Security (TLS)";
2933 }
2934
2935 identity tls-ecdh-ecdsa-with-camellia-256-cbc-sha384 {
2936 base cipher-suite-alg-base;
2937 status deprecated;
2938 description
2939 "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384";
2940 reference
2941 "RFC 6367:
2942 Addition of the Camellia Cipher Suites to
2943 Transport Layer Security (TLS)";
2944 }
2945
2946 identity tls-ecdhe-rsa-with-camellia-128-cbc-sha256 {
2947 base cipher-suite-alg-base;
2948 status deprecated;
2949 description
2950 "TLS-ECDHE-RSA-WITH-CAMELLIA-128-CBC-SHA256";
2951 reference
2952 "RFC 6367:
2953 Addition of the Camellia Cipher Suites to
2954 Transport Layer Security (TLS)";
2955 }
2956
2957 identity tls-ecdhe-rsa-with-camellia-256-cbc-sha384 {
2958 base cipher-suite-alg-base;
2959 status deprecated;
2960 description
2961 "TLS-ECDHE-RSA-WITH-CAMELLIA-256-CBC-SHA384";
2962 reference
2963 "RFC 6367:
2964 Addition of the Camellia Cipher Suites to
2965 Transport Layer Security (TLS)";
2966 }
2967
2968 identity tls-ecdh-rsa-with-camellia-128-cbc-sha256 {
2969 base cipher-suite-alg-base;
2970 status deprecated;
2971 description
2972 "TLS-ECDH-RSA-WITH-CAMELLIA-128-CBC-SHA256";
2973 reference
2974 "RFC 6367:
2975 Addition of the Camellia Cipher Suites to
2976 Transport Layer Security (TLS)";
2977 }
2978
2979 identity tls-ecdh-rsa-with-camellia-256-cbc-sha384 {
2980 base cipher-suite-alg-base;
2981 status deprecated;
2982 description
2983 "TLS-ECDH-RSA-WITH-CAMELLIA-256-CBC-SHA384";
2984 reference
2985 "RFC 6367:
2986 Addition of the Camellia Cipher Suites to
2987 Transport Layer Security (TLS)";
2988 }
2989
2990 identity tls-rsa-with-camellia-128-gcm-sha256 {
2991 base cipher-suite-alg-base;
2992 status deprecated;
2993 description
2994 "TLS-RSA-WITH-CAMELLIA-128-GCM-SHA256";
2995 reference
2996 "RFC 6367:
2997 Addition of the Camellia Cipher Suites to
2998 Transport Layer Security (TLS)";
2999 }
3000
3001 identity tls-rsa-with-camellia-256-gcm-sha384 {
3002 base cipher-suite-alg-base;
3003 status deprecated;
3004 description
3005 "TLS-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3006 reference
3007 "RFC 6367:
3008 Addition of the Camellia Cipher Suites to
3009 Transport Layer Security (TLS)";
3010 }
3011
3012 identity tls-dhe-rsa-with-camellia-128-gcm-sha256 {
3013 base cipher-suite-alg-base;
3014 status deprecated;
3015 description
3016 "TLS-DHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3017 reference
3018 "RFC 6367:
3019 Addition of the Camellia Cipher Suites to
3020 Transport Layer Security (TLS)";
3021 }
3022
3023 identity tls-dhe-rsa-with-camellia-256-gcm-sha384 {
3024 base cipher-suite-alg-base;
3025 status deprecated;
3026 description
3027 "TLS-DHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3028 reference
3029 "RFC 6367:
3030 Addition of the Camellia Cipher Suites to
3031 Transport Layer Security (TLS)";
3032 }
3033
3034 identity tls-dh-rsa-with-camellia-128-gcm-sha256 {
3035 base cipher-suite-alg-base;
3036 status deprecated;
3037 description
3038 "TLS-DH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3039 reference
3040 "RFC 6367:
3041 Addition of the Camellia Cipher Suites to
3042 Transport Layer Security (TLS)";
3043 }
3044
3045 identity tls-dh-rsa-with-camellia-256-gcm-sha384 {
3046 base cipher-suite-alg-base;
3047 status deprecated;
3048 description
3049 "TLS-DH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3050 reference
3051 "RFC 6367:
3052 Addition of the Camellia Cipher Suites to
3053 Transport Layer Security (TLS)";
3054 }
3055
3056 identity tls-dhe-dss-with-camellia-128-gcm-sha256 {
3057 base cipher-suite-alg-base;
3058 status deprecated;
3059 description
3060 "TLS-DHE-DSS-WITH-CAMELLIA-128-GCM-SHA256";
3061 reference
3062 "RFC 6367:
3063 Addition of the Camellia Cipher Suites to
3064 Transport Layer Security (TLS)";
3065 }
3066
3067 identity tls-dhe-dss-with-camellia-256-gcm-sha384 {
3068 base cipher-suite-alg-base;
3069 status deprecated;
3070 description
3071 "TLS-DHE-DSS-WITH-CAMELLIA-256-GCM-SHA384";
3072 reference
3073 "RFC 6367:
3074 Addition of the Camellia Cipher Suites to
3075 Transport Layer Security (TLS)";
3076 }
3077
3078 identity tls-dh-dss-with-camellia-128-gcm-sha256 {
3079 base cipher-suite-alg-base;
3080 status deprecated;
3081 description
3082 "TLS-DH-DSS-WITH-CAMELLIA-128-GCM-SHA256";
3083 reference
3084 "RFC 6367:
3085 Addition of the Camellia Cipher Suites to
3086 Transport Layer Security (TLS)";
3087 }
3088
3089 identity tls-dh-dss-with-camellia-256-gcm-sha384 {
3090 base cipher-suite-alg-base;
3091 status deprecated;
3092 description
3093 "TLS-DH-DSS-WITH-CAMELLIA-256-GCM-SHA384";
3094 reference
3095 "RFC 6367:
3096 Addition of the Camellia Cipher Suites to
3097 Transport Layer Security (TLS)";
3098 }
3099
3100 identity tls-dh-anon-with-camellia-128-gcm-sha256 {
3101 base cipher-suite-alg-base;
3102 status deprecated;
3103 description
3104 "TLS-DH-ANON-WITH-CAMELLIA-128-GCM-SHA256";
3105 reference
3106 "RFC 6367:
3107 Addition of the Camellia Cipher Suites to
3108 Transport Layer Security (TLS)";
3109 }
3110
3111 identity tls-dh-anon-with-camellia-256-gcm-sha384 {
3112 base cipher-suite-alg-base;
3113 status deprecated;
3114 description
3115 "TLS-DH-ANON-WITH-CAMELLIA-256-GCM-SHA384";
3116 reference
3117 "RFC 6367:
3118 Addition of the Camellia Cipher Suites to
3119 Transport Layer Security (TLS)";
3120 }
3121
3122 identity tls-ecdhe-ecdsa-with-camellia-128-gcm-sha256 {
3123 base cipher-suite-alg-base;
3124 status deprecated;
3125 description
3126 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
3127 reference
3128 "RFC 6367:
3129 Addition of the Camellia Cipher Suites to
3130 Transport Layer Security (TLS)";
3131 }
3132
3133 identity tls-ecdhe-ecdsa-with-camellia-256-gcm-sha384 {
3134 base cipher-suite-alg-base;
3135 status deprecated;
3136 description
3137 "TLS-ECDHE-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
3138 reference
3139 "RFC 6367:
3140 Addition of the Camellia Cipher Suites to
3141 Transport Layer Security (TLS)";
3142 }
3143
3144 identity tls-ecdh-ecdsa-with-camellia-128-gcm-sha256 {
3145 base cipher-suite-alg-base;
3146 status deprecated;
3147 description
3148 "TLS-ECDH-ECDSA-WITH-CAMELLIA-128-GCM-SHA256";
3149 reference
3150 "RFC 6367:
3151 Addition of the Camellia Cipher Suites to
3152 Transport Layer Security (TLS)";
3153 }
3154
3155 identity tls-ecdh-ecdsa-with-camellia-256-gcm-sha384 {
3156 base cipher-suite-alg-base;
3157 status deprecated;
3158 description
3159 "TLS-ECDH-ECDSA-WITH-CAMELLIA-256-GCM-SHA384";
3160 reference
3161 "RFC 6367:
3162 Addition of the Camellia Cipher Suites to
3163 Transport Layer Security (TLS)";
3164 }
3165
3166 identity tls-ecdhe-rsa-with-camellia-128-gcm-sha256 {
3167 base cipher-suite-alg-base;
3168 status deprecated;
3169 description
3170 "TLS-ECDHE-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3171 reference
3172 "RFC 6367:
3173 Addition of the Camellia Cipher Suites to
3174 Transport Layer Security (TLS)";
3175 }
3176
3177 identity tls-ecdhe-rsa-with-camellia-256-gcm-sha384 {
3178 base cipher-suite-alg-base;
3179 status deprecated;
3180 description
3181 "TLS-ECDHE-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3182 reference
3183 "RFC 6367:
3184 Addition of the Camellia Cipher Suites to
3185 Transport Layer Security (TLS)";
3186 }
3187
3188 identity tls-ecdh-rsa-with-camellia-128-gcm-sha256 {
3189 base cipher-suite-alg-base;
3190 status deprecated;
3191 description
3192 "TLS-ECDH-RSA-WITH-CAMELLIA-128-GCM-SHA256";
3193 reference
3194 "RFC 6367:
3195 Addition of the Camellia Cipher Suites to
3196 Transport Layer Security (TLS)";
3197 }
3198
3199 identity tls-ecdh-rsa-with-camellia-256-gcm-sha384 {
3200 base cipher-suite-alg-base;
3201 status deprecated;
3202 description
3203 "TLS-ECDH-RSA-WITH-CAMELLIA-256-GCM-SHA384";
3204 reference
3205 "RFC 6367:
3206 Addition of the Camellia Cipher Suites to
3207 Transport Layer Security (TLS)";
3208 }
3209
3210 identity tls-psk-with-camellia-128-gcm-sha256 {
3211 base cipher-suite-alg-base;
3212 status deprecated;
3213 description
3214 "TLS-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3215 reference
3216 "RFC 6367:
3217 Addition of the Camellia Cipher Suites to
3218 Transport Layer Security (TLS)";
3219 }
3220
3221 identity tls-psk-with-camellia-256-gcm-sha384 {
3222 base cipher-suite-alg-base;
3223 status deprecated;
3224 description
3225 "TLS-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3226 reference
3227 "RFC 6367:
3228 Addition of the Camellia Cipher Suites to
3229 Transport Layer Security (TLS)";
3230 }
3231
3232 identity tls-dhe-psk-with-camellia-128-gcm-sha256 {
3233 base cipher-suite-alg-base;
3234 status deprecated;
3235 description
3236 "TLS-DHE-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3237 reference
3238 "RFC 6367:
3239 Addition of the Camellia Cipher Suites to
3240 Transport Layer Security (TLS)";
3241 }
3242
3243 identity tls-dhe-psk-with-camellia-256-gcm-sha384 {
3244 base cipher-suite-alg-base;
3245 status deprecated;
3246 description
3247 "TLS-DHE-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3248 reference
3249 "RFC 6367:
3250 Addition of the Camellia Cipher Suites to
3251 Transport Layer Security (TLS)";
3252 }
3253
3254 identity tls-rsa-psk-with-camellia-128-gcm-sha256 {
3255 base cipher-suite-alg-base;
3256 status deprecated;
3257 description
3258 "TLS-RSA-PSK-WITH-CAMELLIA-128-GCM-SHA256";
3259 reference
3260 "RFC 6367:
3261 Addition of the Camellia Cipher Suites to
3262 Transport Layer Security (TLS)";
3263 }
romanc1d2b092023-02-02 08:58:27 +01003264 identity tls-rsa-psk-with-camellia-256-gcm-sha384 {
3265 base cipher-suite-alg-base;
3266 status deprecated;
3267 description
3268 "TLS-RSA-PSK-WITH-CAMELLIA-256-GCM-SHA384";
3269 reference
3270 "RFC 6367:
3271 Addition of the Camellia Cipher Suites to
3272 Transport Layer Security (TLS)";
3273 }
roman7fdc84d2023-06-06 13:14:53 +02003274
romanc1d2b092023-02-02 08:58:27 +01003275 identity tls-psk-with-camellia-128-cbc-sha256 {
3276 base cipher-suite-alg-base;
3277 status deprecated;
3278 description
3279 "TLS-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3280 reference
3281 "RFC 6367:
3282 Addition of the Camellia Cipher Suites to
3283 Transport Layer Security (TLS)";
3284 }
3285
3286 identity tls-psk-with-camellia-256-cbc-sha384 {
3287 base cipher-suite-alg-base;
3288 status deprecated;
3289 description
3290 "TLS-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3291 reference
3292 "RFC 6367:
3293 Addition of the Camellia Cipher Suites to
3294 Transport Layer Security (TLS)";
3295 }
3296
3297 identity tls-dhe-psk-with-camellia-128-cbc-sha256 {
3298 base cipher-suite-alg-base;
3299 status deprecated;
3300 description
3301 "TLS-DHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3302 reference
3303 "RFC 6367:
3304 Addition of the Camellia Cipher Suites to
3305 Transport Layer Security (TLS)";
3306 }
3307
3308 identity tls-dhe-psk-with-camellia-256-cbc-sha384 {
3309 base cipher-suite-alg-base;
3310 status deprecated;
3311 description
3312 "TLS-DHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3313 reference
3314 "RFC 6367:
3315 Addition of the Camellia Cipher Suites to
3316 Transport Layer Security (TLS)";
3317 }
3318
3319 identity tls-rsa-psk-with-camellia-128-cbc-sha256 {
3320 base cipher-suite-alg-base;
3321 status deprecated;
3322 description
3323 "TLS-RSA-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3324 reference
3325 "RFC 6367:
3326 Addition of the Camellia Cipher Suites to
3327 Transport Layer Security (TLS)";
3328 }
3329
3330 identity tls-rsa-psk-with-camellia-256-cbc-sha384 {
3331 base cipher-suite-alg-base;
3332 status deprecated;
3333 description
3334 "TLS-RSA-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3335 reference
3336 "RFC 6367:
3337 Addition of the Camellia Cipher Suites to
3338 Transport Layer Security (TLS)";
3339 }
3340
3341 identity tls-ecdhe-psk-with-camellia-128-cbc-sha256 {
3342 base cipher-suite-alg-base;
3343 status deprecated;
3344 description
3345 "TLS-ECDHE-PSK-WITH-CAMELLIA-128-CBC-SHA256";
3346 reference
3347 "RFC 6367:
3348 Addition of the Camellia Cipher Suites to
3349 Transport Layer Security (TLS)";
3350 }
3351
3352 identity tls-ecdhe-psk-with-camellia-256-cbc-sha384 {
3353 base cipher-suite-alg-base;
3354 status deprecated;
3355 description
3356 "TLS-ECDHE-PSK-WITH-CAMELLIA-256-CBC-SHA384";
3357 reference
3358 "RFC 6367:
3359 Addition of the Camellia Cipher Suites to
3360 Transport Layer Security (TLS)";
3361 }
3362
3363 identity tls-rsa-with-aes-128-ccm {
3364 base cipher-suite-alg-base;
3365 status deprecated;
3366 description
3367 "TLS-RSA-WITH-AES-128-CCM";
3368 reference
3369 "RFC 6655:
3370 AES-CCM Cipher Suites for TLS";
3371 }
3372
3373 identity tls-rsa-with-aes-256-ccm {
3374 base cipher-suite-alg-base;
3375 status deprecated;
3376 description
3377 "TLS-RSA-WITH-AES-256-CCM";
3378 reference
3379 "RFC 6655:
3380 AES-CCM Cipher Suites for TLS";
3381 }
3382
3383 identity tls-dhe-rsa-with-aes-128-ccm {
3384 base cipher-suite-alg-base;
3385 description
3386 "TLS-DHE-RSA-WITH-AES-128-CCM";
3387 reference
3388 "RFC 6655:
3389 AES-CCM Cipher Suites for TLS";
3390 }
3391
3392 identity tls-dhe-rsa-with-aes-256-ccm {
3393 base cipher-suite-alg-base;
3394 description
3395 "TLS-DHE-RSA-WITH-AES-256-CCM";
3396 reference
3397 "RFC 6655:
3398 AES-CCM Cipher Suites for TLS";
3399 }
3400
3401 identity tls-rsa-with-aes-128-ccm-8 {
3402 base cipher-suite-alg-base;
3403 status deprecated;
3404 description
3405 "TLS-RSA-WITH-AES-128-CCM-8";
3406 reference
3407 "RFC 6655:
3408 AES-CCM Cipher Suites for TLS";
3409 }
3410
3411 identity tls-rsa-with-aes-256-ccm-8 {
3412 base cipher-suite-alg-base;
3413 status deprecated;
3414 description
3415 "TLS-RSA-WITH-AES-256-CCM-8";
3416 reference
3417 "RFC 6655:
3418 AES-CCM Cipher Suites for TLS";
3419 }
3420
3421 identity tls-dhe-rsa-with-aes-128-ccm-8 {
3422 base cipher-suite-alg-base;
3423 status deprecated;
3424 description
3425 "TLS-DHE-RSA-WITH-AES-128-CCM-8";
3426 reference
3427 "RFC 6655:
3428 AES-CCM Cipher Suites for TLS";
3429 }
3430
3431 identity tls-dhe-rsa-with-aes-256-ccm-8 {
3432 base cipher-suite-alg-base;
3433 status deprecated;
3434 description
3435 "TLS-DHE-RSA-WITH-AES-256-CCM-8";
3436 reference
3437 "RFC 6655:
3438 AES-CCM Cipher Suites for TLS";
3439 }
3440
3441 identity tls-psk-with-aes-128-ccm {
3442 base cipher-suite-alg-base;
3443 status deprecated;
3444 description
3445 "TLS-PSK-WITH-AES-128-CCM";
3446 reference
3447 "RFC 6655:
3448 AES-CCM Cipher Suites for TLS";
3449 }
3450
3451 identity tls-psk-with-aes-256-ccm {
3452 base cipher-suite-alg-base;
3453 status deprecated;
3454 description
3455 "TLS-PSK-WITH-AES-256-CCM";
3456 reference
3457 "RFC 6655:
3458 AES-CCM Cipher Suites for TLS";
3459 }
3460
3461 identity tls-dhe-psk-with-aes-128-ccm {
3462 base cipher-suite-alg-base;
3463 description
3464 "TLS-DHE-PSK-WITH-AES-128-CCM";
3465 reference
3466 "RFC 6655:
3467 AES-CCM Cipher Suites for TLS";
3468 }
3469
3470 identity tls-dhe-psk-with-aes-256-ccm {
3471 base cipher-suite-alg-base;
3472 description
3473 "TLS-DHE-PSK-WITH-AES-256-CCM";
3474 reference
3475 "RFC 6655:
3476 AES-CCM Cipher Suites for TLS";
3477 }
3478
3479 identity tls-psk-with-aes-128-ccm-8 {
3480 base cipher-suite-alg-base;
3481 status deprecated;
3482 description
3483 "TLS-PSK-WITH-AES-128-CCM-8";
3484 reference
3485 "RFC 6655:
3486 AES-CCM Cipher Suites for TLS";
3487 }
3488
3489 identity tls-psk-with-aes-256-ccm-8 {
3490 base cipher-suite-alg-base;
3491 status deprecated;
3492 description
3493 "TLS-PSK-WITH-AES-256-CCM-8";
3494 reference
3495 "RFC 6655:
3496 AES-CCM Cipher Suites for TLS";
3497 }
3498
3499 identity tls-psk-dhe-with-aes-128-ccm-8 {
3500 base cipher-suite-alg-base;
3501 status deprecated;
3502 description
3503 "TLS-PSK-DHE-WITH-AES-128-CCM-8";
3504 reference
3505 "RFC 6655:
3506 AES-CCM Cipher Suites for TLS";
3507 }
3508
3509 identity tls-psk-dhe-with-aes-256-ccm-8 {
3510 base cipher-suite-alg-base;
3511 status deprecated;
3512 description
3513 "TLS-PSK-DHE-WITH-AES-256-CCM-8";
3514 reference
3515 "RFC 6655:
3516 AES-CCM Cipher Suites for TLS";
3517 }
3518
3519 identity tls-ecdhe-ecdsa-with-aes-128-ccm {
3520 base cipher-suite-alg-base;
3521 status deprecated;
3522 description
3523 "TLS-ECDHE-ECDSA-WITH-AES-128-CCM";
3524 reference
3525 "RFC 7251:
3526 AES-CCM ECC Cipher Suites for TLS";
3527 }
3528
3529 identity tls-ecdhe-ecdsa-with-aes-256-ccm {
3530 base cipher-suite-alg-base;
3531 status deprecated;
3532 description
3533 "TLS-ECDHE-ECDSA-WITH-AES-256-CCM";
3534 reference
3535 "RFC 7251:
3536 AES-CCM ECC Cipher Suites for TLS";
3537 }
3538
3539 identity tls-ecdhe-ecdsa-with-aes-128-ccm-8 {
3540 base cipher-suite-alg-base;
3541 status deprecated;
3542 description
3543 "TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8";
3544 reference
3545 "RFC 7251:
3546 AES-CCM ECC Cipher Suites for TLS";
3547 }
3548
3549 identity tls-ecdhe-ecdsa-with-aes-256-ccm-8 {
3550 base cipher-suite-alg-base;
3551 status deprecated;
3552 description
3553 "TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8";
3554 reference
3555 "RFC 7251:
3556 AES-CCM ECC Cipher Suites for TLS";
3557 }
3558
3559 identity tls-eccpwd-with-aes-128-gcm-sha256 {
3560 base cipher-suite-alg-base;
3561 status deprecated;
3562 description
3563 "TLS-ECCPWD-WITH-AES-128-GCM-SHA256";
3564 reference
3565 "RFC 8492:
3566 Secure Password Ciphersuites for
3567 Transport Layer Security (TLS)";
3568 }
3569
3570 identity tls-eccpwd-with-aes-256-gcm-sha384 {
3571 base cipher-suite-alg-base;
3572 status deprecated;
3573 description
3574 "TLS-ECCPWD-WITH-AES-256-GCM-SHA384";
3575 reference
3576 "RFC 8492:
3577 Secure Password Ciphersuites for
3578 Transport Layer Security (TLS)";
3579 }
3580
3581 identity tls-eccpwd-with-aes-128-ccm-sha256 {
3582 base cipher-suite-alg-base;
3583 status deprecated;
3584 description
3585 "TLS-ECCPWD-WITH-AES-128-CCM-SHA256";
3586 reference
3587 "RFC 8492:
3588 Secure Password Ciphersuites for
3589 Transport Layer Security (TLS)";
3590 }
3591
3592 identity tls-eccpwd-with-aes-256-ccm-sha384 {
3593 base cipher-suite-alg-base;
3594 status deprecated;
3595 description
3596 "TLS-ECCPWD-WITH-AES-256-CCM-SHA384";
3597 reference
3598 "RFC 8492:
3599 Secure Password Ciphersuites for
3600 Transport Layer Security (TLS)";
3601 }
3602
3603 identity tls-sha256-sha256 {
3604 base cipher-suite-alg-base;
3605 status deprecated;
3606 description
3607 "TLS-SHA256-SHA256";
3608 reference
3609 "RFC 9150:
3610 TLS 1.3 Authentication and Integrity-Only Cipher Suites";
3611 }
3612
3613 identity tls-sha384-sha384 {
3614 base cipher-suite-alg-base;
3615 status deprecated;
3616 description
3617 "TLS-SHA384-SHA384";
3618 reference
3619 "RFC 9150:
3620 TLS 1.3 Authentication and Integrity-Only Cipher Suites";
3621 }
3622
3623 identity tls-gostr341112-256-with-kuznyechik-ctr-omac {
3624 base cipher-suite-alg-base;
3625 status deprecated;
3626 description
3627 "TLS-GOSTR341112-256-WITH-KUZNYECHIK-CTR-OMAC";
3628 reference
3629 "RFC 9189:
3630 GOST Cipher Suites for Transport Layer Security (TLS)
3631 Protocol Version 1.2";
3632 }
3633
3634 identity tls-gostr341112-256-with-magma-ctr-omac {
3635 base cipher-suite-alg-base;
3636 status deprecated;
3637 description
3638 "TLS-GOSTR341112-256-WITH-MAGMA-CTR-OMAC";
3639 reference
3640 "RFC 9189:
3641 GOST Cipher Suites for Transport Layer Security (TLS)
3642 Protocol Version 1.2";
3643 }
3644
3645 identity tls-gostr341112-256-with-28147-cnt-imit {
3646 base cipher-suite-alg-base;
3647 status deprecated;
3648 description
3649 "TLS-GOSTR341112-256-WITH-28147-CNT-IMIT";
3650 reference
3651 "RFC 9189:
3652 GOST Cipher Suites for Transport Layer Security (TLS)
3653 Protocol Version 1.2";
3654 }
3655
3656 identity tls-ecdhe-rsa-with-chacha20-poly1305-sha256 {
3657 base cipher-suite-alg-base;
3658 description
3659 "TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
3660 reference
3661 "RFC 7905:
3662 ChaCha20-Poly1305 Cipher Suites for
3663 Transport Layer Security (TLS)";
3664 }
3665
3666 identity tls-ecdhe-ecdsa-with-chacha20-poly1305-sha256 {
3667 base cipher-suite-alg-base;
3668 description
3669 "TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256";
3670 reference
3671 "RFC 7905:
3672 ChaCha20-Poly1305 Cipher Suites for
3673 Transport Layer Security (TLS)";
3674 }
3675
3676 identity tls-dhe-rsa-with-chacha20-poly1305-sha256 {
3677 base cipher-suite-alg-base;
3678 description
3679 "TLS-DHE-RSA-WITH-CHACHA20-POLY1305-SHA256";
3680 reference
3681 "RFC 7905:
3682 ChaCha20-Poly1305 Cipher Suites for
3683 Transport Layer Security (TLS)";
3684 }
3685
3686 identity tls-psk-with-chacha20-poly1305-sha256 {
3687 base cipher-suite-alg-base;
3688 status deprecated;
3689 description
3690 "TLS-PSK-WITH-CHACHA20-POLY1305-SHA256";
3691 reference
3692 "RFC 7905:
3693 ChaCha20-Poly1305 Cipher Suites for
3694 Transport Layer Security (TLS)";
3695 }
romanc1d2b092023-02-02 08:58:27 +01003696 identity tls-ecdhe-psk-with-chacha20-poly1305-sha256 {
3697 base cipher-suite-alg-base;
3698 description
3699 "TLS-ECDHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
3700 reference
3701 "RFC 7905:
3702 ChaCha20-Poly1305 Cipher Suites for
3703 Transport Layer Security (TLS)";
3704 }
3705
3706 identity tls-dhe-psk-with-chacha20-poly1305-sha256 {
3707 base cipher-suite-alg-base;
3708 description
3709 "TLS-DHE-PSK-WITH-CHACHA20-POLY1305-SHA256";
3710 reference
3711 "RFC 7905:
3712 ChaCha20-Poly1305 Cipher Suites for
3713 Transport Layer Security (TLS)";
3714 }
3715
3716 identity tls-rsa-psk-with-chacha20-poly1305-sha256 {
3717 base cipher-suite-alg-base;
3718 status deprecated;
3719 description
3720 "TLS-RSA-PSK-WITH-CHACHA20-POLY1305-SHA256";
3721 reference
3722 "RFC 7905:
3723 ChaCha20-Poly1305 Cipher Suites for
3724 Transport Layer Security (TLS)";
3725 }
3726
3727 identity tls-ecdhe-psk-with-aes-128-gcm-sha256 {
3728 base cipher-suite-alg-base;
3729 description
3730 "TLS-ECDHE-PSK-WITH-AES-128-GCM-SHA256";
3731 reference
3732 "RFC 8442:
3733 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3734 }
3735
3736 identity tls-ecdhe-psk-with-aes-256-gcm-sha384 {
3737 base cipher-suite-alg-base;
3738 description
3739 "TLS-ECDHE-PSK-WITH-AES-256-GCM-SHA384";
3740 reference
3741 "RFC 8442:
3742 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3743 }
romanc1d2b092023-02-02 08:58:27 +01003744 identity tls-ecdhe-psk-with-aes-128-ccm-8-sha256 {
3745 base cipher-suite-alg-base;
3746 status deprecated;
3747 description
3748 "TLS-ECDHE-PSK-WITH-AES-128-CCM-8-SHA256";
3749 reference
3750 "RFC 8442:
3751 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3752 }
roman7fdc84d2023-06-06 13:14:53 +02003753
romanc1d2b092023-02-02 08:58:27 +01003754 identity tls-ecdhe-psk-with-aes-128-ccm-sha256 {
3755 base cipher-suite-alg-base;
3756 description
3757 "TLS-ECDHE-PSK-WITH-AES-128-CCM-SHA256";
3758 reference
3759 "RFC 8442:
3760 ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites";
3761 }
3762
3763 // Protocol-accessible Nodes
3764
3765 container supported-algorithms {
3766 config false;
3767 description
3768 "A container for a list of cipher suite algorithms supported
3769 by the server.";
3770 leaf-list supported-algorithm {
3771 type cipher-suite-algorithm-ref;
3772 description
3773 "A cipher suite algorithm supported by the server.";
3774 }
3775 }
3776
3777}