<?xml version='1.0'encoding='utf-8'?>encoding='UTF-8'?> <!-- draft submitted in xml v3 --> <!DOCTYPE rfc [ <!ENTITY nbsp " "> <!ENTITY zwsp "​"> <!ENTITY nbhy "‑"> <!ENTITY wj "⁠"> ]><?rfc toc="yes"?> <?rfc symrefs="yes"?> <?rfc sortrefs="yes" ?> <?rfc compact="yes"?> <?rfc subcompact="no"?> <?rfc linkmailto="no" ?> <?rfc editing="no" ?> <?rfc comments="yes" ?> <?rfc inline="yes"?> <?rfc rfcedstyle="yes"?> <?rfc-ext allow-markup-in-artwork="yes" ?> <?rfc-ext include-index="no" ?> <!--<?rfc strict="no"?> --><rfc xmlns:xi="http://www.w3.org/2001/XInclude" category="std" consensus="true" submissionType="IETF" docName="draft-ietf-netconf-tls-client-server-41" number="9645" ipr="trust200902" tocInclude="true" symRefs="true" sortRefs="true" updates="" obsoletes="" xml:lang="en" version="3"><!-- xml2rfc v2v3 conversion 3.17.4 --><front> <title abbrev="Groupings for TLS Clients and Servers">YANG Groupings for TLS Clients and TLS Servers</title> <seriesInfoname="Internet-Draft" value="draft-ietf-netconf-tls-client-server-41"/>name="RFC" value="9645"/> <author fullname="Kent Watsen" initials="K." surname="Watsen"> <organization>Watsen Networks</organization> <address> <email>kent+ietf@watsen.net</email> </address> </author><date/> <area>Operations</area> <workgroup>NETCONF Working Group</workgroup><date year="2024" month="October"/> <area>OPS</area> <workgroup>netconf</workgroup> <abstract> <t>This document presents four YANG 1.1modules. Threemodules -- three IETFmodules,modules and one supporting IANA module.</t> <t>The three IETF modulesare: ietf-tls-common, ietf-tls-client,are "ietf-tls-common", "ietf-tls-client", andietf-tls-server."ietf-tls-server". The "ietf-tls-client" and "ietf-tls-server" modules are the primary productions of this work, supporting the configuration and monitoring of TLS clients and servers.</t> <t>The IANA moduleis: iana-tls-cipher-suite-algs.is "iana-tls-cipher-suite-algs". This module defines YANG enumerationsprovidingthat provide support for an IANA-maintained algorithm registry.</t> </abstract><note> <name>Editorial Note (To be removed by RFC Editor)</name> <t>This draft contains placeholder values that need to be replaced with finalized values at the time of publication. This note summarizes all of the substitutions that are needed. No other RFC Editor instructions are specified elsewhere in this document.</t> <t>Artwork in this document contains shorthand references to drafts in progress. Please apply the following replacements: </t> <ul spacing="normal"> <li> <tt>AAAA</tt> --> the assigned RFC value for draft-ietf-netconf-crypto-types</li> <li> <tt>BBBB</tt> --> the assigned RFC value for draft-ietf-netconf-trust-anchors</li> <li> <tt>CCCC</tt> --> the assigned RFC value for draft-ietf-netconf-keystore</li> <li> <tt>DDDD</tt> --> the assigned RFC value for draft-ietf-netconf-tcp-client-server</li> <li> <tt>FFFF</tt> --> the assigned RFC value for this draft</li> </ul> <t>Artwork in this document contains placeholder values for the date of publication of this draft. Please apply the following replacement: </t> <ul spacing="normal"> <li> <tt>2024-03-16</tt> --> the publication date of this draft</li> </ul> <t>The "Relation to other RFCs" section <xref target="collective-effort"/> contains the text "one or more YANG modules" and, later, "modules". This text is sourced from a file in a context where it is unknown how many modules a draft defines. The text is not wrong as is, but it may be improved by stating more directly how many modules are defined.</t> <t>The "Relation to other RFCs" section <xref target="collective-effort"/> contains a self-reference to this draft, along with a corresponding reference in the Appendix. Please replace the self-reference in this section with "This RFC" (or similar) and remove the self-reference in the "Normative/Informative References" section, whichever it is in.</t> <t>Tree-diagrams in this draft may use the '\' line-folding mode defined in RFC 8792. However, nicer-to-the-eye is when the '\\' line-folding mode is used. The AD suggested suggested putting a request here for the RFC Editor to help convert "ugly" '\' folded examples to use the '\\' folding mode. "Help convert" may be interpreted as, identify what looks ugly and ask the authors to make the adjustment.</t> <t>The following Appendix sections are to be removed prior to publication: </t> <ul spacing="normal"> <li> <xref target="tls-cipher-algs-model"/>. Initial Module for the "TLS Cipher Suites" Registry</li> <li> <xref target="change-log"/>. Change Log</li> </ul> </note></front> <middle> <section> <name>Introduction</name> <t>This document presents four YANG 1.1 <xref target="RFC7950"/>modules. Three "IETF"modules -- three IETF modules and one"IANA"IANA module.</t> <t>The three IETF modules areietf-tls-common"ietf-tls-common" (<xref target="tls-common-model"/>),ietf-tls-client"ietf-tls-client" (<xref target="tls-client-model"/>), andietf-tls-server"ietf-tls-server" (<xref target="tls-server-model"/>). The "ietf-tls-client" and "ietf-tls-server" modules are the primary productions of this work, supporting the configuration and monitoring of TLS clients and servers.</t> <t>The groupings defined in this document are expected to be used in conjunction with the groupings defined in an underlying transport-level module, such as the groupings defined in <xreftarget="I-D.ietf-netconf-tcp-client-server"/>.target="RFC9643"/>. The transport-level data model enables the configuration of transport-level values such as a remote address, a remote port, a local address, and a local port.</t> <t>The IANA module isiana-tls-cipher-suite-algs (<xref target="tls-cipher-algs-model"/>)."iana-tls-cipher-suite-algs". This module defines YANG enumerationsprovidingthat provide support for an IANA-maintained algorithm registry.</t><t>This document assumes that<t>IANA used theIANA module exists, and presents ascript in <xref target="iana-script"/>that IANA may useto generate the "iana-tls-cipher-suite-algs" YANG module. This document does not publish the initial version ofthis module. IANA publishes this module.</t>the module; it is published and maintained by IANA.</t> <section> <name>Regarding the Three IETF Modules</name> <t>The three IETF modules define features and groupings to model "generic" TLS clients and TLS servers, where "generic" should be interpreted as "least common denominator" rather than "complete." Basic TLS protocol support is afforded by these modules, leaving configuration of advance features to augmentations made by consuming modules.</t> <t>It is intended that the YANG groupings will be used by applications needing to configure TLS client and server protocol stacks. For instance, these groupings are used to help define the data model for HTTPS <xreftarget="RFC2818"/>target="RFC9110"/> andNETCONFclients and servers based on the Network Configuration Protocol (NETCONF) over TLS <xref target="RFC7589"/>based clients and serversin <xref target="I-D.ietf-netconf-http-client-server"/> and <xreftarget="I-D.ietf-netconf-netconf-client-server"/>target="I-D.ietf-netconf-netconf-client-server"/>, respectively.</t> <t>Theietf-tls-client"ietf-tls-client" andietf-tls-server"ietf-tls-server" YANG modules each define one grouping, which is focused on just TLS-specific configuration, and specificallyavoidsavoid any transport-level configuration, such as what ports tolisten-onlisten on orconnect-to.connect to. This affords applications the opportunity to define their own strategy for how the underlying TCP connection is established. For instance, applications supporting NETCONF Call Home <xref target="RFC8071"/> could use the "tls-server-grouping" grouping for the TLS parts it provides, while adding data nodes for the TCP-level call-home configuration.</t> <t>Both TLS 1.2 and TLS 1.3 may be configured. TLS 1.2 <xref target="RFC5246"/> is obsoleted by TLS 1.3 <xref target="RFC8446"/> but is still in common use, and hence its "feature" statement is marked "status deprecated".</t> </section> <section anchor="collective-effort"> <name>Relation tootherOther RFCs</name> <t>This document presentsone or morefour YANG modules <xref target="RFC7950"/> that are part of a collection of RFCs that work togetherto, ultimately,to ultimately support the configuration of both the clients and servers ofboththe NETCONF <xref target="RFC6241"/> and RESTCONF <xref target="RFC8040"/> protocols.</t> <t> The dependency relationship between the primary YANG groupings defined in the various RFCs is presented in thebelow diagram.diagram below. In some cases, adraftdocument may define secondary groupings that introduce dependencies not illustrated in the diagram. The labels in the diagram areashorthandnamenames for the definingRFC.RFCs. The citationreferencereferences for the shorthandname isnames are provided below the diagram.</t> <t>Please note that the arrows in the diagram point from referencer to referenced. For example, the "crypto-types" RFC does not have any dependencies, whilst the "keystore" RFC depends on the "crypto-types" RFC.</t> <artwork><![CDATA[ crypto-types ^ ^ / \ / \ truststore keystore ^ ^ ^ ^ | +---------+ | | | | | | | +------------+ | tcp-client-server | / | | ^ ^ ssh-client-server | | | | ^ tls-client-server | | | ^ ^ http-client-server | | | | | ^ | | | +-----+ +---------+ | | | | | | | | +-----------|--------|--------------+ | | | | | | | | +-----------+ | | | | | | | | | | | | | | | | | netconf-client-server restconf-client-server ]]></artwork><!-- RFC Editor: is there anyway to flush-left the table in PDF/HTML views? --> <table> <name>Label<table align="left"> <name>Labels in Diagram to RFC Mapping</name> <tbody> <tr> <th>Label in Diagram</th> <th>Originating RFC</th> </tr> <tr> <td>crypto-types</td> <td> <xreftarget="I-D.ietf-netconf-crypto-types"/></td>target="RFC9640"/></td> </tr> <tr> <td>truststore</td> <td> <xreftarget="I-D.ietf-netconf-trust-anchors"/></td>target="RFC9641"/></td> </tr> <tr> <td>keystore</td> <td> <xreftarget="I-D.ietf-netconf-keystore"/></td>target="RFC9642"/></td> </tr> <tr> <td>tcp-client-server</td> <td> <xreftarget="I-D.ietf-netconf-tcp-client-server"/></td>target="RFC9643"/></td> </tr> <tr> <td>ssh-client-server</td> <td> <xreftarget="I-D.ietf-netconf-ssh-client-server"/></td>target="RFC9644"/></td> </tr> <tr> <td>tls-client-server</td> <td><xref target="I-D.ietf-netconf-tls-client-server"/></td>RFC 9645</td> </tr> <tr> <td>http-client-server</td> <td> <xref target="I-D.ietf-netconf-http-client-server"/></td> </tr> <tr> <td>netconf-client-server</td> <td> <xref target="I-D.ietf-netconf-netconf-client-server"/></td> </tr> <tr> <td>restconf-client-server</td> <td> <xref target="I-D.ietf-netconf-restconf-client-server"/></td> </tr> </tbody> </table> </section> <section> <name>Specification Language</name><t>The<t> The key words"MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY","<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>", "<bcp14>MAY</bcp14>", and"OPTIONAL""<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as described inBCP 14BCP 14 <xref target="RFC2119"/> <xref target="RFC8174"/> when, and only when, they appear in all capitals, as shownhere.</t>here. </t> </section> <section> <name>Adherence to the NMDA</name> <t>This document is compliant with the Network Management Datastore Architecture (NMDA) <xref target="RFC8342"/>. For instance, as described in <xreftarget="I-D.ietf-netconf-trust-anchors"/>target="RFC9641"/> and <xreftarget="I-D.ietf-netconf-keystore"/>,target="RFC9642"/>, trust anchors and keys installed during manufacturing are expected to appear in <operational> (<xref section="5.3"target="RFC8342"/>),target="RFC8342"/>) and <system> <xreftarget="I-D.ietf-netmod-system-config"/>,target="I-D.ietf-netmod-system-config"/> if implemented.</t> </section> <section> <name>Conventions</name> <t>Various examples in this document use "BASE64VALUE=" as a placeholder value for binary data that has been base64 encoded (per <xref section="9.8" target="RFC7950"/>). This placeholder value is used because realbase64 encodedbase64-encoded structures are often many lines long and hence distracting to the example being presented.</t> <t> Various examples in this document use the XML <xref target="W3C.REC-xml-20081126"/> encoding. Other encodings, such as JSON <xref target="RFC8259"/>, could alternatively be used. </t> <t> Various examples in this document contain long lines that may be folded, as described in [RFC8792]. </t> </section> </section> <section anchor="tls-common-model"> <name>The "ietf-tls-common" Module</name> <t>The TLS common model presented in this section contains features and groupings common to both TLS clients and TLS servers. The "hello-params-grouping" grouping can be used to configure the list of TLS algorithms permitted by the TLS client or TLS server. The lists of algorithms are ordered such that, if multiple algorithms are permitted by the client, the algorithm that appears first in its list and that is also permitted by the server is used for the TLS transport layer connection. The ability to restrict the algorithms allowed is provided in this grouping for TLS clients and TLS servers that are capable of doing so and that may serve to make TLS clients and TLS servers compliant with local security policies. This model supports both TLS 1.2 <xref target="RFC5246"/> and TLS 1.3 <xref target="RFC8446"/>.</t><!-- <t>TLS 1.2 and TLS 1.3 have different ways defining their own supported cryptographic algorithms, see TLS and DTLS IANA registries page (https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml):</t> <t><list style="symbols"> <t>TLS 1.2 defines four categories of registries for cryptographic algorithms: TLS Cipher Suites, TLS SignatureAlgorithm, TLS HashAlgorithm, TLS Supported Groups. TLS Cipher Suites plays the role of combining all of them into one set, as each value of the set represents a unique and feasible combination of all the cryptographic algorithms, and thus the other three registry categories do not need to be considered here. In this document, the TLS common model only chooses those TLS1.2 algorithms in TLS Cipher Suites which are marked as recommended: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_PSK_WITH_AES_128_GCM_SHA256, TLS_DHE_PSK_WITH_AES_256_GCM_SHA384, and so on. All chosen algorithms are enumerated in Table 1-1 below;</t> <t>TLS 1.3 defines its supported algorithms differently. Firstly, it defines three categories of registries for cryptographic algorithms: TLS Cipher Suites, TLS SignatureScheme, TLS Supported Groups. Secondly, all three of these categories are useful, since they represent different parts of all the supported algorithms respectively. Thus, all of these registries categories are considered here. In this draft, the TLS common model chooses only those TLS1.3 algorithms specified in B.4, 4.2.3, 4.2.7 of <xref target="RFC8446"/>.</t> </list></t> --> <!-- FIXME - is there an open item below? --><t>Thus, in order to support bothTLS1.2TLS 1.2 andTLS1.3,TLS 1.3, thecipher-suitescipher suites part of the "hello-params-grouping" grouping should include the following three parameters for configuring its permitted TLSalgorithms, which are:algorithms: TLS Cipher Suites, TLS SignatureScheme, and TLS Supported Groups.</t><!-- <t>Features are defined for algorithms that are OPTIONAL or are not widely supported by popular implementations. Note that the list of algorithms is not exhaustive.</t> --><section> <name>Data Model Overview</name> <t>This section provides an overview of the "ietf-tls-common" module in terms of its features, identities, and groupings.</t> <section anchor="common-features" toc="exclude"> <name>Features</name> <t>The following diagram lists all the "feature" statements defined in the "ietf-tls-common" module:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ Features: +-- tls12 +-- tls13 +-- hello-params +-- asymmetric-key-pair-generation +-- supported-algorithms]]></artwork>]]></sourcecode> <t>The diagram above uses syntax that is similar to but not defined in <xref target="RFC8340"/>.</t> <t>Please refer to the YANG module for a description of each feature.</t> </section> <section anchor="identities" toc="exclude"> <name>Identities</name> <t>The following diagram illustrates the relationship amongst the "identity" statements defined in the "ietf-tls-common" module:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ Identities: +-- tls-version-base +-- tls12 +-- tls13]]></artwork> <!--<aside>-->]]></sourcecode> <t>The diagram above uses syntax that is similar to but not defined in <xref target="RFC8340"/>.</t><!--</aside>--><t>Comments:</t> <ul spacing="compact"> <li>The diagram shows that there are two base identities.</li> <li>One base identity is used tospecificspecify TLSversions, while the otherversions. This base identity isused to specify cipher-suites.</li>"abstract" in the object-oriented programming sense because it defines a "class" of things rather than a specific thing. </li> <li>These base identities are"abstract","abstract" in theobject orientedobject-oriented programmingsense, in thatsense because they only define a "class" ofthings,things rather than a specific thing.</li> </ul> </section> <section toc="exclude"> <name>Groupings</name> <t>The "ietf-tls-common" module defines the following "grouping" statement:</t> <ul spacing="compact"> <li>hello-params-grouping</li> </ul> <t>This grouping is presented in the following subsection.</t> <section anchor="hello-params-grouping"> <name>The "hello-params-grouping" Grouping</name> <t>The following tree diagram <xref target="RFC8340"/> illustrates the "hello-params-grouping" grouping:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ grouping hello-params-grouping: +-- tls-versions | +-- min? identityref | +-- max? identityref +-- cipher-suites +-- cipher-suite* tlscsa:tls-cipher-suite-algorithm]]></artwork>]]></sourcecode> <t>Comments:</t> <ul> <li>This grouping is used by both the "tls-client-grouping" and the "tls-server-grouping" groupings defined in Sections <xreftarget="tls-client-grouping"/>target="tls-client-grouping" format="counter"/> and <xreftarget="tls-server-grouping"/>,target="tls-server-grouping" format="counter"/>, respectively.</li> <li>This grouping enables client and server configurations to specify the TLS versions and cipher suites that are to be used when establishing TLS sessions.</li> <li>The "cipher-suites" list is "ordered-by user".</li> </ul> </section> </section> <section toc="exclude"><name>Protocol-accessible<name>Protocol-Accessible Nodes</name> <t>The following tree diagram <xref target="RFC8340"/> lists all the protocol-accessible nodes defined in the "ietf-tls-common" module, without expanding the "grouping" statements:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ module: ietf-tls-common +--ro supported-algorithms {algorithm-discovery}? +--ro supported-algorithm* tlscsa:tls-cipher-suite-algorithm rpcs: +---x generate-asymmetric-key-pair {asymmetric-key-pair-generation}? +---w input | +---w algorithm | | tlscsa:tls-cipher-suite-algorithm | +---w num-bits? uint16 | +---w private-key-encoding | +---w (private-key-encoding) | +--:(cleartext) {ct:cleartext-private-keys}? | | +---w cleartext? empty | +--:(encrypted) {ct:encrypted-private-keys}? | | +---w encrypted | | +---w ks:encrypted-by-grouping | +--:(hidden) {ct:hidden-private-keys}? | +---w hidden? empty +--ro output +--ro (key-or-hidden)? +--:(key) | +---u ct:asymmetric-key-pair-grouping +--:(hidden) +--ro location? instance-identifier]]></artwork>]]></sourcecode> <t>Comments:</t> <ul> <li>Protocol-accessible nodes arethosenodes that are accessible when the module is "implemented", as described in <xref section="5.6.5" target="RFC7950"/>.</li> <li>The protocol-accessible nodes for the "ietf-tls-common" module are limited to the "supported-algorithms" container, which is constrained by the "algorithm-discovery" feature, and theRPC "generate-asymmetric-key-pair","generate-asymmetric-key-pair" RPC, which is constrained by the "asymmetric-key-pair-generation" feature.</li> <li>The "encrypted-by-grouping" grouping is discussed in <xref section="2.1.3.1"target="I-D.ietf-netconf-keystore"/>.</li>target="RFC9642"/>.</li> <li>The "asymmetric-key-pair-grouping" grouping is discussed in <xref section="2.1.4.6"target="I-D.ietf-netconf-crypto-types"/>.</li>target="RFC9640"/>.</li> </ul> </section> </section> <section> <name>Example Usage</name> <t>The following example illustrates the"hello-params-grouping'"hello-params-grouping" grouping when populated with some data.</t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ <!-- The outermost element below doesn't exist in the data model. --> <!-- It simulates if the "grouping" were a "container" instead. --> <hello-params xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-common" xmlns:tlscmn="urn:ietf:params:xml:ns:yang:ietf-tls-common"> <tls-versions> <min>tlscmn:tls12</min> <max>tlscmn:tls13</max> </tls-versions> <cipher-suites> <cipher-suite>TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA</cipher-suite> <cipher-suite>TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</cipher-suite> <cipher-suite>TLS_RSA_WITH_3DES_EDE_CBC_SHA</cipher-suite> </cipher-suites> </hello-params>]]></artwork>]]></sourcecode> <t>The following example illustrates operational state data indicating the TLS algorithms supported by the server.</t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ <supported-algorithms xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-common"> <supported-algorithm>TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA</support\ ed-algorithm> <supported-algorithm>TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384</supp\ orted-algorithm> <supported-algorithm>TLS_DHE_RSA_WITH_AES_128_CBC_SHA256</supporte\ d-algorithm> <supported-algorithm>TLS_RSA_WITH_3DES_EDE_CBC_SHA</supported-algo\ rithm> <supported-algorithm>TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384</suppor\ ted-algorithm> <supported-algorithm>TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256</su\ pported-algorithm> <supported-algorithm>TLS_ECCPWD_WITH_AES_256_GCM_SHA384</supported\ -algorithm> <supported-algorithm>TLS_PSK_WITH_AES_256_CCM</supported-algorithm> <supported-algorithm>TLS_PSK_WITH_AES_256_CCM_8</supported-algorit\ hm> <supported-algorithm>TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384</sup\ ported-algorithm> <supported-algorithm>TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384</support\ ed-algorithm> <supported-algorithm>TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA</supported\ -algorithm> <supported-algorithm>TLS_DH_DSS_WITH_AES_128_GCM_SHA256</supported\ -algorithm> </supported-algorithms>]]></artwork>]]></sourcecode> <t>The following example illustrates the "generate-asymmetric-key-pair" RPC.</t> <t keepWithNext="true">REQUEST</t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ <rpc message-id="101" xmlns="urn:ietf:params:xml:ns:netconf:base:1.0"> <generate-asymmetric-key-pair xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-common"> <algorithm>TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256</algorithm> <num-bits>521</num-bits> <private-key-encoding> <encrypted> <asymmetric-key-ref>hidden-asymmetric-key</asymmetric-key-re\ f> </encrypted> </private-key-encoding> </generate-asymmetric-key-pair> </rpc>]]></artwork>]]></sourcecode> <t keepWithNext="true">RESPONSE</t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ <rpc-reply message-id="101" xmlns="urn:ietf:params:xml:ns:netconf:base:1.0" xmlns:ct="urn:ietf:params:xml:ns:yang:ietf-crypto-types" xmlns:tlscmn="urn:ietf:params:xml:ns:yang:ietf-tls-common"> <tlscmn:public-key-format>ct:subject-public-key-info-format</tlscm\ n:public-key-format> <tlscmn:public-key>BASE64VALUE=</tlscmn:public-key> <tlscmn:private-key-format>ct:ec-private-key-format</tlscmn:privat\ e-key-format> <tlscmn:cleartext-private-key>BASE64VALUE=</tlscmn:cleartext-priva\ te-key> </rpc-reply>]]></artwork>]]></sourcecode> </section> <section anchor="tls-common-yang-module"> <name>YANG Module</name> <t>This YANG module hasanormative references to <xref target="RFC5288"/>, <xref target="RFC5289"/>, <xref target="RFC8422"/>, <xref target="RFC9640"/>, <xref target="RFC9642"/>, <xref target="FIPS180-4"/>, andFIPS PUB 180-4.</t><xref target="FIPS186-5"/>.</t> <t>This YANG module hasainformative references to <xreftarget="RFC5246"/>,target="RFC5246"/> and <xref target="RFC8446"/>.</t><t keepWithNext="true"><CODE BEGINS> file "ietf-tls-common@2024-03-16.yang"</t> <artwork><![CDATA[<!--Section 2.3 YANG Module--> <sourcecode name="ietf-tls-common@2024-03-16.yang" type="yang" markers="true"><![CDATA[ module ietf-tls-common { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:ietf-tls-common"; prefix tlscmn; import iana-tls-cipher-suite-algs { prefix tlscsa; reference "RFCFFFF:9645: YANG Groupings for TLS Clients andSSHTLS Servers"; } import ietf-crypto-types { prefix ct; reference "RFCAAAA:9640: YANG Data Types and Groupings for Cryptography"; } import ietf-keystore { prefix ks; reference "RFCCCCC:9642: A YANG Data Model for a Keystore"; } organization "IETF NETCONF (Network Configuration) Working Group"; contact "WG List: NETCONF WG list <mailto:netconf@ietf.org> WG Web: https://datatracker.ietf.org/wg/netconf Author: Kent Watsen <mailto:kent+ietf@watsen.net> Author: Jeff Hartley <mailto:intensifysecurity@gmail.com> Author: Gary Wu <mailto:garywu@cisco.com>"; description "This module definesacommon features and groupings for Transport Layer Security (TLS). The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in BCP 14 (RFC 2119) (RFC 8174) when, and only when, they appear in all capitals, as shown here. Copyright (c) 2024 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Revised BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info). This version of this YANG module is part of RFCFFFF (https://www.rfc-editor.org/info/rfcFFFF);9645 (https://www.rfc-editor.org/info/rfc9645); see the RFC itself for full legalnotices. The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in BCP 14 (RFC 2119) (RFC 8174) when, and only when, they appear in all capitals, as shown here.";notices."; revision 2024-03-16 { description "Initialversion";version."; reference "RFCFFFF:9645: YANG Groupings for TLS Clients and TLS Servers"; } // Features feature tls12 { description "TLS Protocol Version 1.2 is supported. TLS 1.2 isobsoleteobsolete, and thus it is NOT RECOMMENDED to enable this feature."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } feature tls13 { description "TLS Protocol Version 1.3 is supported."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } feature hello-params { description "TLS hello message parameters are configurable."; } feature algorithm-discovery { description "Indicates that the server implements the 'supported-algorithms' container."; } feature asymmetric-key-pair-generation { description "Indicates that the server implements the 'generate-asymmetric-key-pair' RPC."; } // Identities identity tls-version-base { description "Base identity used to identify TLS protocol versions."; } identity tls12 { if-feature "tls12"; base tls-version-base; description "TLS Protocol Version 1.2."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } identity tls13 { if-feature "tls13"; base tls-version-base; description "TLS Protocol Version 1.3."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } // Typedefs typedef epsk-supported-hash { type enumeration { enum sha-256 { description "The SHA-256Hash.";hash."; } enum sha-384 { description "The SHA-384Hash.";hash."; } } description "As per Section 4.2.11 of RFC 8446, the hash algorithm supported by an instance of an External Pre-Shared Key (EPSK)."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } // Groupings grouping hello-params-grouping { description "A reusable grouping for TLS hello message parameters."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; container tls-versions { description "Parameters limiting which TLS versions, amongst those enabled by 'features', are presented during the TLS handshake."; leaf min { type identityref { base tls-version-base; } description "If not specified, then there is no configured minimum version."; } leaf max { type identityref { base tls-version-base; } description "If not specified, then there is no configured maximum version."; } } container cipher-suites { description "Parameters regarding cipher suites."; leaf-list cipher-suite { type tlscsa:tls-cipher-suite-algorithm; ordered-by user; description "Acceptable cipher suites in order of descending preference. The configured host key algorithms should be compatible with the algorithm used by the configured private key. Please see Section 5 of RFCFFFF9645 for valid combinations. If this leaf-list is not configured (has zeroelements)elements), the acceptable cipher suites are implementation- defined."; reference "RFCFFFF:9645: YANG Groupings for TLS Clients and TLS Servers"; } } } // hello-params-grouping // Protocol-accessible Nodes container supported-algorithms { if-feature "algorithm-discovery"; config false; description "A container for a list of cipher suite algorithms supported by the server."; leaf-list supported-algorithm { type tlscsa:tls-cipher-suite-algorithm; description "A cipher suite algorithm supported by the server."; } } rpc generate-asymmetric-key-pair { if-feature "asymmetric-key-pair-generation"; description "Requests the device to generate anasymmetric-key-pair'asymmetric-key-pair' key using the specified key algorithm."; input { leaf algorithm { type tlscsa:tls-cipher-suite-algorithm; mandatory true; description "The cipher suite algorithm that the generated keyis to workworks with. Implementations derive the public key algorithm from the cipher suite algorithm.Example:For example, cipher suite 'tls-rsa-with-aes-256-cbc-sha256' maps to the RSA public key."; } leaf num-bits { type uint16; description "Specifies the number of bits to create in thekey to create.key. For RSA keys, the minimum size is 1024bitsbits, and the default is 3072 bits. Generally, 3072 bits is considered sufficient. DSA keys must be exactly 1024 bits as specified by FIPS 186-2. For elliptical keys, the 'num-bits' value determines the key length of the curve (e.g., 256,384384, or 521), where valid values supported by the server are conveyed via an unspecified mechanism. For some public algorithms, the keys have a fixedlengthlength, and thus the 'num-bits' value is not specified."; } container private-key-encoding { description "Indicates how the private key is to be encoded."; choice private-key-encoding { mandatory true; description "A choice amongst optional private key handling."; case cleartext { if-feature "ct:cleartext-private-keys"; leaf cleartext { type empty; description "Indicates that the private key is to be returned as a cleartext value."; } } case encrypted { if-feature "ct:encrypted-private-keys"; container encrypted { description "Indicates that the key is to be encrypted using the specified symmetric or asymmetric key."; uses ks:encrypted-by-grouping; } } case hidden { if-feature "ct:hidden-private-keys"; leaf hidden { type empty; description "Indicates that the private key is to be hidden. Unlike the 'cleartext' and 'encrypt' options, the key returned is a placeholder for an internally stored key. Seethe 'Support for Built-in Keys' section inSection 3 of RFCCCCC9642 ('Support for Built-In Keys') for information about hidden keys."; } } } } } output { choice key-or-hidden { case key { uses ct:asymmetric-key-pair-grouping; } case hidden { leaf location { type instance-identifier; description "The location to where a hidden key was created."; } } description "The output can be either a key (for cleartext and encrypted keys) or the location to where the key was created (for hidden keys)."; } } } // end generate-asymmetric-key-pair }]]></artwork> <t keepWithPrevious="true"><CODE ENDS></t>]]></sourcecode> </section> </section> <section anchor="tls-client-model"> <name>The "ietf-tls-client" Module</name> <t>This section defines a YANG 1.1 <xref target="RFC7950"/> module called "ietf-tls-client". A high-level overview of the module is provided in <xref target="client-overview"/>. Examples illustrating the module's use are provided in <xreftarget="client-examples">Examples</xref>.target="client-examples"/> ("Example Usage"). The YANG module itself is defined in <xref target="client-yang-module"/>.</t> <section anchor="client-overview"> <name>Data Model Overview</name> <t>This section provides an overview of the "ietf-tls-client" module in terms of its features and groupings.</t> <section anchor="client-features" toc="exclude"> <name>Features</name> <t>The following diagram lists all the "feature" statements defined in the "ietf-tls-client" module:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ Features: +-- tls-client-keepalives +-- client-ident-x509-cert +-- client-ident-raw-public-key +-- client-ident-psk +-- server-auth-x509-cert +-- server-auth-raw-public-key +-- server-auth-psk]]></artwork>]]></sourcecode> <t>The diagram above uses syntax that is similar to but not defined in <xref target="RFC8340"/>.</t> <t>Please refer to the YANG module for a description of each feature.</t> </section> <section toc="exclude"> <name>Groupings</name> <t>The "ietf-tls-client" module defines the following "grouping" statement:</t> <ul spacing="compact"> <li>tls-client-grouping</li> </ul> <t>This grouping is presented in the following subsection.</t> <section anchor="tls-client-grouping"> <name>The "tls-client-grouping" Grouping</name> <t>The following tree diagram <xref target="RFC8340"/> illustrates the "tls-client-grouping" grouping:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ grouping tls-client-grouping: +-- client-identity! | +-- (auth-type) | +--:(certificate) {client-ident-x509-cert}? | | +-- certificate | | +---u ks:inline-or-keystore-end-entity-cert-with-key\ -grouping | +--:(raw-public-key) {client-ident-raw-public-key}? | | +-- raw-private-key | | +---u ks:inline-or-keystore-asymmetric-key-grouping | +--:(tls12-psk) {client-ident-tls12-psk}? | | +-- tls12-psk | | +---u ks:inline-or-keystore-symmetric-key-grouping | | +-- id? | | string | +--:(tls13-epsk) {client-ident-tls13-epsk}? | +-- tls13-epsk | +---u ks:inline-or-keystore-symmetric-key-grouping | +-- external-identity | | string | +-- hash? | | tlscmn:epsk-supported-hash | +-- context? | | string | +-- target-protocol? | | uint16 | +-- target-kdf? | uint16 +-- server-authentication | +-- ca-certs! {server-auth-x509-cert}? | | +---u ts:inline-or-truststore-certs-grouping | +-- ee-certs! {server-auth-x509-cert}? | | +---u ts:inline-or-truststore-certs-grouping | +-- raw-public-keys! {server-auth-raw-public-key}? | | +---u ts:inline-or-truststore-public-keys-grouping | +-- tls12-psks? empty {server-auth-tls12-psk}? | +-- tls13-epsks? empty {server-auth-tls13-epsk}? +-- hello-params {tlscmn:hello-params}? | +---u tlscmn:hello-params-grouping +-- keepalives {tls-client-keepalives}? +-- peer-allowed-to-send? empty +-- test-peer-aliveness! +-- max-wait? uint16 +-- max-attempts? uint8]]></artwork>]]></sourcecode> <t>Comments:</t> <ul> <li>The "client-identity" node, which is optionally configured (as client authenticationMAY<bcp14>MAY</bcp14> occur at a higher protocol layer), configures identity credentials, each enabled by a "feature" statement defined in <xref target="client-features"/>.</li> <li>The "server-authentication" node configures trust anchors for authenticating the TLS server, with each option enabled by a "feature" statement.</li> <li>The "hello-params" node, which must be enabled by a feature, configures parameters for the TLS sessions established by this configuration.</li> <li>The "keepalives" node, which must be enabled by a feature, configures a "presence" containerfor testingto test the aliveness of the TLS server. The aliveness-test occurs at the TLS protocol layer.</li> <li> <t>For the referenced grouping statement(s): </t> <ul spacing="compact"> <li>The "inline-or-keystore-end-entity-cert-with-key-grouping" grouping is discussed in <xref section="2.1.3.6"target="I-D.ietf-netconf-keystore"/>.</li>target="RFC9642"/>.</li> <li>The "inline-or-keystore-asymmetric-key-grouping" grouping is discussed in <xref section="2.1.3.4"target="I-D.ietf-netconf-keystore"/>.</li>target="RFC9642"/>.</li> <li>The "inline-or-keystore-symmetric-key-grouping" grouping is discussed in <xref section="2.1.3.3"target="I-D.ietf-netconf-keystore"/>.</li>target="RFC9642"/>.</li> <li>The "inline-or-truststore-certs-grouping" grouping is discussed in <xref section="2.1.3.3"target="I-D.ietf-netconf-trust-anchors"/>.</li>target="RFC9641"/>.</li> <li>The "inline-or-truststore-public-keys-grouping" grouping is discussed in <xref section="2.1.3.4"target="I-D.ietf-netconf-trust-anchors"/>.</li>target="RFC9641"/>.</li> <li>The "hello-params-grouping" grouping is discussed in <xref target="hello-params-grouping"/> in this document.</li> </ul> </li> </ul> </section> </section> <section toc="exclude"><name>Protocol-accessible<name>Protocol-Accessible Nodes</name> <t>The "ietf-tls-client" module defines only "grouping" statements that are used by other modules to instantiate protocol-accessible nodes.ThusThus, thismodule, when implemented,module does not itself define any protocol-accessiblenodes.</t>nodes when implemented.</t> </section> </section> <section anchor="client-examples"> <name>Example Usage</name> <t>This section presents two examples showing the "tls-client-grouping" grouping populated with some data. These examples are effectively the same except the first configures the client identity using a local key while the second uses a key configured in a keystore. Both examples are consistent with the examples presented in <xref section="2.2.1"target="I-D.ietf-netconf-trust-anchors"/>target="RFC9641"/> and <xref section="2.2.1"target="I-D.ietf-netconf-keystore"/>.</t>target="RFC9642"/>.</t> <t>The following configuration example uses inline-definitions for the client identity and server authentication: </t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ <!-- The outermost element below doesn't exist in the data model. --> <!-- It simulates if the "grouping" were a "container" instead. --> <tls-client xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-client" xmlns:ct="urn:ietf:params:xml:ns:yang:ietf-crypto-types"> <!-- how this client will authenticate itself to the server --> <client-identity> <certificate> <inline-definition> <private-key-format>ct:rsa-private-key-format</priva\ te-key-format> <cleartext-private-key>BASE64VALUE=</cleartext-priva\ te-key> <cert-data>BASE64VALUE=</cert-data> </inline-definition> </certificate> </client-identity> <!-- which certificates will this client trust --> <server-authentication> <ca-certs> <inline-definition> <certificate> <name>Server Cert Issuer #1</name> <cert-data>BASE64VALUE=</cert-data> </certificate> <certificate> <name>Server Cert Issuer #2</name> <cert-data>BASE64VALUE=</cert-data> </certificate> </inline-definition> </ca-certs> <ee-certs> <inline-definition> <certificate> <name>My Application #1</name> <cert-data>BASE64VALUE=</cert-data> </certificate> <certificate> <name>My Application #2</name> <cert-data>BASE64VALUE=</cert-data> </certificate> </inline-definition> </ee-certs> <raw-public-keys> <inline-definition> <public-key> <name>corp-fw1</name> <public-key-format>ct:subject-public-key-info-fo\ rmat</public-key-format> <public-key>BASE64VALUE=</public-key> </public-key> <public-key> <name>corp-fw2</name> <public-key-format>ct:subject-public-key-info-fo\ rmat</public-key-format> <public-key>BASE64VALUE=</public-key> </public-key> </inline-definition> </raw-public-keys> <tls12-psks/> <tls13-epsks/> </server-authentication> <keepalives> <test-peer-aliveness> <max-wait>30</max-wait> <max-attempts>3</max-attempts> </test-peer-aliveness> </keepalives> </tls-client>]]></artwork>]]></sourcecode> <t>The following configuration example uses central-keystore-references for the client identity and central-truststore-references for serverauthentication:authentication from the keystore: </t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ <!-- The outermost element below doesn't exist in the data model. --> <!-- It simulates if the "grouping" were a "container" instead. --> <tls-client xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-client"> <!-- how this client will authenticate itself to the server --> <client-identity> <certificate> <central-keystore-reference> <asymmetric-key>rsa-asymmetric-key</asymmetric-key> <certificate>ex-rsa-cert</certificate> </central-keystore-reference> </certificate> </client-identity> <!-- which certificates will this client trust --> <server-authentication> <ca-certs> <central-truststore-reference>trusted-server-ca-certs</c\ entral-truststore-reference> </ca-certs> <ee-certs> <central-truststore-reference>trusted-server-ee-certs</c\ entral-truststore-reference> </ee-certs> <raw-public-keys> <central-truststore-reference>Raw Public Keys for TLS Se\ rvers</central-truststore-reference> </raw-public-keys> <tls12-psks/> <tls13-epsks/> </server-authentication> <keepalives> <test-peer-aliveness> <max-wait>30</max-wait> <max-attempts>3</max-attempts> </test-peer-aliveness> </keepalives> </tls-client>]]></artwork>]]></sourcecode> </section> <section anchor="client-yang-module"> <name>YANG Module</name> <t>This YANG module has normative references to <xreftarget="I-D.ietf-netconf-trust-anchors"/>target="RFC4279"/>, <xref target="RFC5280"/>, <xref target="RFC6520"/>, <xref target="RFC7250"/>, <xref target="RFC9640"/>, <xref target="RFC9641"/>, and <xreftarget="I-D.ietf-netconf-keystore"/>,target="RFC9642"/> andInformativeinformative references to <xref target="RFC5056"/>, <xref target="RFC5246"/>, <xref target="RFC8446"/>, <xreftarget="RFC9258"/>target="RFC9258"/>, and <xref target="RFC9257"/>.</t><t keepWithNext="true"><CODE BEGINS> file "ietf-tls-client@2024-03-16.yang"</t> <artwork><![CDATA[ module<sourcecode name="ietf-tls-client@2024-03-16.yang" type="yang" markers="true"><![CDATA[module ietf-tls-client { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:ietf-tls-client"; prefix tlsc; import ietf-netconf-acm { prefix nacm; reference "RFC 8341: Network Configuration Access Control Model"; } import ietf-crypto-types { prefix ct; reference "RFCAAAA:9640: YANG Data Types and Groupings for Cryptography"; } import ietf-truststore { prefix ts; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; } import ietf-keystore { prefix ks; reference "RFCCCCC:9642: A YANG Data Model for a Keystore"; } import ietf-tls-common { prefix tlscmn; reference "RFCFFFF:9645: YANG Groupings for TLS Clients and TLS Servers"; } organization "IETF NETCONF (Network Configuration) Working Group"; contact "WG List: NETCONF WG list <mailto:netconf@ietf.org> WG Web: https://datatracker.ietf.org/wg/netconf Author: Kent Watsen <mailto:kent+ietf@watsen.net> Author: Jeff Hartley <mailto:intensifysecurity@gmail.com>"; description "This module defines reusable groupings for TLS clients that can be used as a basis for specific TLS client instances. The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in BCP 14 (RFC 2119) (RFC 8174) when, and only when, they appear in all capitals, as shown here. Copyright (c) 2024 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Revised BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info). This version of this YANG module is part of RFCFFFF (https://www.rfc-editor.org/info/rfcFFFF);9645 (https://www.rfc-editor.org/info/rfc9645); see the RFC itself for full legalnotices. The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in BCP 14 (RFC 2119) (RFC 8174) when, and only when, they appear in all capitals, as shown here.";notices."; revision 2024-03-16 { description "Initial version"; reference "RFCFFFF:9645: YANG Groupings for TLS Clients and TLS Servers"; } // Features feature tls-client-keepalives { description"Per socket"Per-socket TLS keepalive parameters are configurable for TLS clients on the server implementing this feature."; } feature client-ident-x509-cert { description "Indicates that the client supports identifying itself using X.509 certificates."; reference "RFC 5280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile"; } feature client-ident-raw-public-key { description "Indicates that the client supports identifying itself using raw public keys."; reference "RFC 7250: Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)"; } feature client-ident-tls12-psk { if-feature "tlscmn:tls12"; description "Indicates that the client supports identifying itself usingTLS-1.2TLS 1.2 PSKs (pre-shared orpairwise-symmetricpairwise symmetric keys)."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } feature client-ident-tls13-epsk { if-feature "tlscmn:tls13"; description "Indicates that the client supports identifying itself usingTLS-1.3TLS 1.3 External PSKs (pre-shared keys)."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } feature server-auth-x509-cert { description "Indicates that the client supports authenticating servers using X.509 certificates."; reference "RFC 5280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile"; } feature server-auth-raw-public-key { description "Indicates that the client supports authenticating servers using raw public keys."; reference "RFC 7250: Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)"; } feature server-auth-tls12-psk { description "Indicates that the client supports authenticating servers using PSKs (pre-shared orpairwise-symmetricpairwise symmetric keys)."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } feature server-auth-tls13-epsk { description "Indicates that the client supports authenticating servers usingTLS-1.3TLS 1.3 External PSKs (pre-shared keys)."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } // Groupings grouping tls-client-grouping { description "A reusable grouping for configuring a TLS client without any consideration for how an underlying TCP session is established. Note that this grouping uses fairly typical descendant node names such that a stack of 'uses' statements will have name conflicts. It is intended that the consuming data model will resolve the issue (e.g., by wrapping the 'uses' statement in a container called 'tls-client-parameters'). This model purposely does not do this itself so as to provide maximum flexibility to consuming models."; container client-identity { nacm:default-deny-write; presence "Indicates that a TLS-level client identity has been configured. This statement is present so the mandatory descendant nodes do not imply that this node must be configured."; description "Identity credentials the TLS client MAY present when establishing a connection to a TLS server. If not configured, then client authentication is presumed to occur in a protocol layer above TLS. When configured, and requested by the TLS server when establishing a TLS session, these credentials are passed in the Certificate message defined in Section 7.4.2 of RFC 5246 and Section 4.4.2inof RFC 8446."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 RFCCCCC:9642: A YANG Data Model for a Keystore"; choice auth-type { mandatory true; description "A choice amongst authentication types, of which one must be enabled (via its associated 'feature') and selected."; case certificate { if-feature "client-ident-x509-cert"; container certificate { description "Specifies the client identity using a certificate."; uses "ks:inline-or-keystore-end-entity-cert-with-key-" + "grouping" { refine "inline-or-keystore/inline/inline-definition" { must 'not(public-key-format) or derived-from-or-self' + '(public-key-format, "ct:subject-public-key-' + 'info-format")'; } refine "inline-or-keystore/central-keystore/" + "central-keystore-reference/asymmetric-key" { must 'not(deref(.)/../ks:public-key-format) or ' + 'derived-from-or-self(deref(.)/../ks:public-' + 'key-format, "ct:subject-public-key-info-' + 'format")'; } } } } case raw-public-key { if-feature "client-ident-raw-public-key"; container raw-private-key { description "Specifies the client identity using a raw private key."; uses ks:inline-or-keystore-asymmetric-key-grouping { refine "inline-or-keystore/inline/inline-definition" { must 'not(public-key-format) or derived-from-or-self' + '(public-key-format, "ct:subject-public-key-' + 'info-format")'; } refine "inline-or-keystore/central-keystore/" + "central-keystore-reference" { must 'not(deref(.)/../ks:public-key-format) or ' + 'derived-from-or-self(deref(.)/../ks:public-' + 'key-format, "ct:subject-public-key-info-' + 'format")'; } } } } case tls12-psk { if-feature "client-ident-tls12-psk"; container tls12-psk { description "Specifies the client identity using a PSK (pre-shared orpairwise-symmetricpairwise symmetric key)."; uses ks:inline-or-keystore-symmetric-key-grouping; leaf id { type string; description "The key 'psk_identity' value used in the TLS 'ClientKeyExchange' message."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } } } case tls13-epsk { if-feature "client-ident-tls13-epsk"; container tls13-epsk { description "An External Pre-Shared Key (EPSK) is established or provisionedout-of-band,out of band, i.e., not from a TLS connection. An EPSK is a tuple of (Base Key, External Identity, Hash).External PSKsEPSKs MUST NOT be imported for (D)TLS 1.2 or prior versions. When PSKs are provisioned out of band, the PSK identity and theKDFKey Derivation Function (KDF) hash algorithm to be used with the PSK MUST also be provisioned. The structure of this container is designed to satisfy the requirements in Section 4.2.11 of RFC8446 Section 4.2.11,8446, the recommendations from Section 6inof RFC 9257, and the EPSK input fields detailed in Section 5.1inof RFC 9258. The base-key is based uponks:inline-or-keystore-symmetric-key-grouping'ks:inline-or-keystore-symmetric-key-grouping' in order to provide users with flexible and secure storage options."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 RFC 9257: Guidance for External Pre-Shared Key (PSK) Usage in TLS RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; uses ks:inline-or-keystore-symmetric-key-grouping; leaf external-identity { type string; mandatory true; description "As per Section 4.2.11 of RFC8446,8446 and Section 4.1 of RFC 9257, a sequence of bytes used to identify an EPSK. A label for a pre-shared key established externally."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 RFC 9257: Guidance for External Pre-Shared Key (PSK) Usage in TLS"; } leaf hash { type tlscmn:epsk-supported-hash; defaultsha-256;"sha-256"; description "As per Section 4.2.11 of RFC 8446, forexternally established PSKs,EPSKs, theHashhash algorithm MUST be set when the PSK isestablished orestablished; otherwise, default to SHA-256 if no such algorithm is defined. The server MUST ensure that it selects a compatible PSK (if any) and cipher suite. Each PSK MUST only be used with a single hash function."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } leaf context { type string; description"Per"As per Section 5.1 of RFC 9258, context MUST include the context used to determine the EPSK, if any exists. For example, context may include information about peer roles or identities to mitigate Selfie-style reflection attacks. Since the EPSK is a key derived from an external protocol or a sequence of protocols, context MUST include a channel binding for the deriving protocols[RFC5056].(see RFC 5056). The details of this binding are protocolspecficspecific and out of scope for this document."; reference "RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; } leaf target-protocol { type uint16; description "As per Section 3 of RFC 9258, the protocol for which a PSK is imported for use."; reference "RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; } leaf target-kdf { type uint16; description "As per Section 3 of RFC 9258, theKDFKey Derivation Function (KDF) for which a PSK is imported for use."; reference "RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; } } } } } // container client-identity container server-authentication { nacm:default-deny-write; must'ca-certs"ca-certs or ee-certs or raw-public-keys or tls12-psks ortls13-epsks';tls13-epsks"; description "Specifies how the TLS client can authenticate TLS servers. Any combination of credentials is additive and unordered. Note that no configuration is required for authentication based on PSK (pre-shared orpairwise-symmetricpairwise symmetric key)based authenticationas the key is necessarily the same as configured in the'../client- identity''../client-identity' node."; container ca-certs { if-feature "server-auth-x509-cert"; presence "Indicates thatCACertification Authority (CA) certificates have been configured. This statement is present so the mandatory descendant nodes do not imply that this node must be configured."; description "A set ofcertificate authority (CA)CA certificates used by the TLS client to authenticate TLS server certificates. A server certificate is authenticated if it has a valid chain of trust to a configured CA certificate."; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; uses ts:inline-or-truststore-certs-grouping; } container ee-certs { if-feature "server-auth-x509-cert"; presence "Indicates thatEEEnd-Entity (EE) certificates have been configured. This statement is present so the mandatory descendant nodes do not imply that this node must be configured."; description "A set of server certificates (i.e.,end entityEE certificates) used by the TLS client to authenticate certificates presented by TLS servers. A server certificate is authenticated if it is an exact match to a configured server certificate."; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; uses ts:inline-or-truststore-certs-grouping; } container raw-public-keys { if-feature "server-auth-raw-public-key"; presence "Indicates that raw public keys have been configured. This statement is present so the mandatory descendant nodes do not imply that this node must be configured."; description "A set of raw public keys used by the TLS client to authenticate raw public keys presented by the TLS server. A raw public key is authenticated if it is an exact match to a configured raw public key."; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; uses ts:inline-or-truststore-public-keys-grouping { refine "inline-or-truststore/inline/inline-definition/" + "public-key" { must 'derived-from-or-self(public-key-format,' + ' "ct:subject-public-key-info-format")'; } refine "inline-or-truststore/central-truststore/" + "central-truststore-reference" { must 'not(deref(.)/../ts:public-key/ts:public-key-' + 'format[not(derived-from-or-self(., "ct:subject-' + 'public-key-info-format"))])'; } } } leaf tls12-psks { if-feature "server-auth-tls12-psk"; type empty; description "Indicates that the TLS client can authenticate TLS servers using configured PSKs (pre-shared orpairwise-symmetricpairwise symmetric keys). No configuration is required since the PSK value is the same as the PSK value configured in the 'client-identity' node."; } leaf tls13-epsks { if-feature "server-auth-tls13-epsk"; type empty; description "Indicates that the TLS client can authenticate TLS servers using configuredexternalExternal PSKs (pre-shared keys). No configuration is required since the PSK value is the same as the PSK value configured in the 'client-identity' node."; } } // container server-authentication container hello-params { nacm:default-deny-write; if-feature "tlscmn:hello-params"; uses tlscmn:hello-params-grouping; description "Configurable parameters for the TLS hello message."; } // container hello-params container keepalives { nacm:default-deny-write; if-feature "tls-client-keepalives"; description "Configures the keepalive policy for the TLS client."; leaf peer-allowed-to-send { type empty; description "Indicates that the remote TLS server is allowed to send HeartbeatRequest messages, as defined by RFC65206520, to this TLS client."; reference "RFC 6520: Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension"; } container test-peer-aliveness { presence "Indicates that the TLS client proactively tests the aliveness of the remote TLS server."; description "Configures thekeep-alivekeepalive policy to proactively test the aliveness of the TLS server. An unresponsive TLS server is dropped after approximately max-wait * max-attempts seconds. The TLS client MUST send HeartbeatRequest messages, as definedbyin RFC 6520."; reference "RFC 6520: Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension"; leaf max-wait { type uint16 { range "1..max"; } units "seconds"; default "30"; description "Sets the amount of time insecondsseconds, after whichif no data has been received from the TLS server,a TLS-level message will be sent to test the aliveness of the TLS server if no data has been received from the TLS server."; } leaf max-attempts { type uint8; default "3"; description "Sets the maximum number of sequentialkeep-alivekeepalive messages that can fail to obtain a response from the TLS server before assuming the TLS server is no longer alive."; } } } } // grouping tls-client-grouping }]]></artwork> <t keepWithPrevious="true"><CODE ENDS></t>]]> </sourcecode> </section> </section> <section anchor="tls-server-model"> <name>The "ietf-tls-server" Module</name> <t>This section defines a YANG 1.1 module called "ietf-tls-server". A high-level overview of the module is provided in <xref target="server-overview"/>. Examples illustrating the module's use are provided in <xreftarget="server-examples">Examples</xref>.target="server-examples"/> ("Example Usage"). The YANG module itself is defined in <xref target="server-yang-module"/>.</t> <section anchor="server-overview"> <name>Data Model Overview</name> <t>This section provides an overview of the "ietf-tls-server" module in terms of its features and groupings.</t> <section anchor="server-features" toc="exclude"> <name>Features</name> <t>The following diagram lists all the "feature" statements defined in the "ietf-tls-server" module:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ Features: +-- tls-server-keepalives +-- server-ident-x509-cert +-- server-ident-raw-public-key +-- server-ident-psk +-- client-auth-supported +-- client-auth-x509-cert +-- client-auth-raw-public-key +-- client-auth-psk]]></artwork>]]></sourcecode> <t>The diagram above uses syntax that is similar to but not defined in <xref target="RFC8340"/>.</t> <t>Please refer to the YANG module for a description of each feature.</t> </section> <section toc="exclude"> <name>Groupings</name> <t>The "ietf-tls-server" module defines the following "grouping" statement:</t> <ul spacing="compact"> <li>tls-server-grouping</li> </ul> <t>This grouping is presented in the following subsection.</t> <section anchor="tls-server-grouping"> <name>The "tls-server-grouping" Grouping</name> <t>The following tree diagram <xref target="RFC8340"/> illustrates the "tls-server-grouping" grouping:</t><artwork><![CDATA[<sourcecode type="yangtree"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ grouping tls-server-grouping: +-- server-identity | +-- (auth-type) | +--:(certificate) {server-ident-x509-cert}? | | +-- certificate | | +---u ks:inline-or-keystore-end-entity-cert-with-key\ -grouping | +--:(raw-private-key) {server-ident-raw-public-key}? | | +-- raw-private-key | | +---u ks:inline-or-keystore-asymmetric-key-grouping | +--:(tls12-psk) {server-ident-tls12-psk}? | | +-- tls12-psk | | +---u ks:inline-or-keystore-symmetric-key-grouping | | +-- id-hint? | | string | +--:(tls13-epsk) {server-ident-tls13-epsk}? | +-- tls13-epsk | +---u ks:inline-or-keystore-symmetric-key-grouping | +-- external-identity | | string | +-- hash? | | tlscmn:epsk-supported-hash | +-- context? | | string | +-- target-protocol? | | uint16 | +-- target-kdf? | uint16 +-- client-authentication! {client-auth-supported}? | +-- ca-certs! {client-auth-x509-cert}? | | +---u ts:inline-or-truststore-certs-grouping | +-- ee-certs! {client-auth-x509-cert}? | | +---u ts:inline-or-truststore-certs-grouping | +-- raw-public-keys! {client-auth-raw-public-key}? | | +---u ts:inline-or-truststore-public-keys-grouping | +-- tls12-psks? empty {client-auth-tls12-psk}? | +-- tls13-epsks? empty {client-auth-tls13-epsk}? +-- hello-params {tlscmn:hello-params}? | +---u tlscmn:hello-params-grouping +-- keepalives {tls-server-keepalives}? +-- peer-allowed-to-send? empty +-- test-peer-aliveness! +-- max-wait? uint16 +-- max-attempts? uint8]]></artwork>]]></sourcecode> <t>Comments:</t> <ul> <li>The "server-identity" node configures identity credentials, each of which is enabled by a "feature".</li> <li>The "client-authentication" node, which is optionally configured (as client authenticationMAY<bcp14>MAY</bcp14> occur at a higher protocol layer), configures trust anchors for authenticating the TLS client, with each option enabled by a "feature" statement.</li> <li>The "hello-params" node, which must be enabled by a feature, configures parameters for the TLS sessions established by this configuration.</li> <li>The "keepalives" node, which must be enabled by a feature, configures a flag enabling the TLS client to test the aliveness of the TLSserver,server as well as a "presence" containerfor testingto test the aliveness of the TLS client. The aliveness-testsoccursoccur at the TLS protocol layer.</li> <li> <t>For the referenced grouping statement(s): </t> <ul spacing="compact"> <li>The "inline-or-keystore-end-entity-cert-with-key-grouping" grouping is discussed in <xref section="2.1.3.6"target="I-D.ietf-netconf-keystore"/>.</li>target="RFC9642"/>.</li> <li>The "inline-or-keystore-asymmetric-key-grouping" grouping is discussed in <xref section="2.1.3.4"target="I-D.ietf-netconf-keystore"/>.</li>target="RFC9642"/>.</li> <li>The "inline-or-keystore-symmetric-key-grouping" grouping is discussed in <xref section="2.1.3.3"target="I-D.ietf-netconf-keystore"/>.</li>target="RFC9642"/>.</li> <li>The "inline-or-truststore-public-keys-grouping" grouping is discussed in <xref section="2.1.3.4"target="I-D.ietf-netconf-trust-anchors"/>.</li>target="RFC9641"/>.</li> <li>The "inline-or-truststore-certs-grouping" grouping is discussed in <xref section="2.1.3.3"target="I-D.ietf-netconf-trust-anchors"/>.</li>target="RFC9641"/>.</li> <li>The "hello-params-grouping" grouping is discussed in <xref target="hello-params-grouping"/> in this document.</li> </ul> </li> </ul> </section> </section> <section toc="exclude"><name>Protocol-accessible<name>Protocol-Accessible Nodes</name> <t>The "ietf-tls-server" module defines only "grouping" statements that are used by other modules to instantiate protocol-accessible nodes.ThusThus, thismodule, when implemented,module does not itself define any protocol-accessiblenodes.</t>nodes when implemented.</t> </section> </section> <section anchor="server-examples"> <name>Example Usage</name> <t>This section presents two examples showing the "tls-server-grouping" grouping populated with some data. These examples are effectively the same except the first configures the server identity using a local key while the second uses a key configured in a keystore. Both examples are consistent with the examples presented in <xref section="2.2.1"target="I-D.ietf-netconf-trust-anchors"/>target="RFC9641"/> and <xref section="2.2.1"target="I-D.ietf-netconf-keystore"/>.</t>target="RFC9642"/>.</t> <t>The following configuration example uses inline-definitions for the server identity and client authentication: </t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ <!-- The outermost element below doesn't exist in the data model. --> <!-- It simulates if the "grouping" were a "container" instead. --> <tls-server xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-server" xmlns:ct="urn:ietf:params:xml:ns:yang:ietf-crypto-types"> <!-- how this server will authenticate itself to the client --> <server-identity> <certificate> <inline-definition> <private-key-format>ct:rsa-private-key-format</private\ -key-format> <cleartext-private-key>BASE64VALUE=</cleartext-private\ -key> <cert-data>BASE64VALUE=</cert-data> </inline-definition> </certificate> </server-identity> <!-- which certificates will this server trust --> <client-authentication> <ca-certs> <inline-definition> <certificate> <name>Identity Cert Issuer #1</name> <cert-data>BASE64VALUE=</cert-data> </certificate> <certificate> <name>Identity Cert Issuer #2</name> <cert-data>BASE64VALUE=</cert-data> </certificate> </inline-definition> </ca-certs> <ee-certs> <inline-definition> <certificate> <name>Application #1</name> <cert-data>BASE64VALUE=</cert-data> </certificate> <certificate> <name>Application #2</name> <cert-data>BASE64VALUE=</cert-data> </certificate> </inline-definition> </ee-certs> <raw-public-keys> <inline-definition> <public-key> <name>User A</name> <public-key-format>ct:subject-public-key-info-fo\ rmat</public-key-format> <public-key>BASE64VALUE=</public-key> </public-key> <public-key> <name>User B</name> <public-key-format>ct:subject-public-key-info-fo\ rmat</public-key-format> <public-key>BASE64VALUE=</public-key> </public-key> </inline-definition> </raw-public-keys> <tls12-psks/> <tls13-epsks/> </client-authentication> <keepalives> <peer-allowed-to-send/> </keepalives> </tls-server>]]></artwork>]]></sourcecode> <t>The following configuration example uses central-keystore-references for the server identity and central-truststore-references for clientauthentication:authentication from the keystore: </t><artwork><![CDATA[<sourcecode type="xml"><![CDATA[ =============== NOTE: '\' line wrapping per RFC 8792 ================ <!-- The outermost element below doesn't exist in the data model. --> <!-- It simulates if the "grouping" were a "container" instead. --> <tls-server xmlns="urn:ietf:params:xml:ns:yang:ietf-tls-server"> <!-- how this server will authenticate itself to the client --> <server-identity> <certificate> <central-keystore-reference> <asymmetric-key>rsa-asymmetric-key</asymmetric-key> <certificate>ex-rsa-cert</certificate> </central-keystore-reference> </certificate> </server-identity> <!-- which certificates will this server trust --> <client-authentication> <ca-certs> <central-truststore-reference>trusted-client-ca-certs</c\ entral-truststore-reference> </ca-certs> <ee-certs> <central-truststore-reference>trusted-client-ee-certs</c\ entral-truststore-reference> </ee-certs> <raw-public-keys> <central-truststore-reference>Raw Public Keys for TLS Cl\ ients</central-truststore-reference> </raw-public-keys> <tls12-psks/> <tls13-epsks/> </client-authentication> <keepalives> <peer-allowed-to-send/> </keepalives> </tls-server>]]></artwork>]]></sourcecode> </section> <section anchor="server-yang-module"> <name>YANG Module</name> <t>This YANG module has normative references to <xreftarget="I-D.ietf-netconf-trust-anchors"/>target="RFC4279"/>, <xref target="RFC5280"/>, <xref target="RFC6520"/>, <xref target="RFC7250"/>, <xref target="RFC9640"/>, <xref target="RFC9641"/>, and <xreftarget="I-D.ietf-netconf-keystore"/>,target="RFC9642"/> andInformativeinformative references to <xref target="RFC5056"/>, <xref target="RFC5246"/>, <xref target="RFC8446"/>, <xreftarget="RFC9258"/>target="RFC9258"/>, and <xref target="RFC9257"/>.</t><t keepWithNext="true"><CODE BEGINS> file "ietf-tls-server@2024-03-16.yang"</t> <artwork><![CDATA[<sourcecode name="ietf-tls-server@2024-03-16.yang" type="yang" markers="true"><![CDATA[ module ietf-tls-server { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:ietf-tls-server"; prefix tlss; import ietf-netconf-acm { prefix nacm; reference "RFC 8341: Network Configuration Access Control Model"; } import ietf-crypto-types { prefix ct; reference "RFCAAAA:9640: YANG Data Types and Groupings for Cryptography"; } import ietf-truststore { prefix ts; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; } import ietf-keystore { prefix ks; reference "RFCCCCC:9642: A YANG Data Model for a Keystore"; } import ietf-tls-common { prefix tlscmn; reference "RFCFFFF:9645: YANG Groupings for TLS Clients and TLS Servers"; } organization "IETF NETCONF (Network Configuration) Working Group"; contact "WG List: NETCONF WG list <mailto:netconf@ietf.org> WG Web: https://datatracker.ietf.org/wg/netconf Author: Kent Watsen <mailto:kent+ietf@watsen.net> Author: Jeff Hartley <mailto:intensifysecurity@gmail.com>"; description "This module defines reusable groupings for TLS servers that can be used as a basis for specific TLS server instances. The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in BCP 14 (RFC 2119) (RFC 8174) when, and only when, they appear in all capitals, as shown here. Copyright (c) 2024 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Revised BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info). This version of this YANG module is part of RFCFFFF (https://www.rfc-editor.org/info/rfcFFFF);9645 (https://www.rfc-editor.org/info/rfc9645); see the RFC itself for full legalnotices. The key words 'MUST', 'MUST NOT', 'REQUIRED', 'SHALL', 'SHALL NOT', 'SHOULD', 'SHOULD NOT', 'RECOMMENDED', 'NOT RECOMMENDED', 'MAY', and 'OPTIONAL' in this document are to be interpreted as described in BCP 14 (RFC 2119) (RFC 8174) when, and only when, they appear in all capitals, as shown here.";notices."; revision 2024-03-16 { description "Initialversion";version."; reference "RFCFFFF:9645: YANG Groupings for TLS Clients and TLS Servers"; } // Features feature tls-server-keepalives { description"Per socket"Per-socket TLS keepalive parameters are configurable for TLS servers on the server implementing this feature."; } feature server-ident-x509-cert { description "Indicates that the server supports identifying itself using X.509 certificates."; reference "RFC 5280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile"; } feature server-ident-raw-public-key { description "Indicates that the server supports identifying itself using raw public keys."; reference "RFC 7250: Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)"; } feature server-ident-tls12-psk { if-feature "tlscmn:tls12"; description "Indicates that the server supports identifying itself usingTLS-1.2TLS 1.2 PSKs (pre-shared orpairwise-symmetricpairwise symmetric keys)."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } feature server-ident-tls13-epsk { if-feature "tlscmn:tls13"; description "Indicates that the server supports identifying itself usingTLS-1.3TLS 1.3 External PSKs (pre-shared keys)."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } feature client-auth-supported { description "Indicates that the configuration for how to authenticate clients can be configured herein. TLS-level client authentication may not be needed when client authentication is expected to occur only at another protocol layer."; } feature client-auth-x509-cert { description "Indicates that the server supports authenticating clients using X.509 certificates."; reference "RFC 5280: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile"; } feature client-auth-raw-public-key { description "Indicates that the server supports authenticating clients using raw public keys."; reference "RFC 7250: Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)"; } feature client-auth-tls12-psk { description "Indicates that the server supports authenticating clients using PSKs (pre-shared orpairwise-symmetricpairwise symmetric keys)."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } feature client-auth-tls13-epsk { description "Indicates that the server supports authenticating clients usingTLS-1.3TLS 1.3 External PSKs (pre-shared keys)."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } // Groupings grouping tls-server-grouping { description "A reusable grouping for configuring a TLS server without any consideration for how underlying TCP sessions are established. Note that this grouping uses fairly typical descendant node names such that a stack of 'uses' statements will have name conflicts. It is intended that the consuming data model will resolve the issue (e.g., by wrapping the 'uses' statement in a container called 'tls-server-parameters'). This model purposely does not do this itself so as to provide maximum flexibility to consuming models."; container server-identity { nacm:default-deny-write; description "Alocally-definedlocally defined or referencedend-entityEnd-Entity (EE) certificate, including any configured intermediate certificates, that the TLS server will present when establishing a TLS connection in its Certificate message, as defined in Section 7.4.2inof RFC 5246 and Section 4.4.2inof RFC 8446."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 RFCCCCC:9642: A YANG Data Model for a Keystore"; choice auth-type { mandatory true; description "A choice amongst authentication types, of which one must be enabled (via its associated 'feature') and selected."; case certificate { if-feature "server-ident-x509-cert"; container certificate { description "Specifies the server identity using a certificate."; uses "ks:inline-or-keystore-end-entity-cert-with-key-" + "grouping" { refine "inline-or-keystore/inline/inline-definition" { must 'not(public-key-format) or derived-from-or-self' + '(public-key-format,' + ' "ct:subject-public-' + 'key-info-format")'; } refine "inline-or-keystore/central-keystore/" + "central-keystore-reference/asymmetric-key" { must 'not(deref(.)/../ks:public-key-format) or ' + 'derived-from-or-self(deref(.)/../ks:public-key' + '-format, "ct:subject-public-key-info-format")'; } } } } case raw-private-key { if-feature "server-ident-raw-public-key"; container raw-private-key { description "Specifies the server identity using a raw private key."; uses ks:inline-or-keystore-asymmetric-key-grouping { refine "inline-or-keystore/inline/inline-definition" { must 'not(public-key-format) or derived-from-or-self' + '(public-key-format,' + ' "ct:subject-public-' + 'key-info-format")'; } refine "inline-or-keystore/central-keystore/" + "central-keystore-reference" { must 'not(deref(.)/../ks:public-key-format) or ' + 'derived-from-or-self(deref(.)/../ks:public-key' + '-format, "ct:subject-public-key-info-format")'; } } } } case tls12-psk { if-feature "server-ident-tls12-psk"; container tls12-psk { description "Specifies the server identity using a PSK (pre-shared orpairwise-symmetricpairwise symmetric key)."; uses ks:inline-or-keystore-symmetric-key-grouping; leaf id-hint { type string; description "The key 'psk_identity_hint' value used in the TLS 'ServerKeyExchange' message."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } } } case tls13-epsk { if-feature "server-ident-tls13-epsk"; container tls13-epsk { description "An External Pre-Shared Key (EPSK) is established or provisionedout-of-band,out of band, i.e., not from a TLS connection. An EPSK is a tuple of (Base Key, External Identity, Hash).External PSKsEPSKs MUST NOT be imported for (D)TLS 1.2 or prior versions. When PSKs are provisioned out of band, the PSK identity and the KDF hash algorithm to be used with the PSK MUST also be provisioned. The structure of this container is designed to satisfy the requirements in Section 4.2.11 of RFC8446 Section 4.2.11,8446, the recommendations from Section 6inof RFC 9257, and the EPSK input fields detailed in Section 5.1inof RFC 9258. The base-key is based uponks:inline-or-keystore-symmetric-key-grouping'ks:inline-or-keystore-symmetric-key-grouping' in order to provide users with flexible and secure storage options."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 RFC 9257: Guidance for External Pre-Shared Key (PSK) Usage in TLS RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; uses ks:inline-or-keystore-symmetric-key-grouping; leaf external-identity { type string; mandatory true; description "As per Section 4.2.11 of RFC8446,8446 and Section 4.1 of RFC 9257, a sequence of bytes used to identify an EPSK. A label for a pre-shared key established externally."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 RFC 9257: Guidance for External Pre-Shared Key (PSK) Usage in TLS"; } leaf hash { type tlscmn:epsk-supported-hash; defaultsha-256;"sha-256"; description "As per Section 4.2.11 of RFC 8446, forexternally established PSKs,EPSKs, theHashhash algorithm MUST be set when the PSK isestablished orestablished; otherwise, default to SHA-256 if no such algorithm is defined. The server MUST ensure that it selects a compatible PSK (if any) and cipher suite. Each PSK MUST only be used with a single hash function."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } leaf context { type string; description"Per"As per Section 5.1 of RFC 9258, context MUST include the context used to determine the EPSK, if any exists. For example, context may include information about peer roles or identities to mitigate Selfie-style reflection attacks. Since the EPSK is a key derived from an external protocol or sequence of protocols, context MUST include a channel binding for the deriving protocols[RFC5056].(see RFC 5056). The details of this binding are protocolspecficspecific and out of scope for this document."; reference "RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; } leaf target-protocol { type uint16; description "As per Section 3.1 of RFC 9258, the protocol for which a PSK is imported for use."; reference "RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; } leaf target-kdf { type uint16; description "As per Section 3 of RFC 9258, the KDF for which a PSK is imported for use."; reference "RFC 9258: Importing External Pre-Shared Keys (PSKs) for TLS 1.3"; } } } } } // container server-identity container client-authentication { if-feature "client-auth-supported"; nacm:default-deny-write; must'ca-certs"ca-certs or ee-certs or raw-public-keys or tls12-psks ortls13-epsks';tls13-epsks"; presence "Indicates that client authentication is supported (i.e., that the server will request clients send certificates). If not configured, the TLS server SHOULD NOT requestthethat TLS clients provide authentication credentials."; description "Specifies how the TLS server can authenticate TLS clients. Any combination of credentials is additive and unordered. Note that no configuration is required for authentication based on PSK (pre-shared orpairwise-symmetricpairwise symmetric key)based authenticationas the the key is necessarily the same as configured in the'../server- identity''../server-identity' node."; container ca-certs { if-feature "client-auth-x509-cert"; presence "Indicates thatCACertification Authority (CA) certificates have been configured. This statement is present so the mandatory descendant nodes do not imply that this node must be configured."; description "A set ofcertificate authority (CA)CA certificates used by the TLS server to authenticate TLS client certificates. A client certificate is authenticated if it has a valid chain of trust to a configured CA certificate."; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; uses ts:inline-or-truststore-certs-grouping; } container ee-certs { if-feature "client-auth-x509-cert"; presence "Indicates that EE certificates have been configured. This statement is present so the mandatory descendant nodes do not imply that this node must be configured."; description "A set of client certificates (i.e.,end entityEE certificates) used by the TLS server to authenticate certificates presented by TLS clients. A client certificate is authenticated if it is an exact match to a configured client certificate."; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; uses ts:inline-or-truststore-certs-grouping; } container raw-public-keys { if-feature "client-auth-raw-public-key"; presence "Indicates that raw public keys have been configured. This statement is present so the mandatory descendant nodes do not imply that this node must be configured."; description "A set of raw public keys used by the TLS server to authenticate raw public keys presented by the TLS client. A raw public key is authenticated if it is an exact match to a configured raw public key."; reference "RFCBBBB:9641: A YANG Data Model for a Truststore"; uses ts:inline-or-truststore-public-keys-grouping { refine "inline-or-truststore/inline/inline-definition/" + "public-key" { must 'derived-from-or-self(public-key-format,' + ' "ct:subject-public-key-info-format")'; } refine "inline-or-truststore/central-truststore/" + "central-truststore-reference" { must 'not(deref(.)/../ts:public-key/ts:public-key-' + 'format[not(derived-from-or-self(., "ct:subject-' + 'public-key-info-format"))])'; } } } leaf tls12-psks { if-feature "client-auth-tls12-psk"; type empty; description "Indicates that the TLS server can authenticate TLS clients using configured PSKs (pre-shared orpairwise-symmetricpairwise symmetric keys). No configuration is required since the PSK value is the same as PSK value configured in the 'server-identity' node."; } leaf tls13-epsks { if-feature "client-auth-tls13-epsk"; type empty; description "Indicates that the TLS 1.3 server can authenticate TLS clients using configuredexternalExternal PSKs (pre-shared keys). No configuration is required since the PSK value is the same as PSK value configured in the 'server-identity' node."; } } // container client-authentication container hello-params { nacm:default-deny-write; if-feature "tlscmn:hello-params"; uses tlscmn:hello-params-grouping; description "Configurable parameters for the TLS hello message."; } // container hello-params container keepalives { nacm:default-deny-write; if-feature "tls-server-keepalives"; description "Configures the keepalive policy for the TLS server."; leaf peer-allowed-to-send { type empty; description "Indicates that the remote TLS client is allowed to send HeartbeatRequest messages, as defined by RFC65206520, to this TLS server."; reference "RFC 6520: Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension"; } container test-peer-aliveness { presence "Indicates that the TLS server proactively tests the aliveness of the remote TLS client."; description "Configures thekeep-alivekeepalive policy to proactively test the aliveness of the TLS client. An unresponsive TLS client is dropped after approximately max-wait * max-attempts seconds."; leaf max-wait { type uint16 { range "1..max"; } units "seconds"; default "30"; description "Sets the amount of time insecondsseconds, after whichif no data has been received from the TLS client,a TLS-level message will be sent to test the aliveness of the TLS client if no data has been received from the TLS client."; } leaf max-attempts { type uint8; default "3"; description "Sets the maximum number of sequentialkeep-alivekeepalive messages that can fail to obtain a response from the TLS client before assuming the TLS client is no longer alive."; } } } // container keepalives } // grouping tls-server-grouping }]]></artwork> <t keepWithPrevious="true"><CODE ENDS></t>]]> </sourcecode> </section> </section> <section> <name>Security Considerations</name> <t>The three IETF YANG modules in this document define groupings and will not be deployed as standalone modules. Their security implications may be context dependent based on their use in other modules. The designers of moduleswhichthat import these grouping must conduct their own analysis of the security considerations.</t> <section> <name>Considerations for the "iana-tls-cipher-suite-algs" YANG Module</name> <t>This sectionfollowsis modeled after the template defined in <xref section="3.7.1" target="RFC8407"/>.</t> <t>The "iana-tls-cipher-suite-algs" YANG module defines a data model that is designed to be accessed viaYANG basedYANG-based management protocols, such as NETCONF <xref target="RFC6241"/> and RESTCONF <xref target="RFC8040"/>.Both of theseThese protocols have mandatory-to-implement secure transport layers (e.g.,SSH, TLS) withSecure Shell (SSH) <xref target="RFC4252"/>, TLS <xref target="RFC8446"/>, and QUIC <xref target="RFC9000"/>) and mandatory-to-implement mutualauthentication.</t>authentication. </t> <t>The Network Configuration Access Control Model (NACM) <xref target="RFC8341"/> provides the means to restrict access for particular users to apre-configuredpreconfigured subset of all available protocol operations and content.</t> <t>This YANG module defines YANG enumerations, for a public IANA-maintained registry.</t> <t>YANG enumerations are not security-sensitive, as they are statically defined in thepublicly-accessiblepublicly accessible YANG module. IANAMAY<bcp14>MAY</bcp14> deprecate and/or obsolete enumerations over time as needed to address security issues found in the algorithms.</t> <t>This module does not define anywritable-nodes,writable nodes, RPCs, actions, or notifications, and thus the securityconsiderationconsiderations for suchisare not provided here.</t> </section> <section> <name>Considerations for the "ietf-tls-common" YANG Module</name> <t>This sectionfollowsis modeled after the template defined in <xref section="3.7.1" target="RFC8407"/>.</t> <t>The "ietf-tls-common" YANG module defines"grouping" statementsa data model thatareis designed to be accessed viaYANG basedYANG-based management protocols, such as NETCONF <xref target="RFC6241"/> and RESTCONF <xref target="RFC8040"/>.Both of theseThese protocols have mandatory-to-implement secure transport layers (e.g.,SSH, TLS) withSecure Shell (SSH) <xref target="RFC4252"/>, TLS <xref target="RFC8446"/>, and QUIC <xref target="RFC9000"/>) and mandatory-to-implement mutualauthentication.</t>authentication. </t> <t>The Network Configuration Access Control Model (NACM) <xref target="RFC8341"/> provides the means to restrict access for particular users to apre-configuredpreconfigured subset of all available protocol operations and content.</t> <t>Please be aware that this YANG module uses groupings from other YANG modules that define nodes that may be considered sensitive or vulnerable in network environments. Please review the Security Considerations for dependent YANG modules for information as to which nodes may be considered sensitive or vulnerable in network environments.</t> <t>None of the readable data nodes defined in this YANG module are considered sensitive or vulnerable in network environments. The NACM "default-deny-all" extension has not been set for any data nodes defined in this module.</t> <t>None of the writable data nodes defined in this YANG module are considered sensitive or vulnerable in network environments. The NACM "default-deny-write" extension has not been set for any data nodes defined in this module.</t> <t>This module defines theRPC"generate-asymmetric-key-pair" RPC that may, if the "ct:cleartext-private-keys" feature isenabled,enabled and the client requests it, return the private clear in cleartext form. It isNOT RECOMMENDED<bcp14>NOT RECOMMENDED</bcp14> for private keys to pass the server's security perimeter.</t> <t>This module does not define any actions or notifications, and thus the securityconsiderationconsiderations for suchisare not provided here.</t> </section> <section> <name>Considerations for the "ietf-tls-client" YANG Module</name> <t>This sectionfollowsis modeled after the template defined in <xref section="3.7.1" target="RFC8407"/>.</t> <t>The "ietf-tls-client" YANG module defines"grouping" statementsa data model thatareis designed to be accessed viaYANG basedYANG-based management protocols, such as NETCONF <xref target="RFC6241"/> and RESTCONF <xref target="RFC8040"/>.Both of theseThese protocols have mandatory-to-implement secure transport layers (e.g.,SSH, TLS) withSecure Shell (SSH) <xref target="RFC4252"/>, TLS <xref target="RFC8446"/>, and QUIC <xref target="RFC9000"/>) and mandatory-to-implement mutualauthentication.</t>authentication. </t> <t>The Network Configuration Access Control Model (NACM) <xref target="RFC8341"/> provides the means to restrict access for particular users to apre-configuredpreconfigured subset of all available protocol operations and content.</t> <t>Please be aware that this YANG module uses groupings from other YANG modules that define nodes that may be considered sensitive or vulnerable in network environments. Please review the Security Considerations for dependent YANG modules for information as to which nodes may be considered sensitive or vulnerable in network environments.</t> <t>None of the readable data nodes defined in this YANG module are considered sensitive or vulnerable in network environments. The NACM "default-deny-all" extension has not been set for any data nodes defined in this module.</t> <t>All the writable data nodes defined by this module may be considered sensitive or vulnerable in some network environments. For instance, any modification to a key or reference to a key may dramatically alter the implemented security policy. For this reason, the NACM extension "default-deny-write" has been set for all data nodes defined in this module.</t> <t>This module does not define any RPCs, actions, or notifications, and thus the securityconsiderationconsiderations for suchisare not provided here.</t> </section> <section> <name>Considerations for the "ietf-tls-server" YANG Module</name> <t>This sectionfollowsis modeled after the template defined in <xref section="3.7.1" target="RFC8407"/>.</t> <t>The "ietf-tls-server" YANG module defines"grouping" statementsa data model thatareis designed to be accessed viaYANG basedYANG-based management protocols, such as NETCONF <xref target="RFC6241"/> and RESTCONF <xref target="RFC8040"/>.Both of theseThese protocols have mandatory-to-implement secure transport layers (e.g.,SSH, TLS) withSecure Shell (SSH) <xref target="RFC4252"/>, TLS <xref target="RFC8446"/>, and QUIC <xref target="RFC9000"/>) and mandatory-to-implement mutualauthentication.</t>authentication. </t> <t>The Network Configuration Access Control Model (NACM) <xref target="RFC8341"/> provides the means to restrict access for particular users to apre-configuredpreconfigured subset of all available protocol operations and content.</t> <t>Please be aware that this YANG module uses groupings from other YANG modules that define nodes that may be considered sensitive or vulnerable in network environments. Please review the Security Considerations for dependent YANG modules for information as to which nodes may be considered sensitive or vulnerable in network environments.</t> <t>None of the readable data nodes defined in this YANG module are considered sensitive or vulnerable in network environments. The NACM "default-deny-all" extension has not been set for any data nodes defined in this module.</t><!--<aside>--><t>Please be aware that this module uses the "key" and "private-key" nodes from the "ietf-crypto-types" module <xreftarget="I-D.ietf-netconf-crypto-types"/>,target="RFC9640"/>, where said nodes have the NACM extension "default-deny-all" set, thus preventing unrestrictedread-accessread access to the cleartext key values.</t><!--</aside>--><t>All the writable data nodes defined by this module may be considered sensitive or vulnerable in some network environments. For instance, any modification to a key or reference to a key may dramatically alter the implemented security policy. For this reason, the NACM extension "default-deny-write" has been set for all data nodes defined in this module.</t> <t>This module does not define any RPCs, actions, or notifications, and thus the securityconsiderationconsiderations for suchisare not provided here.</t> </section> </section> <section> <name>IANA Considerations</name> <section> <name>The"IETF XML"IETF XML Registry</name><t>This document registers<t>IANA has registered the following four URIs in the "ns"subregistryregistry of theIETF"IETF XMLRegistry <xref target="RFC3688"/>. Following the format inRegistry" <xreftarget="RFC3688"/>, the following registrations are requested:</t> <artwork><![CDATA[ URI: urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs Registrant Contact: The IESG XML: N/A,target="RFC3688"/>.</t> <dl spacing="compact"> <dt>URI:</dt><dd> urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs</dd> <dt>Registrant Contact:</dt><dd>The IESG</dd> <dt>XML:</dt><dd> N/A; the requested URI is an XMLnamespace. URI: urn:ietf:params:xml:ns:yang:ietf-tls-common Registrant Contact: The IESG XML: N/A,namespace.</dd> </dl> <dl spacing="compact"> <dt>URI:</dt><dd> urn:ietf:params:xml:ns:yang:ietf-tls-common</dd> <dt>Registrant Contact:</dt><dd> The IESG</dd> <dt>XML:</dt><dd> N/A; the requested URI is an XMLnamespace. URI: urn:ietf:params:xml:ns:yang:ietf-tls-client Registrant Contact: The IESG XML: N/A,namespace.</dd> </dl> <dl spacing="compact"> <dt>URI:</dt><dd> urn:ietf:params:xml:ns:yang:ietf-tls-client</dd> <dt>Registrant Contact:</dt><dd> The IESG</dd> <dt>XML:</dt><dd> N/A; the requested URI is an XMLnamespace. URI: urn:ietf:params:xml:ns:yang:ietf-tls-server Registrant Contact: The IESG XML: N/A,namespace.</dd> </dl> <dl spacing="compact"> <dt>URI:</dt><dd> urn:ietf:params:xml:ns:yang:ietf-tls-server</dd> <dt>Registrant Contact:</dt><dd> The IESG</dd> <dt>XML:</dt><dd> N/A; the requested URI is an XMLnamespace. ]]></artwork>namespace.</dd> </dl> </section> <section> <name>The"YANGYANG ModuleNames"Names Registry</name><t>This document registers<t>IANA has registered the following four YANG modules in theYANG"YANG ModuleNamesNames" registry <xreftarget="RFC6020"/>. Following the format in <xref target="RFC6020"/>, the following registrations are requested:</t> <artwork><![CDATA[ name: iana-tls-cipher-suite-algs namespace: urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs prefix: tlscsa reference:target="RFC6020"/>.</t> <dl spacing="compact"> <dt>name:</dt><dd> iana-tls-cipher-suite-algs</dd> <dt>Maintained by IANA:</dt><dd>Y</dd> <dt>namespace:</dt><dd> urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs</dd> <dt>prefix:</dt><dd> tlscsa</dd> <dt>reference:</dt><dd> RFCFFFF name: ietf-tls-common namespace: urn:ietf:params:xml:ns:yang:ietf-tls-common prefix: tlscmn reference:9645</dd> </dl> <dl spacing="compact"> <dt>name: </dt><dd> ietf-tls-common</dd> <dt>Maintained by IANA:</dt><dd>N</dd> <dt>namespace: </dt><dd> urn:ietf:params:xml:ns:yang:ietf-tls-common</dd> <dt>prefix: </dt><dd> tlscmn</dd> <dt>reference: </dt><dd> RFCFFFF name:9645</dd> </dl> <dl spacing="compact"> <dt>name: </dt><dd> ietf-tls-clientnamespace:</dd> <dt>Maintained by IANA:</dt><dd>N</dd> <dt>namespace: </dt><dd> urn:ietf:params:xml:ns:yang:ietf-tls-clientprefix:</dd> <dt>prefix: </dt><dd> tlscreference:</dd> <dt>reference: </dt><dd> RFCFFFF name:9645</dd> </dl> <dl spacing="compact"> <dt>name: </dt><dd> ietf-tls-servernamespace:</dd> <dt>Maintained by IANA:</dt><dd>N</dd> <dt>namespace: </dt><dd> urn:ietf:params:xml:ns:yang:ietf-tls-serverprefix:</dd> <dt>prefix: </dt><dd> tlssreference:</dd> <dt>reference: </dt><dd> RFCFFFF ]]></artwork>9645</dd> </dl> </section> <section> <name>Considerations for the "iana-tls-cipher-suite-algs" YANG Module</name> <t>This section follows the template defined in <xref section="4.30.3.1" target="I-D.ietf-netmod-rfc8407bis"/>.</t><t>This document presents a<t>IANA used the script(seein <xreftarget="iana-script"/>) for IANA to usetarget="iana-script"/> to generate the IANA-maintained "iana-tls-cipher-suite-algs" YANG module. Themost recent version of theYANG module is available from the "YANG Parameters" registry <xref target="IANA-YANG-PARAMETERS"/>.</t> <t>IANAis requested to addhas added the following note to the registry:</t><blockquote>New<blockquote> New values must not be directly added to the "iana-tls-cipher-suite-algs" YANG module. They must instead be added to the "TLS Cipher Suites"sub-registry ofregistry in the "Transport Layer Security (TLS) Parameters" registry group <xreftarget="IANA-CIPHER-ALGS"/>.</blockquote>target="IANA-CIPHER-ALGS"/>. </blockquote> <t>When a value is added to the "TLS Cipher Suites"sub-registry,registry, a new "enum" statement must be added to the "iana-tls-cipher-suite-algs" YANG module. The "enum" statement, andsub-statementssubstatements thereof, should be defined as follows:</t> <dl newline="true"> <dt>enum</dt> <dd>Replicates a name from the registry.</dd> <dt>value</dt> <dd>Contains the decimal value of the IANA-assigned value.</dd> <dt>status</dt> <dd>Include only if a registration has been deprecated or obsoleted. An IANA "Recommended" value "N" maps to YANG status "deprecated". Since the registry is unable to express a logical"MUST NOT""<bcp14>MUST NOT</bcp14>" recommendation, there is no mapping to YANG status "obsolete", which is unfortunate given<eref target="https://datatracker.ietf.org/doc/status-change-tls-des-idea-ciphers-to-historic">Movingthe moving of single-DES andIDEAInternational Data Encryption Algorithm (IDEA) TLSciphersuitescipher suites toHistoric</eref> .</dd>Historic <xref target="RFC8996"/>.</dd> <dt>description</dt> <dd>Contains "Enumeration for the 'TLS_FOO'algorithm.",algorithm", where "TLS_FOO" is a placeholder for the algorithm's name (e.g., "TLS_PSK_WITH_AES_256_CBC_SHA").</dd> <dt>reference</dt> <dd>Replicates the reference(s) from the registry with the title of the document(s) added.</dd> </dl> <t>Unassigned or reserved values are not present in the module.</t> <t>When the "iana-tls-cipher-suite-algs" YANG module is updated, a new "revision" statement with a unique revision date must be added in front of the existing revision statements. The "revision" must have a "description" statement explaining why the the updateoccurred,occurred and must have a "reference" substatement that points to the document defining the registry update that resulted in this change. For instance:</t><artwork><![CDATA[<sourcecode type="yang"><![CDATA[ revision 2024-02-02 { description "This updatereflectreflects the update made to the underlyingFoo Bar'Foo Bar' registry per RFC XXXX."; reference "RFC XXXX: Extend the FooBarsBar Registry to Support Something Important";}]]></artwork>}]]></sourcecode> <t>IANAis requested to addhas added the following note to the "TLS Cipher Suites"sub-registry ofregistry under the "Transport Layer Security (TLS) Parameters" registry group <xref target="IANA-CIPHER-ALGS"/>.</t> <blockquote>When this registry is modified, the YANG module "iana-tls-cipher-suite-algs" <xref target="IANA-YANG-PARAMETERS"/> must be updated as defined in RFCFFFF.</blockquote> <t>An initial version of this module can be found in <xref target="tls-cipher-algs-model"/>.</t>9645.</blockquote> </section> </section> </middle> <back> <displayreference target="I-D.ietf-netmod-system-config" to="SYSTEM-CONFIG"/> <displayreference target="I-D.ietf-netmod-rfc8407bis" to="RFC8407BIS"/> <displayreference target="I-D.ietf-netconf-http-client-server" to="HTTP-CLIENT-SERVER"/> <displayreference target="I-D.ietf-netconf-netconf-client-server" to="NETCONF-CLIENT-SERVER"/> <displayreference target="I-D.ietf-netconf-restconf-client-server" to="RESTCONF-CLIENT-SERVER"/> <references> <name>References</name> <references> <name>Normative References</name> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4252.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4279.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5280.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5288.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5289.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6020.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6520.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7250.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7589.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7950.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8341.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8422.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8040.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6241.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9000.xml"/> <!-- [I-D.ietf-netconf-crypto-types] companion document RFC 9640 --> <referenceanchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml">anchor="RFC9640" target="https://www.rfc-editor.org/info/rfc9640"> <front><title>Key words for use in RFCs to Indicate Requirement Levels</title> <author fullname="S. Bradner" initials="S." surname="Bradner"/> <date month="March" year="1997"/> <abstract> <t>In many standards track documents several words are used to signify the requirements in the specification. These words are often capitalized. This document defines these words as they should be interpreted in IETF documents. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion<title>YANG Data Types andsuggestionsGroupings forimprovements.</t> </abstract> </front> <seriesInfo name="BCP" value="14"/> <seriesInfo name="RFC" value="2119"/> <seriesInfo name="DOI" value="10.17487/RFC2119"/> </reference> <reference anchor="RFC2712" target="https://www.rfc-editor.org/info/rfc2712" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2712.xml"> <front> <title>Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)</title>Cryptography</title> <authorfullname="A. Medvinsky" initials="A." surname="Medvinsky"/> <author fullname="M. Hur" initials="M." surname="Hur"/>initials="K." surname="Watsen" fullname="Kent Watsen"> <organization>Watsen Networks</organization> </author> <date month="October"year="1999"/> <abstract> <t>This document proposes the addition of new cipher suites to the TLS protocol to support Kerberos-based authentication. [STANDARDS-TRACK]</t> </abstract>year="2024"/> </front> <seriesInfo name="RFC"value="2712"/>value="9640"/> <seriesInfo name="DOI"value="10.17487/RFC2712"/>value="10.17487/RFC9640"/> </reference><reference anchor="RFC4162" target="https://www.rfc-editor.org/info/rfc4162" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4162.xml"> <front> <title>Addition of SEED Cipher Suites to Transport Layer Security (TLS)</title> <author fullname="H.J. Lee" initials="H.J." surname="Lee"/> <author fullname="J.H. Yoon" initials="J.H." surname="Yoon"/> <author fullname="J.I. Lee" initials="J.I." surname="Lee"/> <date month="August" year="2005"/> <abstract> <t>This<!-- [I-D.ietf-netconf-trust-anchors] companion documentproposes the addition of new cipher suites to the Transport Layer Security (TLS) protocol to support the SEED encryption algorithm as a bulk cipher algorithm. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="4162"/> <seriesInfo name="DOI" value="10.17487/RFC4162"/> </reference>RFC 9641 --> <referenceanchor="RFC4279" target="https://www.rfc-editor.org/info/rfc4279" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4279.xml">anchor="RFC9641" target="https://www.rfc-editor.org/info/rfc9641"> <front><title>Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)</title> <author fullname="P. Eronen" initials="P." role="editor" surname="Eronen"/> <author fullname="H. Tschofenig" initials="H." role="editor" surname="Tschofenig"/> <date month="December" year="2005"/> <abstract> <t>This document specifies three sets of new ciphersuites for the Transport Layer Security (TLS) protocol to support authentication based on pre-shared keys (PSKs). These pre-shared keys are symmetric keys, shared in advance among the communicating parties. The first set of ciphersuites uses only symmetric key operations<title>A YANG Data Model forauthentication. The second set uses a Diffie-Hellman exchange authenticated withapre-shared key, and the third set combines public key authentication of the server with pre-shared key authentication of the client. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="4279"/> <seriesInfo name="DOI" value="10.17487/RFC4279"/> </reference> <reference anchor="RFC4346" target="https://www.rfc-editor.org/info/rfc4346" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4346.xml"> <front> <title>The Transport Layer Security (TLS) Protocol Version 1.1</title> <author fullname="T. Dierks" initials="T." surname="Dierks"/>Truststore</title> <authorfullname="E. Rescorla" initials="E." surname="Rescorla"/>initials="K." surname="Watsen" fullname="Kent Watsen"> <organization>Watsen Networks</organization> </author> <datemonth="April" year="2006"/> <abstract> <t>This document specifies Version 1.1 of the Transport Layer Security (TLS) protocol. The TLS protocol provides communications security over the Internet. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery.</t> </abstract>month="October" year="2024"/> </front> <seriesInfo name="RFC"value="4346"/>value="9641"/> <seriesInfo name="DOI"value="10.17487/RFC4346"/>value="10.17487/RFC9641"/> </reference><reference anchor="RFC4785" target="https://www.rfc-editor.org/info/rfc4785" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.4785.xml"> <front> <title>Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)</title> <author fullname="U. Blumenthal" initials="U." surname="Blumenthal"/> <author fullname="P. Goel" initials="P." surname="Goel"/> <date month="January" year="2007"/> <abstract> <t>This<!-- [I-D.ietf-netconf-keystore] companion documentspecifies authentication-only ciphersuites (with no encryption) forRFC 9642; title has been updated to match thePre-Shared Key (PSK) based Transport Layer Security (TLS) protocol. These ciphersuites are useful when authentication and integrity protection is desired, but confidentiality is not needed or not permitted. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="4785"/> <seriesInfo name="DOI" value="10.17487/RFC4785"/> </reference>edited doc --> <referenceanchor="RFC5054" target="https://www.rfc-editor.org/info/rfc5054" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5054.xml">anchor="RFC9642" target="https://www.rfc-editor.org/info/rfc9642"> <front><title>Using the Secure Remote Password (SRP) Protocol<title>A YANG Data Model forTLS Authentication</title> <author fullname="D. Taylor" initials="D." surname="Taylor"/> <author fullname="T. Wu" initials="T." surname="Wu"/> <author fullname="N. Mavrogiannopoulos" initials="N." surname="Mavrogiannopoulos"/>a Keystore</title> <authorfullname="T. Perrin" initials="T." surname="Perrin"/>initials="K." surname="Watsen" fullname="Kent Watsen"> <organization>Watsen Networks</organization> </author> <datemonth="November" year="2007"/> <abstract> <t>This memo presents a technique for using the Secure Remote Password protocol as an authentication method for the Transport Layer Security protocol. This memo provides information for the Internet community.</t> </abstract>month="October" year="2024"/> </front> <seriesInfo name="RFC"value="5054"/>value="9642"/> <seriesInfo name="DOI"value="10.17487/RFC5054"/>value="10.17487/RFC9642"/> </reference> <referenceanchor="RFC5288" target="https://www.rfc-editor.org/info/rfc5288" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5288.xml">anchor="FIPS180-4" target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf" quoteTitle="true" derivedAnchor="FIPS180-4"> <front><title>AES Galois Counter Mode (GCM) Cipher Suites for TLS</title> <author fullname="J. Salowey" initials="J." surname="Salowey"/> <author fullname="A. Choudhury" initials="A." surname="Choudhury"/> <author fullname="D. McGrew" initials="D." surname="McGrew"/> <date month="August" year="2008"/> <abstract> <t>This memo describes the use of the Advanced Encryption<title>Secure Hash Standard(AES) in Galois/Counter Mode (GCM) as a Transport Layer Security (TLS) authenticated encryption operation. GCM provides both confidentiality and data origin authentication, can be efficiently implemented in hardware for speeds(SHS)</title> <author> <organization>National Institute of10 gigabits per second and above, and is also well-suited to software implementations. This memo defines TLS cipher suites that use AES-GCM with RSA, DSA, and Diffie-Hellman-based key exchange mechanisms. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="5288"/> <seriesInfo name="DOI" value="10.17487/RFC5288"/> </reference> <reference anchor="RFC5289" target="https://www.rfc-editor.org/info/rfc5289" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5289.xml"> <front> <title>TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)</title> <author fullname="E. Rescorla" initials="E." surname="Rescorla"/> <date month="August" year="2008"/> <abstract> <t>RFC 4492 describes elliptic curve cipher suites for Transport Layer Security (TLS). However, all those cipher suites use HMAC-SHA-1 as their Message Authentication Code (MAC) algorithm. This document describes sixteen new cipher suites for TLS that specify stronger MAC algorithms. Eight use Hashed Message Authentication Code (HMAC) with SHA-256 or SHA-384, and eight use AES in Galois Counter Mode (GCM). This memo provides information for the Internet community.</t> </abstract> </front> <seriesInfo name="RFC" value="5289"/> <seriesInfo name="DOI" value="10.17487/RFC5289"/> </reference> <reference anchor="RFC5469" target="https://www.rfc-editor.org/info/rfc5469" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5469.xml"> <front> <title>DESStandards andIDEA Cipher Suites for Transport Layer Security (TLS)</title> <author fullname="P. Eronen" initials="P." role="editor" surname="Eronen"/>Technology (NIST)</organization> </author> <datemonth="February" year="2009"/> <abstract> <t>Transport Layer Security (TLS) versions 1.0 (RFC 2246) and 1.1 (RFC 4346) include cipher suites based on DES (Data Encryption Standard) and IDEA (International Data Encryption Algorithm) algorithms. DES (when used in single-DES mode) and IDEA are no longer recommended for general use in TLS, and have been removed from TLS version 1.2 (RFC 5246). This document specifies these cipher suites for completeness and discusses reasons why their use is no longer recommended. This memo provides information for the Internet community.</t> </abstract>year="2015" month="August"/> </front> <seriesInfoname="RFC" value="5469"/>name="FIPS PUB" value="180-4"/> <seriesInfo name="DOI"value="10.17487/RFC5469"/>value="10.6028/NIST.FIPS.180-4"/> </reference> <referenceanchor="RFC5487" target="https://www.rfc-editor.org/info/rfc5487" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5487.xml">anchor="FIPS186-5" target="https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-5.pdf" quoteTitle="true" derivedAnchor="FIPS186-5"> <front><title>Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode</title> <author fullname="M. Badra" initials="M." surname="Badra"/> <date month="March" year="2009"/> <abstract> <t>RFC 4279 and RFC 4785 describe pre-shared key cipher suites for Transport Layer Security (TLS). However, all those cipher suites use SHA-1 in their Message Authentication Code (MAC) algorithm. This document describes a set of pre-shared key cipher suites for TLS that uses stronger digest algorithms (i.e., SHA-256 or SHA-384) and another set that uses the Advanced Encryption<title>Digital Signature Standard(AES) in Galois Counter Mode (GCM). [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="5487"/> <seriesInfo name="DOI" value="10.17487/RFC5487"/> </reference> <reference anchor="RFC5489" target="https://www.rfc-editor.org/info/rfc5489" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5489.xml"> <front> <title>ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)</title> <author fullname="M. Badra" initials="M." surname="Badra"/> <author fullname="I. Hajjeh" initials="I." surname="Hajjeh"/> <date month="March" year="2009"/> <abstract> <t>This document extends RFC 4279, RFC 4492, and RFC 4785 and specifies a set of cipher suites that use a pre-shared key (PSK) to authenticate an Elliptic Curve Diffie-Hellman exchange with Ephemeral keys (ECDHE). These cipher suites provide Perfect Forward Secrecy (PFS). This memo provides information for the Internet community.</t> </abstract> </front> <seriesInfo name="RFC" value="5489"/> <seriesInfo name="DOI" value="10.17487/RFC5489"/> </reference> <reference anchor="RFC5746" target="https://www.rfc-editor.org/info/rfc5746" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5746.xml"> <front> <title>Transport Layer Security (TLS) Renegotiation Indication Extension</title> <author fullname="E. Rescorla" initials="E." surname="Rescorla"/> <author fullname="M. Ray" initials="M." surname="Ray"/> <author fullname="S. Dispensa" initials="S." surname="Dispensa"/> <author fullname="N. Oskov" initials="N." surname="Oskov"/> <date month="February" year="2010"/> <abstract> <t>Secure Socket Layer (SSL) and Transport Layer Security (TLS) renegotiation are vulnerable to an attack in which the attacker forms a TLS connection with the target server, injects content(DSS)</title> <author> <organization>National Institute ofhis choice, and then splices in a new TLS connection from a client. The server treats the client's initial TLS handshake as a renegotiationStandards andthus believes that the initial data transmitted by the attacker is from the same entity as the subsequent client data. This specification defines a TLS extension to cryptographically tie renegotiations to the TLS connections they are being performed over, thus preventing this attack. [STANDARDS-TRACK]</t> </abstract>Technology (NIST)</organization> </author> <date year="2023" month="February"/> </front> <seriesInfoname="RFC" value="5746"/>name="FIPS" value="186-5"/> <seriesInfo name="DOI"value="10.17487/RFC5746"/>value="10.6028/NIST.FIPS.186-5"/> </reference><reference anchor="RFC5932" target="https://www.rfc-editor.org/info/rfc5932" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5932.xml"> <front> <title>Camellia Cipher Suites for TLS</title> <author fullname="A. Kato" initials="A." surname="Kato"/> <author fullname="M. Kanda" initials="M." surname="Kanda"/> <author fullname="S. Kanno" initials="S." surname="Kanno"/> <date month="June" year="2010"/> <abstract> <t>This document specifies a set of cipher suites for the Transport Security Layer (TLS) protocol to support the Camellia encryption algorithm as a block cipher. It amends the cipher suites originally specified in RFC 4132 by introducing counterparts using the newer cryptographic hash algorithms from the SHA-2 family. This</references> <references> <name>Informative References</name> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5056.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5246.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8071.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8259.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8340.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8342.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8407.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9110.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.3688.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8996.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9257.xml"/> <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9258.xml"/> <!--[I-D.ietf-netconf-tcp-client-server] companion documentobsoletesRFC4132. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="5932"/> <seriesInfo name="DOI" value="10.17487/RFC5932"/> </reference>9643--> <referenceanchor="RFC6020" target="https://www.rfc-editor.org/info/rfc6020" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6020.xml">anchor="RFC9643" target="https://www.rfc-editor.org/info/rfc9643"> <front> <title>YANG- A Data Modeling LanguageGroupings forthe Network Configuration Protocol (NETCONF)</title> <author fullname="M. Bjorklund" initials="M." role="editor" surname="Bjorklund"/> <date month="October" year="2010"/> <abstract> <t>YANG is a data modeling language used to model configuration and state data manipulated by the Network Configuration Protocol (NETCONF), NETCONF remote procedure calls,TCP Clients andNETCONF notifications. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="6020"/> <seriesInfo name="DOI" value="10.17487/RFC6020"/> </reference> <reference anchor="RFC6209" target="https://www.rfc-editor.org/info/rfc6209" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6209.xml"> <front> <title>Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)</title> <author fullname="W. Kim" initials="W." surname="Kim"/> <author fullname="J. Lee" initials="J." surname="Lee"/> <author fullname="J. Park" initials="J." surname="Park"/> <author fullname="D. Kwon" initials="D." surname="Kwon"/> <date month="April" year="2011"/> <abstract> <t>This document specifies a set of cipher suites for the Transport Layer Security (TLS) protocol to support the ARIA encryption algorithm as a block cipher. This document is not an Internet Standards Track specification; it is published for informational purposes.</t> </abstract> </front> <seriesInfo name="RFC" value="6209"/> <seriesInfo name="DOI" value="10.17487/RFC6209"/> </reference> <reference anchor="RFC6367" target="https://www.rfc-editor.org/info/rfc6367" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6367.xml"> <front> <title>Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)</title>TCP Servers</title> <authorfullname="S. Kanno" initials="S." surname="Kanno"/>initials="K." surname="Watsen" fullname="Kent Watsen"> <organization>Watsen Networks</organization> </author> <authorfullname="M. Kanda"initials="M."surname="Kanda"/> <date month="September" year="2011"/> <abstract> <t>This document specifies forty-two cipher suites for the Transport Security Layer (TLS) protocol to support the Camellia encryption algorithm as a block cipher. This document is not an Internet Standards Track specification; it is published for informational purposes.</t> </abstract> </front> <seriesInfo name="RFC" value="6367"/> <seriesInfo name="DOI" value="10.17487/RFC6367"/> </reference> <reference anchor="RFC6655" target="https://www.rfc-editor.org/info/rfc6655" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6655.xml"> <front> <title>AES-CCM Cipher Suites for Transport Layer Security (TLS)</title> <author fullname="D. McGrew" initials="D." surname="McGrew"/> <author fullname="D. Bailey" initials="D." surname="Bailey"/> <date month="July" year="2012"/> <abstract> <t>This memo describes the use of the Advanced Encryption Standard (AES) in the Counter with Cipher Block Chainingsurname="Scharf" fullname="Michael Scharf"> <organization>Hochschule Esslingen -Message Authentication Code (CBC-MAC) Mode (CCM) of operation within Transport Layer Security (TLS) and Datagram TLS (DTLS) to provide confidentiality and data origin authentication. The AES-CCM algorithm is amenable to compact implementations, making it suitable for constrained environments. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="6655"/> <seriesInfo name="DOI" value="10.17487/RFC6655"/> </reference> <reference anchor="RFC7251" target="https://www.rfc-editor.org/info/rfc7251" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7251.xml"> <front> <title>AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS</title> <author fullname="D. McGrew" initials="D." surname="McGrew"/> <author fullname="D. Bailey" initials="D." surname="Bailey"/> <author fullname="M. Campagna" initials="M." surname="Campagna"/> <author fullname="R. Dugal" initials="R." surname="Dugal"/> <date month="June" year="2014"/> <abstract> <t>This memo describes the useUniversity ofthe Advanced Encryption Standard (AES) in the Counter and CBC-MAC Mode (CCM) of operation within Transport Layer Security (TLS) to provide confidentiality and data-origin authentication. The AES-CCM algorithm is amenable to compact implementations, making it suitable for constrained environments, while at the same time providing a high level of security. The cipher suites defined in this document use Elliptic Curve Cryptography (ECC) and are advantageous in networks with limited bandwidth.</t> </abstract> </front> <seriesInfo name="RFC" value="7251"/> <seriesInfo name="DOI" value="10.17487/RFC7251"/> </reference> <reference anchor="RFC7507" target="https://www.rfc-editor.org/info/rfc7507" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7507.xml"> <front> <title>TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks</title> <author fullname="B. Moeller" initials="B." surname="Moeller"/> <author fullname="A. Langley" initials="A." surname="Langley"/>Applied Sciences</organization> </author> <datemonth="April" year="2015"/> <abstract> <t>This document defines a Signaling Cipher Suite Value (SCSV) that prevents protocol downgrade attacks on the Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) protocols. It updates RFCs 2246, 4346, 4347, 5246, and 6347. Server update considerations are included.</t> </abstract>month="October" year="2024"/> </front> <seriesInfo name="RFC"value="7507"/>value="9643"/> <seriesInfo name="DOI"value="10.17487/RFC7507"/>value="10.17487/RFC9643"/> </reference><reference anchor="RFC7589" target="https://www.rfc-editor.org/info/rfc7589" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7589.xml"> <front> <title>Using the NETCONF Protocol over Transport Layer Security (TLS) with Mutual X.509 Authentication</title> <author fullname="M. Badra" initials="M." surname="Badra"/> <author fullname="A. Luchuk" initials="A." surname="Luchuk"/> <author fullname="J. Schoenwaelder" initials="J." surname="Schoenwaelder"/> <date month="June" year="2015"/> <abstract> <t>The Network Configuration Protocol (NETCONF) provides mechanisms to install, manipulate, and delete the configuration of network devices. This<!-- [I-D.ietf-netconf-ssh-client-server] companion documentdescribes how to use the Transport Layer Security (TLS) protocol with mutual X.509 authentication to secure the exchange of NETCONF messages. This revision of RFC 5539 documents the new message framing used by NETCONF 1.1 and it obsoletesRFC5539.</t> </abstract> </front> <seriesInfo name="RFC" value="7589"/> <seriesInfo name="DOI" value="10.17487/RFC7589"/> </reference> <reference anchor="RFC7905" target="https://www.rfc-editor.org/info/rfc7905" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7905.xml"> <front> <title>ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)</title> <author fullname="A. Langley" initials="A." surname="Langley"/> <author fullname="W. Chang" initials="W." surname="Chang"/> <author fullname="N. Mavrogiannopoulos" initials="N." surname="Mavrogiannopoulos"/> <author fullname="J. Strombergson" initials="J." surname="Strombergson"/> <author fullname="S. Josefsson" initials="S." surname="Josefsson"/> <date month="June" year="2016"/> <abstract> <t>This document describes the use of the ChaCha stream cipher and Poly1305 authenticator in the Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) protocols.</t> <t>This document updates RFCs 5246 and 6347.</t> </abstract> </front> <seriesInfo name="RFC" value="7905"/> <seriesInfo name="DOI" value="10.17487/RFC7905"/> </reference>9644--> <referenceanchor="RFC7950" target="https://www.rfc-editor.org/info/rfc7950" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7950.xml">anchor="RFC9644" target="https://www.rfc-editor.org/info/rfc9644"> <front><title>The YANG 1.1 Data Modeling Language</title> <author fullname="M. Bjorklund" initials="M." role="editor" surname="Bjorklund"/> <date month="August" year="2016"/> <abstract> <t>YANG is a data modeling language used to model configuration data, state data, Remote Procedure Calls, and notifications<title>YANG Groupings fornetwork management protocols. This document describes the syntax and semantics of version 1.1 of the YANG language. YANG version 1.1 is a maintenance release of the YANG language, addressing ambiguitiesSSH Clients anddefects in the original specification. There are a small number of backward incompatibilities from YANG version 1. This document also specifies the YANG mappings to the Network Configuration Protocol (NETCONF).</t> </abstract> </front> <seriesInfo name="RFC" value="7950"/> <seriesInfo name="DOI" value="10.17487/RFC7950"/> </reference> <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"> <front> <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title>SSH Servers</title> <authorfullname="B. Leiba" initials="B." surname="Leiba"/>initials="K." surname="Watsen" fullname="Kent Watsen"> <organization>Watsen Networks</organization> </author> <datemonth="May" year="2017"/> <abstract> <t>RFC 2119 specifies common key words that may be used in protocol specifications. This document aims to reduce the ambiguity by clarifying that only UPPERCASE usage of the key words have the defined special meanings.</t> </abstract>month="October" year="2024"/> </front> <seriesInfoname="BCP" value="14"/> <seriesInfoname="RFC"value="8174"/>value="9644"/> <seriesInfo name="DOI"value="10.17487/RFC8174"/>value="10.17487/RFC9644"/> </reference><reference anchor="RFC8341" target="https://www.rfc-editor.org/info/rfc8341" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8341.xml"> <front> <title>Network Configuration Access Control Model</title> <author fullname="A. Bierman" initials="A." surname="Bierman"/> <author fullname="M. Bjorklund" initials="M." surname="Bjorklund"/> <date month="March" year="2018"/> <abstract> <t>The standardization of network configuration interfaces for use with the Network Configuration Protocol (NETCONF) or the RESTCONF protocol requires a structured and secure operating environment that promotes human usability and multi-vendor interoperability. There is a need for standard mechanisms to restrict NETCONF or RESTCONF protocol access for particular users to a preconfigured subset<!-- [I-D.ietf-netconf-http-client-server] IESG state: IESG Evaluation::Revised I-D Needed as ofall available NETCONF or RESTCONF protocol operations and content. This document defines such an access control model.</t> <t>This document obsoletes RFC 6536.</t> </abstract> </front> <seriesInfo name="STD" value="91"/> <seriesInfo name="RFC" value="8341"/> <seriesInfo name="DOI" value="10.17487/RFC8341"/> </reference> <reference anchor="RFC8422" target="https://www.rfc-editor.org/info/rfc8422" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8422.xml"> <front> <title>Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier</title> <author fullname="Y. Nir" initials="Y." surname="Nir"/> <author fullname="S. Josefsson" initials="S." surname="Josefsson"/> <author fullname="M. Pegourie-Gonnard" initials="M." surname="Pegourie-Gonnard"/> <date month="August" year="2018"/> <abstract> <t>This document describes key exchange algorithms based on Elliptic Curve Cryptography (ECC)10/08/24) --> <xi:include href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-netconf-http-client-server"/> <!-- [I-D.ietf-netconf-netconf-client-server] IESG state: Waiting forthe Transport Layer Security (TLS) protocol. In particular, it specifies the use of Ephemeral Elliptic Curve Diffie-Hellman (ECDHE) key agreement in a TLS handshake and the use of the Elliptic Curve Digital Signature Algorithm (ECDSA) and Edwards-curve Digital Signature Algorithm (EdDSA)AD Go-Ahead::Revised I-D Needed asauthentication mechanisms.</t> <t>This document obsoletes RFC 4492.</t> </abstract> </front> <seriesInfo name="RFC" value="8422"/> <seriesInfo name="DOI" value="10.17487/RFC8422"/> </reference> <reference anchor="RFC8442" target="https://www.rfc-editor.org/info/rfc8442" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8442.xml"> <front> <title>ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2</title> <author fullname="J. Mattsson" initials="J." surname="Mattsson"/> <author fullname="D. Migault" initials="D." surname="Migault"/> <date month="September" year="2018"/> <abstract> <t>This document defines several new cipher suites for version 1.2 of the Transport Layer Security (TLS) protocol and version 1.2 of the Datagram Transport Layer Security (DTLS) protocol. These cipher suites are based on the Ephemeral Elliptic Curve Diffie-Hellman with Pre-Shared Key (ECDHE_PSK) key exchange together with the Authenticated Encryption with Associated Data (AEAD) algorithms AES-GCM and AES-CCM. PSK provides light and efficient authentication, ECDHE provides forward secrecy, and AES-GCM and AES-CCM provide encryption and integrity protection.</t> </abstract> </front> <seriesInfo name="RFC" value="8442"/> <seriesInfo name="DOI" value="10.17487/RFC8442"/> </reference> <reference anchor="RFC8446" target="https://www.rfc-editor.org/info/rfc8446" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"> <front> <title>The Transport Layer Security (TLS) Protocol Version 1.3</title> <author fullname="E. Rescorla" initials="E." surname="Rescorla"/> <date month="August" year="2018"/> <abstract> <t>This document specifies version 1.3ofthe Transport Layer Security (TLS) protocol. TLS allows client/server applications to communicate over the Internet in a way that is designed to prevent eavesdropping, tampering, and message forgery.</t> <t>This document updates RFCs 5705 and 6066, and obsoletes RFCs 5077, 5246, and 6961. This document also specifies new requirements for TLS 1.2 implementations.</t> </abstract> </front> <seriesInfo name="RFC" value="8446"/> <seriesInfo name="DOI" value="10.17487/RFC8446"/> </reference> <reference anchor="RFC8492" target="https://www.rfc-editor.org/info/rfc8492" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8492.xml"> <front> <title>Secure Password Ciphersuites for Transport Layer Security (TLS)</title> <author fullname="D. Harkins" initials="D." role="editor" surname="Harkins"/> <date month="February" year="2019"/> <abstract> <t>This memo defines several new ciphersuites for the Transport Layer Security (TLS) protocol to support certificateless, secure authentication using only a simple, low-entropy password. The exchange is called "TLS-PWD". The ciphersuites are all based on an authentication and key exchange protocol, named "dragonfly", that is resistant to offline dictionary attacks.</t> </abstract> </front> <seriesInfo name="RFC" value="8492"/> <seriesInfo name="DOI" value="10.17487/RFC8492"/> </reference> <reference anchor="RFC8998" target="https://www.rfc-editor.org/info/rfc8998" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8998.xml"> <front> <title>ShangMi (SM) Cipher Suites10/08/24--> <xi:include href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-netconf-netconf-client-server"/> <!-- [I-D.ietf-netconf-restconf-client-server] IESG state: Waiting forTLS 1.3</title> <author fullname="P. Yang" initials="P." surname="Yang"/> <date month="March" year="2021"/> <abstract> <t>This document specifies how to use the ShangMi (SM) cryptographic algorithms with Transport Layer Security (TLS) protocol version 1.3.</t> <t>The useAD Go-Ahead::Revised I-D Needed as ofthese algorithms with TLS 1.3 is not endorsed by the IETF. The SM algorithms are becoming mandatory in China, so this document provides a description10/08/24 --> <xi:include href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-netconf-restconf-client-server"/> <!-- [I-D.ietf-netmod-system-config] IESG state: I-D Exists as ofhow to use the SM algorithms with TLS 1.3 and specifies a profile10/08/24--> <xi:include href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-netmod-system-config.xml"/> <!-- [I-D.ietf-netmod-rfc8407bis] IESG state: I-D Exists as ofTLS 1.3 so that implementers can produce interworking implementations.</t> </abstract> </front> <seriesInfo name="RFC" value="8998"/> <seriesInfo name="DOI" value="10.17487/RFC8998"/> </reference>10/08/24--> <xi:include href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-netmod-rfc8407bis.xml"/> <referenceanchor="RFC9150" target="https://www.rfc-editor.org/info/rfc9150" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9150.xml">anchor="IANA-CIPHER-ALGS" target="https://www.iana.org/assignments/tls-parameters/"> <front> <title>TLS1.3 Authentication and Integrity-OnlyCipher Suites</title><author fullname="N. Cam-Winget" initials="N." surname="Cam-Winget"/> <author fullname="J. Visoky" initials="J." surname="Visoky"/> <date month="April" year="2022"/> <abstract> <t>This document defines the use of cipher suites for TLS 1.3 based on Hashed Message Authentication Code (HMAC). Using these cipher suites provides server and, optionally, mutual authentication and data authenticity, but not data confidentiality. Cipher suites with these properties are not of general applicability, but there are use cases, specifically in Internet of Things (IoT) and constrained environments, that do not require confidentiality of exchanged messages while still requiring integrity protection, server authentication, and optional client authentication. This document gives examples of such use cases, with the caveat that prior to using these integrity-only cipher suites, a threat model for the situation at hand is needed, and a threat analysis must be performed within that model to determine whether the use of integrity-only cipher suites is appropriate. The approach described in this document is not endorsed by the IETF and does not have IETF consensus, but it is presented here to enable interoperable implementation of a reduced-security mechanism that provides authentication and message integrity without supporting confidentiality.</t> </abstract> </front> <seriesInfo name="RFC" value="9150"/> <seriesInfo name="DOI" value="10.17487/RFC9150"/> </reference> <reference anchor="RFC9189" target="https://www.rfc-editor.org/info/rfc9189" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9189.xml"> <front> <title>GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2</title> <author fullname="S. Smyshlyaev" initials="S." role="editor" surname="Smyshlyaev"/> <author fullname="D. Belyavsky" initials="D." surname="Belyavsky"/> <author fullname="E. Alekseev" initials="E." surname="Alekseev"/> <date month="March" year="2022"/> <abstract> <t>This document specifies three new cipher suites, two new signature algorithms, seven new supported groups, and two new certificate types for the Transport Layer Security (TLS) protocol version 1.2 to support the Russian cryptographic standard algorithms (called "GOST" algorithms). This document specifies a profile of TLS 1.2 with GOST algorithms so that implementers can produce interoperable implementations.</t> <t>This specification facilitates implementations that aim to support the GOST algorithms. This document does not imply IETF endorsement of the cipher suites, signature algorithms, supported groups, and certificate types.</t> </abstract><author> <organization>IANA</organization> </author> </front><seriesInfo name="RFC" value="9189"/> <seriesInfo name="DOI" value="10.17487/RFC9189"/></reference><xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-crypto-types.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-trust-anchors.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-keystore.xml"/> </references> <references> <name>Informative References</name><referenceanchor="RFC2818" target="https://www.rfc-editor.org/info/rfc2818" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2818.xml">anchor="IANA-YANG-PARAMETERS" target="https://www.iana.org/assignments/yang-parameters"> <front><title>HTTP Over TLS</title> <author fullname="E. Rescorla" initials="E." surname="Rescorla"/> <date month="May" year="2000"/> <abstract> <t>This memo describes how to use Transport Layer Security (TLS) to secure Hypertext Transfer Protocol (HTTP) connections over the Internet. This memo provides information for the Internet community.</t> </abstract><title>YANG Parameters</title> <author> <organization>IANA</organization> </author> </front><seriesInfo name="RFC" value="2818"/> <seriesInfo name="DOI" value="10.17487/RFC2818"/></reference> <referenceanchor="RFC3688" target="https://www.rfc-editor.org/info/rfc3688" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.3688.xml">anchor="W3C.REC-xml-20081126" target="https://www.w3.org/TR/xml/" quoteTitle="true" derivedAnchor="W3C.REC-xml-20081126"> <front><title>The IETF XML Registry</title> <author fullname="M. Mealling" initials="M." surname="Mealling"/> <date month="January" year="2004"/> <abstract> <t>This document describes an IANA maintained registry for IETF standards which use Extensible<title>Extensible Markup Language (XML)related items such as Namespaces, Document Type Declarations (DTDs), Schemas, and Resource Description Framework (RDF) Schemas.</t> </abstract> </front> <seriesInfo name="BCP" value="81"/> <seriesInfo name="RFC" value="3688"/> <seriesInfo name="DOI" value="10.17487/RFC3688"/> </reference> <reference anchor="RFC5246" target="https://www.rfc-editor.org/info/rfc5246" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5246.xml"> <front> <title>The Transport Layer Security (TLS) Protocol Version 1.2</title>1.0 (Fifth Edition)</title> <authorfullname="T. Dierks"initials="T."surname="Dierks"/> <author fullname="E. Rescorla" initials="E." surname="Rescorla"/> <date month="August" year="2008"/> <abstract> <t>This document specifies Version 1.2 of the Transport Layer Security (TLS) protocol. The TLS protocol provides communications security over the Internet. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="5246"/> <seriesInfo name="DOI" value="10.17487/RFC5246"/> </reference> <reference anchor="RFC6241" target="https://www.rfc-editor.org/info/rfc6241" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.6241.xml"> <front> <title>Network Configuration Protocol (NETCONF)</title> <author fullname="R. Enns" initials="R." role="editor" surname="Enns"/> <author fullname="M. Bjorklund" initials="M." role="editor" surname="Bjorklund"/> <author fullname="J. Schoenwaelder" initials="J." role="editor" surname="Schoenwaelder"/> <author fullname="A. Bierman" initials="A." role="editor" surname="Bierman"/> <date month="June" year="2011"/> <abstract> <t>The Network Configuration Protocol (NETCONF) defined in this document provides mechanisms to install, manipulate, and delete the configuration of network devices. It uses an Extensible Markup Language (XML)-based data encoding for the configuration data as well as the protocol messages. The NETCONF protocol operations are realized as remote procedure calls (RPCs). This document obsoletes RFC 4741. [STANDARDS-TRACK]</t> </abstract> </front> <seriesInfo name="RFC" value="6241"/> <seriesInfo name="DOI" value="10.17487/RFC6241"/> </reference> <reference anchor="RFC8040" target="https://www.rfc-editor.org/info/rfc8040" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8040.xml"> <front> <title>RESTCONF Protocol</title> <author fullname="A. Bierman" initials="A." surname="Bierman"/> <author fullname="M. Bjorklund" initials="M." surname="Bjorklund"/> <author fullname="K. Watsen" initials="K." surname="Watsen"/> <date month="January" year="2017"/> <abstract> <t>This document describes an HTTP-based protocol that provides a programmatic interface for accessing data defined in YANG, using the datastore concepts defined in the Network Configuration Protocol (NETCONF).</t> </abstract> </front> <seriesInfo name="RFC" value="8040"/> <seriesInfo name="DOI" value="10.17487/RFC8040"/> </reference> <reference anchor="RFC8071" target="https://www.rfc-editor.org/info/rfc8071" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8071.xml"> <front> <title>NETCONF Call Home and RESTCONF Call Home</title> <author fullname="K. Watsen" initials="K." surname="Watsen"/> <date month="February" year="2017"/> <abstract> <t>This RFC presents NETCONF Call Home and RESTCONF Call Home, which enable a NETCONF or RESTCONF server to initiate a secure connection to a NETCONF or RESTCONF client, respectively.</t> </abstract> </front> <seriesInfo name="RFC" value="8071"/> <seriesInfo name="DOI" value="10.17487/RFC8071"/> </reference> <reference anchor="RFC8340" target="https://www.rfc-editor.org/info/rfc8340" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8340.xml"> <front> <title>YANG Tree Diagrams</title> <author fullname="M. Bjorklund" initials="M." surname="Bjorklund"/> <author fullname="L. Berger" initials="L." role="editor" surname="Berger"/> <date month="March" year="2018"/> <abstract> <t>This document captures the current syntax used in YANG module tree diagrams. The purpose of this document is to provide a single location for this definition. This syntax may be updated from time to time based on the evolution of the YANG language.</t> </abstract> </front> <seriesInfo name="BCP" value="215"/> <seriesInfo name="RFC" value="8340"/> <seriesInfo name="DOI" value="10.17487/RFC8340"/> </reference> <reference anchor="RFC8342" target="https://www.rfc-editor.org/info/rfc8342" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8342.xml"> <front> <title>Network Management Datastore Architecture (NMDA)</title> <author fullname="M. Bjorklund" initials="M." surname="Bjorklund"/> <author fullname="J. Schoenwaelder" initials="J." surname="Schoenwaelder"/> <author fullname="P. Shafer" initials="P." surname="Shafer"/> <author fullname="K. Watsen" initials="K." surname="Watsen"/> <author fullname="R. Wilton" initials="R." surname="Wilton"/> <date month="March" year="2018"/> <abstract> <t>Datastores are a fundamental concept binding the data models written in the YANG data modeling language to network management protocols such as the Network Configuration Protocol (NETCONF) and RESTCONF. This document defines an architectural framework for datastores based on the experience gained with the initial simpler model, addressing requirements that were not well supported in the initial model. This document updates RFC 7950.</t> </abstract> </front> <seriesInfo name="RFC" value="8342"/> <seriesInfo name="DOI" value="10.17487/RFC8342"/> </reference> <reference anchor="RFC8407" target="https://www.rfc-editor.org/info/rfc8407" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8407.xml"> <front> <title>Guidelines for Authors and Reviewers of Documents Containing YANG Data Models</title> <author fullname="A. Bierman" initials="A." surname="Bierman"/> <date month="October" year="2018"/> <abstract> <t>This memo provides guidelines for authors and reviewers of specifications containing YANG modules. Recommendations and procedures are defined, which are intended to increase interoperability and usability of Network Configuration Protocol (NETCONF) and RESTCONF protocol implementations that utilize YANG modules. This document obsoletes RFC 6087.</t> </abstract> </front> <seriesInfo name="BCP" value="216"/> <seriesInfo name="RFC" value="8407"/> <seriesInfo name="DOI" value="10.17487/RFC8407"/> </reference> <reference anchor="RFC9257" target="https://www.rfc-editor.org/info/rfc9257" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9257.xml"> <front> <title>Guidance for External Pre-Shared Key (PSK) Usage in TLS</title> <author fullname="R. Housley" initials="R." surname="Housley"/>surname="Bray"/> <authorfullname="J. Hoyland"initials="J."surname="Hoyland"/> <author fullname="M. Sethi" initials="M." surname="Sethi"/>surname="Paoli"/> <authorfullname="C. A. Wood"initials="C.A." surname="Wood"/> <date month="July" year="2022"/> <abstract> <t>This document provides usage guidance for external Pre-Shared Keys (PSKs) in Transport Layer Security (TLS) 1.3 as defined in RFC 8446. It lists TLS security properties provided by PSKs under certain assumptions, then it demonstrates how violations of these assumptions lead to attacks. Advice for applications to help meet these assumptions is provided. This document also discusses PSK use cases and provisioning processes. Finally, it lists the privacy and security properties that are not provided by TLS 1.3 when external PSKs are used.</t> </abstract> </front> <seriesInfo name="RFC" value="9257"/> <seriesInfo name="DOI" value="10.17487/RFC9257"/> </reference> <reference anchor="RFC9258" target="https://www.rfc-editor.org/info/rfc9258" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9258.xml"> <front> <title>Importing External Pre-Shared Keys (PSKs) for TLS 1.3</title>M." surname="Sperberg-McQueen"/> <authorfullname="D. Benjamin" initials="D." surname="Benjamin"/>initials="E." surname="Maler"/> <authorfullname="C. A. Wood" initials="C. A." surname="Wood"/>initials="F." surname="Yergeau"/> <datemonth="July" year="2022"/> <abstract> <t>This document describes an interface for importing external Pre-Shared Keys (PSKs) into TLS 1.3.</t> </abstract> </front> <seriesInfo name="RFC" value="9258"/> <seriesInfo name="DOI" value="10.17487/RFC9258"/> </reference> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-tcp-client-server.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-ssh-client-server.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-tls-client-server.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-http-client-server.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-netconf-client-server.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netconf-restconf-client-server.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netmod-system-config.xml"/> <xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.ietf-netmod-rfc8407bis.xml"/> <reference anchor="IANA-CIPHER-ALGS" target="https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4"> <front> <title>IANA "TLS Cipher Suites" Sub-registry of the "Transport Layer Security (TLS) Parameters" Registry</title> <author fullname="Internet Assigned Numbers Authority (IANA)"/> </front> </reference> <reference anchor="IANA-YANG-PARAMETERS" target="https://www.iana.org/assignments/yang-parameters"> <front> <title>YANG Parameters</title> <author> <organization/> </author> <date>n.d.</date>month="November" year="2008"/> </front> <refcontent>W3C Recommendation REC-xml-20081126</refcontent> </reference> </references> </references> <section anchor="iana-script"> <name>Script to Generate IANA-Maintained YANG Modules</name> <t>This section is notNormative.</t>normative.</t> <t>The Python <ereftarget="https://www.python.org"/>target="https://www.python.org" brackets="angle"/> script contained in this sectionwillwas used to create the initial IANA-maintained "iana-tls-cipher-suite-algs" YANG moduledescribed in this document.</t>maintained at <xref target="IANA-YANG-PARAMETERS"/>.</t> <t>Run the script using the command`python gen-yang-modules.py`,'python gen-yang-modules.py' to produce the YANG module file in the current directory.</t> <t>Be aware that the script does not attempt to copy the "revision" statements from the previous/current YANG module. Copying the revision statements must be done manually.</t> <sourcecode type="python" markers="true"><![CDATA[ =============== NOTE: '\\' line wrapping per RFC 8792 =============== import re import csv import requests import textwrap import requests_cache from io import StringIO from datetime import datetime # Metadata for the one YANG module produced by this script MODULES = [ { "csv_url": "https://www.iana.org/assignments/tls-parameters/\ \tls-parameters-4.csv", "spaced_name": "cipher-suite", "hypenated_name": "cipher-suite", "prefix": "tlscsa", } ] def create_module_begin(module, f): # Define template for all four modules PREAMBLE_TEMPLATE=""" module iana-tls-HNAME-algs { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:iana-tls-HNAME-algs"; prefix PREFIX; organization "Internet Assigned Numbers Authority (IANA)"; contact "Postal: ICANN 12025 Waterfront Drive, Suite 300 Los Angeles, CA 90094-2536 United States of America Tel: +1 310 301 5800 Email:iana@iana.org";<iana@iana.org>"; description "This module defines enumerations for theCipher Suitecipher suite algorithms defined in the 'TLS Cipher Suites'sub-registry ofregistry under the 'Transport Layer Security (TLS) Parameters' registry group maintained by IANA. Copyright (c)YEAR2024 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Revised BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info). The initial version of this YANG module is part of RFCFFFF (https://www.rfc-editor.org/info/rfcFFFF);9645 (https://www.rfc-editor.org/info/rfc9645); see the RFC itself for full legal notices. All versions of this module are published by IANAat https://www.iana.org/assignments/yang-parameters.";(https://www.iana.org/assignments/yang-parameters)."; revision DATE { description "This initial version of the module was created using the script defined in RFCFFFF9645 to reflect the contents of the SNAME algorithms registry maintained by IANA."; reference "RFCFFFF:9645: YANG Groupings for TLS Clients and TLS Servers"; } typedef tls-HNAME-algorithm { type enumeration { """ # Replacements rep = { "DATE": datetime.today().strftime('%Y-%m-%d'), "YEAR": datetime.today().strftime('%Y'), "SNAME": module["spaced_name"], "HNAME": module["hypenated_name"], "PREFIX": module["prefix"] } # Do the replacement rep = dict((re.escape(k), v) for k, v in rep.items()) pattern = re.compile("|".join(rep.keys())) text = pattern.sub(lambda m: rep[re.escape(m.group(0))], PREAMBL\ \E_TEMPLATE) # Write preamble into the file f.write(text) def create_module_body(module, f): # Fetch the current CSV file from IANA r = requests.get(module["csv_url"]) assert r.status_code == 200, "Could not get " + module["csv_url"] # Parse each CSV line with StringIO(r.text) as csv_file: csv_reader = csv.DictReader(csv_file) for row in csv_reader: # Skip reserved algs if row["Description"].startswith("Unassigned"): continue # Skip unassigned algs if row["Description"].startswith("Reserved"): continue # Ensure this is the TLS line assert row["Description"].startswith("TLS_"), "Unrecogni\ \zed description: '" + row["Description"] + "'" # Set the 'refs' and 'titles' lists if row["Reference"] == "": pass # skip when the Reference field is empty else: # There may be more than one ref refs = row["Reference"][1:-1] # remove the '[' and \ \']' chars refs = refs.split("][") titles = [] for ref in refs: # Ascertain the ref's title if ref.startswith("RFC"): # Fetch the current BIBTEX entry bibtex_url="https://datatracker.ietf.org/doc\ \/"+ ref.lower() + "/bibtex/" r = requests.get(bibtex_url) assert r.status_code == 200, "Could not GET \ \" + bibtex_url # Append to 'titles' value from the "title" \ \line for item in r.text.split("\n"): if "title =" in item: title = re.sub('.*{{(.*)}}.*', r'\g<\ \1>', item) if title.startswith("ECDHE\_PSK"): title = re.sub("ECDHE\\\\_PSK", \ \"ECDHE_PSK", title) titles.append(re.sub('.*{{(.*)}}.*',\ \ r'\g<1>', title)) break else: raise Exception("RFC title not found") # Insert a space:"RFCXXXX""RFC9645" --> "RFCXXXX"9645" index = refs.index(ref) refs[index] = "RFC " + ref[3:] elif ref == "IESG Action 2018-08-16": # Rewrite the ref value index = refs.index(ref) refs[index] = "IESG Action" # Let title be something descriptive titles.append("IESG Action 2018-08-16") elif ref == "draft-irtf-cfrg-aegis-aead-08": # Manually set thedraft'sdocument's title titles.append("The AEGIS Family of Authentic\ \ated Encryption Algorithms") elif ref: raise Exception(f'ref "{ref}" not found') else: raise Exception(f'ref missing: {row}') # Write out the enum f.write(f' enum {row["Description"]} {{\n'); if row["Recommended"] == 'N': f.write(f' status deprecated;\n') f.write(f' description\n') description = f' "Enumeration for the \'{row["D\ \escription"]}\' algorithm.";' description = textwrap.fill(description, width=69, subse\ \quent_indent=" ") f.write(f'{description}\n') f.write(' reference\n') f.write(' "') if row["Reference"] == "": f.write('Missing in IANA registry.') else: ref_len = len(refs) for i in range(ref_len): ref = refs[i] f.write(f'{ref}:\n') title = " " + titles[i] if i == ref_len - 1: title += '";' title = textwrap.fill(title, width=69, subsequen\ \t_indent=" ") f.write(f'{title}') if i != ref_len - 1: f.write('\n ') f.write('\n') f.write(' }\n') def create_module_end(module, f): # Close out the enumeration, typedef, and module f.write(" }\n") f.write(" description\n") f.write(f' "An enumeration for TLS {module["spaced_name"]} \ \algorithms.";\n') f.write(" }\n") f.write('\n') f.write('}\n') def create_module(module): # Install cache for 8x speedup requests_cache.install_cache() # Ascertain the yang module's name yang_module_name = "iana-tls-" + module["hypenated_name"] + "-al\ \gs.yang" # Create yang module file with open(yang_module_name, "w") as f: create_module_begin(module, f) create_module_body(module, f) create_module_end(module, f) def main(): for module in MODULES: create_module(module) if __name__ == "__main__": main() ]]></sourcecode><section anchor="tls-cipher-algs-model"> <name>Initial Module for the "TLS Cipher Suites" Registry</name> <t>Following are the complete contents to the initial IANA-maintained YANG module. Please note that the date "2024-03-16" reflects the day on which the extraction occurred. Applications SHOULD use the IANA-maintained module, not the module defined in this draft.</t> <t>This YANG module has normative references to <xref target="RFC2712"/>, <xref target="RFC4162"/>, <xref target="RFC4279"/>, <xref target="RFC4346"/>, <xref target="RFC4785"/>, <xref target="RFC5054"/>, <xref target="RFC5246"/>, <xref target="RFC5288"/>, <xref target="RFC5289"/>, <xref target="RFC5469"/>, <xref target="RFC5487"/>, <xref target="RFC5489"/>, <xref target="RFC5746"/>, <xref target="RFC5932"/>, <xref target="RFC6209"/>, <xref target="RFC6367"/>, <xref target="RFC6655"/>, <xref target="RFC7251"/>, <xref target="RFC7507"/>, <xref target="RFC7905"/>, <xref target="RFC8422"/>, <xref target="RFC8442"/>, <xref target="RFC8446"/>, <xref target="RFC8492"/>, <xref target="RFC8998"/>, <xref target="RFC9150"/>, <xref target="RFC9189"/>, and <xref target="RFC8340"/>.</t> <t keepWithNext="true"><CODE BEGINS> file "iana-tls-cipher-suite-algs@2024-03-16.yang"</t> <artwork><![CDATA[ module iana-tls-cipher-suite-algs { yang-version 1.1; namespace "urn:ietf:params:xml:ns:yang:iana-tls-cipher-suite-algs"; prefix tlscsa; organization "Internet Assigned Numbers Authority (IANA)"; contact "Postal: ICANN 12025 Waterfront Drive, Suite 300 Los Angeles, CA 90094-2536 United States of America Tel: +1 310 301 5800 Email: iana@iana.org"; description "This module defines enumerations for the Cipher Suite algorithms defined in the 'TLS Cipher Suites' sub-registry of the 'Transport Layer Security (TLS) Parameters' registry maintained by IANA. Copyright (c) 2024 IETF Trust and the persons identified as authors of the code. All rights reserved. Redistribution and use in source and binary forms, with or without modification, is permitted pursuant to, and subject to the license terms contained in, the Revised BSD License set forth in Section 4.c of the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info). The initial version of this YANG module is part of RFC FFFF (https://www.rfc-editor.org/info/rfcFFFF); see the RFC itself for full legal notices. All versions of this module are published by IANA at https://www.iana.org/assignments/yang-parameters."; revision 2024-03-16 { description "This initial version of the module was created using the script defined in RFC FFFF to reflect the contents of the cipher-suite algorithms registry maintained by IANA."; reference "RFC FFFF: YANG Groupings for TLS Clients and TLS Servers"; } typedef tls-cipher-suite-algorithm { type enumeration { enum TLS_NULL_WITH_NULL_NULL { status deprecated; description "Enumeration for the 'TLS_NULL_WITH_NULL_NULL' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_NULL_MD5 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_NULL_MD5' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_NULL_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_EXPORT_WITH_RC4_40_MD5 { status deprecated; description "Enumeration for the 'TLS_RSA_EXPORT_WITH_RC4_40_MD5' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1 RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_RSA_WITH_RC4_128_MD5 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_RC4_128_MD5' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_RSA_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_RC4_128_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 { status deprecated; description "Enumeration for the 'TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } enum TLS_RSA_WITH_IDEA_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_IDEA_CBC_SHA' algorithm."; reference "RFC 8996: Deprecating TLS 1.0 and TLS 1.1"; } enum TLS_RSA_EXPORT_WITH_DES40_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_EXPORT_WITH_DES40_CBC_SHA' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } enum TLS_RSA_WITH_DES_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_DES_CBC_SHA' algorithm."; reference "RFC 8996: Deprecating TLS 1.0 and TLS 1.1"; } enum TLS_RSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } enum TLS_DH_DSS_WITH_DES_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_DES_CBC_SHA' algorithm."; reference "RFC 8996: Deprecating TLS 1.0 and TLS 1.1"; } enum TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } enum TLS_DH_RSA_WITH_DES_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_DES_CBC_SHA' algorithm."; reference "RFC 8996: Deprecating TLS 1.0 and TLS 1.1"; } enum TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } enum TLS_DHE_DSS_WITH_DES_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_DES_CBC_SHA' algorithm."; reference "RFC 8996: Deprecating TLS 1.0 and TLS 1.1"; } enum TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } enum TLS_DHE_RSA_WITH_DES_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_DES_CBC_SHA' algorithm."; reference "RFC 8996: Deprecating TLS 1.0 and TLS 1.1"; } enum TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 { status deprecated; description "Enumeration for the 'TLS_DH_anon_EXPORT_WITH_RC4_40_MD5' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1 RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_DH_anon_WITH_RC4_128_MD5 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_RC4_128_MD5' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA' algorithm."; reference "RFC 4346: The Transport Layer Security (TLS) Protocol Version 1.1"; } enum TLS_DH_anon_WITH_DES_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_DES_CBC_SHA' algorithm."; reference "RFC 8996: Deprecating TLS 1.0 and TLS 1.1"; } enum TLS_DH_anon_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_KRB5_WITH_DES_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_DES_CBC_SHA' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_RC4_128_SHA' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_KRB5_WITH_IDEA_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_IDEA_CBC_SHA' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_WITH_DES_CBC_MD5 { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_DES_CBC_MD5' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_WITH_3DES_EDE_CBC_MD5 { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_3DES_EDE_CBC_MD5' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_WITH_RC4_128_MD5 { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_RC4_128_MD5' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_KRB5_WITH_IDEA_CBC_MD5 { status deprecated; description "Enumeration for the 'TLS_KRB5_WITH_IDEA_CBC_MD5' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA { status deprecated; description "Enumeration for the 'TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA { status deprecated; description "Enumeration for the 'TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_EXPORT_WITH_RC4_40_SHA { status deprecated; description "Enumeration for the 'TLS_KRB5_EXPORT_WITH_RC4_40_SHA' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 { status deprecated; description "Enumeration for the 'TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 { status deprecated; description "Enumeration for the 'TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_KRB5_EXPORT_WITH_RC4_40_MD5 { status deprecated; description "Enumeration for the 'TLS_KRB5_EXPORT_WITH_RC4_40_MD5' algorithm."; reference "RFC 2712: Addition of Kerberos Cipher Suites to Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_PSK_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_NULL_SHA' algorithm."; reference "RFC 4785: Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_NULL_SHA' algorithm."; reference "RFC 4785: Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_NULL_SHA' algorithm."; reference "RFC 4785: Pre-Shared Key (PSK) Ciphersuites with NULL Encryption for Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_DSS_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_RSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_DSS_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_RSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_anon_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_DSS_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_RSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_DSS_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_RSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_anon_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_NULL_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_NULL_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_AES_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_256_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_DSS_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_RSA_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_CAMELLIA_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_CAMELLIA_128_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_DSS_WITH_AES_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_AES_256_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_RSA_WITH_AES_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_AES_256_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_anon_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_DH_anon_WITH_AES_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_AES_256_CBC_SHA256' algorithm."; reference "RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_RSA_WITH_CAMELLIA_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_CAMELLIA_256_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_PSK_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_RC4_128_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_PSK_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_RC4_128_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_RC4_128_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 4279: Pre-Shared Key Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_SEED_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_SEED_CBC_SHA' algorithm."; reference "RFC 4162: Addition of SEED Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_DSS_WITH_SEED_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_SEED_CBC_SHA' algorithm."; reference "RFC 4162: Addition of SEED Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_RSA_WITH_SEED_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_SEED_CBC_SHA' algorithm."; reference "RFC 4162: Addition of SEED Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_DSS_WITH_SEED_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_SEED_CBC_SHA' algorithm."; reference "RFC 4162: Addition of SEED Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_SEED_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_SEED_CBC_SHA' algorithm."; reference "RFC 4162: Addition of SEED Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_anon_WITH_SEED_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_SEED_CBC_SHA' algorithm."; reference "RFC 4162: Addition of SEED Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_RSA_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 { description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 { description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DH_RSA_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DH_RSA_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DH_DSS_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DH_DSS_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DH_anon_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_DH_anon_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5288: AES Galois Counter Mode (GCM) Cipher Suites for TLS"; } enum TLS_PSK_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_PSK_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 { description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 { description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_PSK_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_PSK_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_PSK_WITH_NULL_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_NULL_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_PSK_WITH_NULL_SHA384 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_NULL_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_DHE_PSK_WITH_NULL_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_NULL_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_DHE_PSK_WITH_NULL_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_NULL_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_RSA_PSK_WITH_NULL_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_NULL_SHA256' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_RSA_PSK_WITH_NULL_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_NULL_SHA384' algorithm."; reference "RFC 5487: Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois Counter Mode"; } enum TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256' algorithm."; reference "RFC 5932: Camellia Cipher Suites for TLS"; } enum TLS_SM4_GCM_SM3 { status deprecated; description "Enumeration for the 'TLS_SM4_GCM_SM3' algorithm."; reference "RFC 8998: ShangMi (SM) Cipher Suites for TLS 1.3"; } enum TLS_SM4_CCM_SM3 { status deprecated; description "Enumeration for the 'TLS_SM4_CCM_SM3' algorithm."; reference "RFC 8998: ShangMi (SM) Cipher Suites for TLS 1.3"; } enum TLS_EMPTY_RENEGOTIATION_INFO_SCSV { status deprecated; description "Enumeration for the 'TLS_EMPTY_RENEGOTIATION_INFO_SCSV' algorithm."; reference "RFC 5746: Transport Layer Security (TLS) Renegotiation Indication Extension"; } enum TLS_AES_128_GCM_SHA256 { description "Enumeration for the 'TLS_AES_128_GCM_SHA256' algorithm."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_AES_256_GCM_SHA384 { description "Enumeration for the 'TLS_AES_256_GCM_SHA384' algorithm."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_CHACHA20_POLY1305_SHA256 { description "Enumeration for the 'TLS_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_AES_128_CCM_SHA256 { description "Enumeration for the 'TLS_AES_128_CCM_SHA256' algorithm."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_AES_128_CCM_8_SHA256 { status deprecated; description "Enumeration for the 'TLS_AES_128_CCM_8_SHA256' algorithm."; reference "RFC 8446: The Transport Layer Security (TLS) Protocol Version 1.3 IESG Action: IESG Action 2018-08-16"; } enum TLS_AEGIS_256_SHA512 { status deprecated; description "Enumeration for the 'TLS_AEGIS_256_SHA512' algorithm."; reference "draft-irtf-cfrg-aegis-aead-08: The AEGIS Family of Authenticated Encryption Algorithms"; } enum TLS_AEGIS_128L_SHA256 { status deprecated; description "Enumeration for the 'TLS_AEGIS_128L_SHA256' algorithm."; reference "draft-irtf-cfrg-aegis-aead-08: The AEGIS Family of Authenticated Encryption Algorithms"; } enum TLS_FALLBACK_SCSV { status deprecated; description "Enumeration for the 'TLS_FALLBACK_SCSV' algorithm."; reference "RFC 7507: TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks"; } enum TLS_ECDH_ECDSA_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_NULL_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_ECDSA_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_RC4_128_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_ECDSA_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_NULL_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_ECDSA_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_RC4_128_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_RSA_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_NULL_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_RSA_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_RC4_128_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_RSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_RSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_RSA_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_NULL_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_RSA_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_RC4_128_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_anon_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_anon_WITH_NULL_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_anon_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_anon_WITH_RC4_128_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_anon_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_anon_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_ECDH_anon_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDH_anon_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 8422: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier"; } enum TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5054: Using the Secure Remote Password (SRP) Protocol for TLS Authentication"; } enum TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 { description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 { description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 { description "Enumeration for the 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 { description "Enumeration for the 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 5289: TLS Elliptic Curve Cipher Suites with SHA-256/384 and AES Galois Counter Mode (GCM)"; } enum TLS_ECDHE_PSK_WITH_RC4_128_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_RC4_128_SHA' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS) RFC 6347: Datagram Transport Layer Security Version 1.2"; } enum TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_NULL_SHA { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_NULL_SHA' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_NULL_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_NULL_SHA256' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_NULL_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_NULL_SHA384' algorithm."; reference "RFC 5489: ECDHE_PSK Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384' algorithm."; reference "RFC 6209: Addition of the ARIA Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384' algorithm."; reference "RFC 6367: Addition of the Camellia Cipher Suites to Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_AES_128_CCM { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_128_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_AES_256_CCM { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_256_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_AES_128_CCM { description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_128_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_AES_256_CCM { description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_256_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_AES_128_CCM_8 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_128_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_RSA_WITH_AES_256_CCM_8 { status deprecated; description "Enumeration for the 'TLS_RSA_WITH_AES_256_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_AES_128_CCM_8 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_128_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_AES_256_CCM_8 { status deprecated; description "Enumeration for the 'TLS_DHE_RSA_WITH_AES_256_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_AES_128_CCM { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_128_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_AES_256_CCM { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_256_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_AES_128_CCM { description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_128_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_AES_256_CCM { description "Enumeration for the 'TLS_DHE_PSK_WITH_AES_256_CCM' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_AES_128_CCM_8 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_128_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_AES_256_CCM_8 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_AES_256_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_PSK_DHE_WITH_AES_128_CCM_8 { status deprecated; description "Enumeration for the 'TLS_PSK_DHE_WITH_AES_128_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_PSK_DHE_WITH_AES_256_CCM_8 { status deprecated; description "Enumeration for the 'TLS_PSK_DHE_WITH_AES_256_CCM_8' algorithm."; reference "RFC 6655: AES-CCM Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_AES_128_CCM { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CCM' algorithm."; reference "RFC 7251: AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS"; } enum TLS_ECDHE_ECDSA_WITH_AES_256_CCM { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CCM' algorithm."; reference "RFC 7251: AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS"; } enum TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8' algorithm."; reference "RFC 7251: AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS"; } enum TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 { status deprecated; description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8' algorithm."; reference "RFC 7251: AES-CCM Elliptic Curve Cryptography (ECC) Cipher Suites for TLS"; } enum TLS_ECCPWD_WITH_AES_128_GCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECCPWD_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 8492: Secure Password Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_ECCPWD_WITH_AES_256_GCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECCPWD_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 8492: Secure Password Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_ECCPWD_WITH_AES_128_CCM_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECCPWD_WITH_AES_128_CCM_SHA256' algorithm."; reference "RFC 8492: Secure Password Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_ECCPWD_WITH_AES_256_CCM_SHA384 { status deprecated; description "Enumeration for the 'TLS_ECCPWD_WITH_AES_256_CCM_SHA384' algorithm."; reference "RFC 8492: Secure Password Ciphersuites for Transport Layer Security (TLS)"; } enum TLS_SHA256_SHA256 { status deprecated; description "Enumeration for the 'TLS_SHA256_SHA256' algorithm."; reference "RFC 9150: TLS 1.3 Authentication and Integrity-Only Cipher Suites"; } enum TLS_SHA384_SHA384 { status deprecated; description "Enumeration for the 'TLS_SHA384_SHA384' algorithm."; reference "RFC 9150: TLS 1.3 Authentication and Integrity-Only Cipher Suites"; } enum TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC { status deprecated; description "Enumeration for the 'TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC' algorithm."; reference "RFC 9189: GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC { status deprecated; description "Enumeration for the 'TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC' algorithm."; reference "RFC 9189: GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_GOSTR341112_256_WITH_28147_CNT_IMIT { status deprecated; description "Enumeration for the 'TLS_GOSTR341112_256_WITH_28147_CNT_IMIT' algorithm."; reference "RFC 9189: GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.2"; } enum TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L { status deprecated; description "Enumeration for the 'TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L' algorithm."; reference "RFC 9367: GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_GOSTR341112_256_WITH_MAGMA_MGM_L { status deprecated; description "Enumeration for the 'TLS_GOSTR341112_256_WITH_MAGMA_MGM_L' algorithm."; reference "RFC 9367: GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S { status deprecated; description "Enumeration for the 'TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S' algorithm."; reference "RFC 9367: GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_GOSTR341112_256_WITH_MAGMA_MGM_S { status deprecated; description "Enumeration for the 'TLS_GOSTR341112_256_WITH_MAGMA_MGM_S' algorithm."; reference "RFC 9367: GOST Cipher Suites for Transport Layer Security (TLS) Protocol Version 1.3"; } enum TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 { description "Enumeration for the 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 { description "Enumeration for the 'TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 { description "Enumeration for the 'TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 { status deprecated; description "Enumeration for the 'TLS_PSK_WITH_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 { description "Enumeration for the 'TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 { description "Enumeration for the 'TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 { status deprecated; description "Enumeration for the 'TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256' algorithm."; reference "RFC 7905: ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS)"; } enum TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 { description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256' algorithm."; reference "RFC 8442: ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2"; } enum TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 { description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384' algorithm."; reference "RFC 8442: ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2"; } enum TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 { status deprecated; description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256' algorithm."; reference "RFC 8442: ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2"; } enum TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 { description "Enumeration for the 'TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256' algorithm."; reference "RFC 8442: ECDHE_PSK with AES-GCM and AES-CCM Cipher Suites for TLS 1.2 and DTLS 1.2"; } } description "An enumeration for TLS cipher-suite algorithms."; } } ]]></artwork> <t keepWithPrevious="true"><CODE ENDS></t> </section> </section> <section anchor="change-log"> <name>Change Log</name> <section> <name>00 to 01</name> <ul spacing="normal"> <li>Noted that '0.0.0.0' and '::' might have special meanings.</li> <li>Renamed "keychain" to "keystore".</li> </ul> </section> <section> <name>01 to 02</name> <ul spacing="normal"> <li>Removed the groupings containing transport-level configuration. Now modules contain only the transport-independent groupings.</li> <li>Filled in previously incomplete 'ietf-tls-client' module.</li> <li>Added cipher suites for various algorithms into new 'ietf-tls-common' module.</li> </ul> </section> <section> <name>02 to 03</name> <ul spacing="normal"> <li>Added a 'must' statement to container 'server-auth' asserting that at least one of the various auth mechanisms must be specified.</li> <li>Fixed description statement for leaf 'trusted-ca-certs'.</li> </ul> </section> <section> <name>03 to 04</name> <ul spacing="normal"> <li>Updated title to "YANG Groupings for TLS Clients and TLS Servers"</li> <li>Updated leafref paths to point to new keystore path</li> <li>Changed the YANG prefix for ietf-tls-common from 'tlscom' to 'tlscmn'.</li> <li>Added TLS protocol verions 1.0 and 1.1.</li> <li>Made author lists consistent</li> <li>Now tree diagrams reference ietf-netmod-yang-tree-diagrams</li> <li>Updated YANG to use typedefs around leafrefs to common keystore paths</li> <li>Now inlines key and certificates (no longer a leafref to keystore)</li> </ul> </section> <section> <name>04 to 05</name> <ul spacing="normal"> <li>Merged changes from co-author.</li> </ul> </section> <section> <name>05 to 06</name> <ul spacing="normal"> <li>Updated to use trust anchors from trust-anchors draft (was keystore draft)</li> <li>Now Uses new keystore grouping enabling asymmetric key to be either locally defined or a reference to the keystore.</li> </ul> </section> <section> <name>06 to 07</name> <ul spacing="normal"> <li>factored the tls-[client|server]-groupings into more reusable groupings.</li> <li>added if-feature statements for the new "x509-certificates" feature defined in draft-ietf-netconf-trust-anchors.</li> </ul> </section> <section> <name>07 to 08</name> <ul spacing="normal"> <li>Added a number of compatibility matrices to Section 5 (thanks Frank!)</li> <li>Clarified that any configured "cipher-suite" values need to be compatible with the configured private key.</li> </ul> </section> <section> <name>08 to 09</name> <ul spacing="normal"> <li>Updated examples to reflect update to groupings defined in the keystore draft.</li> <li>Add TLS keepalives features and groupings.</li> <li>Prefixed top-level TLS grouping nodes with 'tls-' and support mashups.</li> <li>Updated copyright date, boilerplate template, affiliation, and folding algorithm.</li> </ul> </section> <section> <name>09 to 10</name> <ul spacing="normal"> <li>Reformatted the YANG modules.</li> </ul> </section> <section> <name>10 to 11</name> <ul spacing="normal"> <li>Collapsed all the inner groupings into the top-level grouping.</li> <li>Added a top-level "demux container" inside the top-level grouping.</li> <li>Added NACM statements and updated the Security Considerations section.</li> <li>Added "presence" statements on the "keepalive" containers, as was needed to address a validation error that appeared after adding the "must" statements into the NETCONF/RESTCONF client/server modules.</li> <li>Updated the boilerplate text in module-level "description" statement to match copyeditor convention.</li> </ul> </section> <section> <name>11 to 12</name> <ul spacing="normal"> <li>In server model, made 'client-authentication' a 'presence' node indicating that the server supports client authentication.</li> <li>In the server model, added a 'required-or-optional' choice to 'client-authentication' to better support protocols such as RESTCONF.</li> <li>In the server model, added a 'inline-or-external' choice to 'client-authentication' to better support consuming data models that prefer to keep client auth with client definitions than in a model principally concerned with the "transport".</li> <li>In both models, removed the "demux containers", floating the nacm:default-deny-write to each descendant node, and adding a note to model designers regarding the potential need to add their own demux containers.</li> <li>Fixed a couple references (section 2 --> section 3)</li> </ul> </section> <section> <name>12 to 13</name> <ul spacing="normal"> <li>Updated to reflect changes in trust-anchors drafts (e.g., s/trust-anchors/truststore/g + s/pinned.//)</li> </ul> </section> <section> <name>12 to 13</name> <ul spacing="normal"> <li>Removed 'container' under 'client-identity' to match server model.</li> <li>Updated examples to reflect change grouping in keystore module.</li> </ul> </section> <section> <name>13 to 14</name> <ul spacing="normal"> <li>Removed the "certificate" container from "client-identity" in the ietf-tls-client module.</li> <li>Updated examples to reflect ietf-crypto-types change (e.g., identities --> enumerations)</li> </ul> </section> <section> <name>14 to 15</name> <ul spacing="normal"> <li>Updated "server-authentication" and "client-authentication" nodes from being a leaf of type "ts:certificates-ref" to a container that uses "ts:inline-or-truststore-certs-grouping".</li> </ul> </section> <section> <name>15 to 16</name> <ul spacing="normal"> <li>Removed unnecessary if-feature statements in the -client and -server modules.</li> <li>Cleaned up some description statements in the -client and -server modules.</li> <li>Fixed a canonical ordering issue in ietf-tls-common detected by new pyang.</li> </ul> </section> <section> <name>16 to 17</name> <ul spacing="normal"> <li>Removed choice inline-or-external by removing the 'external' case and flattening the 'local' case and adding a "client-auth-supported" feature.</li> <li>Removed choice required-or-optional.</li> <li>Updated examples to include the "*-key-format" nodes.</li> <li>Augmented-in "must" expressions ensuring that locally-defined public-key-format are "ct:tls-public-key-format" (must expr for ref'ed keys are TBD).</li> </ul> </section> <section> <name>17 to 18</name> <ul spacing="normal"> <li>Removed the unused "external-client-auth-supported" feature.</li> <li>Made client-indentity optional, as there may be over-the-top auth instead.</li> <li>Added augment to uses of inline-or-keystore-symmetric-key-grouping for a psk "id" node.</li> <li>Added missing presence container "psks" to ietf-tls-server's "client-authentication" container.</li> <li>Updated examples to reflect new "bag" addition to truststore.</li> <li>Removed feature-limited caseless 'case' statements to improve tree diagram rendering.</li> <li>Refined truststore/keystore groupings to ensure the key formats "must" be particular values.</li> <li>Switched to using truststore's new "public-key" bag (instead of separate "ssh-public-key" and "raw-public-key" bags).</li> <li>Updated client/server examples to cover ALL cases (local/ref x cert/raw-key/psk).</li> </ul> </section> <section> <name>18 to 19</name> <ul spacing="normal"> <li>Updated the "keepalives" containers in part to address Michal Vasko's request to align with RFC 8071, and in part to better align to RFC 6520.</li> <li>Removed algorithm-mapping tables from the "TLS Common Model" section</li> <li>Removed the 'algorithm' node from the examples.</li> <li>Renamed both "client-certs" and "server-certs" to "ee-certs"</li> <li>Added a "Note to Reviewers" note to first page.</li> </ul> </section> <section> <name>19 to 20</name> <ul spacing="normal"> <li>Modified the 'must' expression in the "ietf-tls-client:server-authention" node to cover the "raw-public-keys" and "psks" nodes also.</li> <li>Added a "must 'ca-certs or ee-certs or raw-public-keys or psks'" statement to the ietf-tls-server:client-authentication" node.</li> <li>Added "mandatory true" to "choice auth-type" and a "presence" statement to its ancestor.</li> <li>Expanded "Data Model Overview section(s) [remove "wall" of tree diagrams].</li> <li>Moved the "ietf-tls-common" module section to proceed the other two module sections.</li> <li>Updated the Security Considerations section.</li> </ul> </section> <section> <name>20 to 21</name> <ul spacing="normal"> <li>Updated examples to reflect new "cleartext-" prefix in the crypto-types draft.</li> </ul> </section> <section> <name>21 to 22</name> <ul spacing="normal"> <li>In both the "client-authentication" and "server-authentication" subtrees, replaced the "psks" node from being a P-container to a leaf of type "empty".</li> <li>Cleaned up examples (e.g., removed FIXMEs)</li> <li>Fixed issues found by the SecDir review of the "keystore" draft.</li> <li>Updated the "psk" sections in the "ietf-tls-client" and "ietf-tls-server" modules to more correctly reflect RFC 4279.</li> </ul> </section> <section> <name>22 to 23</name> <ul spacing="normal"> <li>Addressed comments raised by YANG Doctor in the ct/ts/ks drafts.</li> </ul> </section> <section> <name>23 to 24</name> <ul spacing="normal"> <li>Added missing reference to "FIPS PUB 180-4".</li> <li>Added identity "tls-1.3" and updated description statement in other identities indicating that the protocol version is obsolete and enabling the feature is NOT RECOMMENDED.</li> <li>Added XML-comment above examples explaining the reason for the unexpected top-most element's presence.</li> <li>Added missing "client-ident-raw-public-key" and "client-ident-psk" featutes.</li> <li>Aligned modules with `pyang -f` formatting.</li> <li>Fixed nits found by YANG Doctor reviews.</li> <li>Added a 'Contributors' section.</li> </ul> </section> <section> <name>24 to 25</name> <ul spacing="normal"> <li>Added TLS 1.3 references.</li> <li>Clarified support for various TLS protocol versions.</li> <li>Moved algorithms in ietf-tls-common (plus more) to IANA-maintained modules</li> <li>Added "config false" lists for algorithms supported by the server.</li> <li>Fixed issues found during YANG Doctor review.</li> </ul> </section> <section> <name>25 to 26</name> <ul spacing="normal"> <li>Replaced "base64encodedvalue==" with "BASE64VALUE=" in examples.</li> <li>Minor editorial nits</li> </ul> </section> <section> <name>26 to 27</name> <ul spacing="normal"> <li>Fixed up the 'WG Web' and 'WG List' lines in YANG module(s)</li> <li>Fixed up copyright (i.e., s/Simplified/Revised/) in YANG module(s).</li> <li>Created identityref-based typedef for the IANA alg identity base.</li> <li>Major update to support TLS 1.3.</li> </ul> </section> <section> <name>27 to 28</name> <ul spacing="normal"> <li>Fixed draft text to refer to new "identity" values (e.g., s/tls-1.3/tls13).</li> <li>Added ietf-tls-common:generate-public-key() RPC.</li> </ul> </section> <section> <name>28 to 29</name> <ul spacing="normal"> <li>Updated modules to IANA-maintained module in Appendix A to 2022-06-16.</li> </ul> </section> <section> <name>29 to 30</name> <ul spacing="normal"> <li>Fixed 'must' expressions.</li> <li>Added missing 'revision' statement.</li> </ul> </section> <section> <name>30 to 31</name> <ul spacing="normal"> <li>Updated per Shepherd reviews impacting the suite of drafts.</li> </ul> </section> <section> <name>31 to 32</name> <ul spacing="normal"> <li>Updated per Shepherd reviews impacting the suite of drafts.</li> </ul> </section> <section> <name>32 to 33</name> <ul spacing="normal"> <li>Updated per Tom Petch review.</li> <li>Added RPC-reply to 'generate-public-key" RPC example.</li> </ul> </section> <section> <name>33 to 34</name> <ul spacing="normal"> <li>Addresses AD review comments.</li> <li>Added note to Editor to fix line foldings.</li> <li>Introduction now more clearly identifies the "ietf-" and "iana-" modules defined.</li> <li>Clarified that the modules, when implemented, do not define any protocol-accessible nodes.</li> <li>Clarified that IANA may deprecate and/or obsolete identities over time.</li> <li>Added Security Consideration for the "generate-public-key" RPC.</li> <li>Added Security Considerations text to also look a SC-section from imported modules.</li> <li>Added missing if-feature statements.</li> <li>Fixed private-key "must" expressions to not require public-key nodes to be present.</li> <li>Fixed ident-tls12-psk and ident-tls13-psk YANG and references.</li> <li>Renamed leaf from "bits" to "num-bits".</li> <li>Added missing "ordered-by user" statement.</li> <li>Added container "private-key-encoding" to wrap existing choice.</li> <li>Renamed container "encrypt-with" to "encrypted".</li> <li>Renamed leaf from "hide" to "hidden".</li> <li>Removed "public-key-format" and "public-key" nodes from examples.</li> </ul> </section> <section> <name>34 to 35</name> <ul spacing="normal"> <li>Addresses AD review by Rob Wilton.</li> </ul> </section> <section> <name>35 to 36</name> <ul spacing="normal"> <li>Complete tls10/tls11 removal and update Jeff's email.</li> </ul> </section> <section> <name>36 to 37</name> <ul spacing="normal"> <li>Addresses 1st-round of IESG reviews.</li> </ul> </section> <section> <name>37 to 39</name> <ul spacing="normal"> <li>Addresses issues found in OpsDir review of the ssh-client-server draft.</li> <li>Replaced identities with enums in the IANA module.</li> <li>Add refs to where the 'operational' and 'system' datastores are defined.</li> <li>Updated Introduction to read more like the Abstract</li> <li>Updated Editor-notes to NOT remove the script (just remove the initial IANA module)</li> <li>Renamed Security Considerations section s/Template for/Considerations for/</li> <li>s/defines/presents/ in a few places.</li> <li>Renamed script from 'gen-identities.py' to 'gen-yang-module.py'</li> <li>Removed the removeInRFC="true" attribute in Appendix sections</li> </ul> </section> <section> <name>39 to 40</name> <ul spacing="normal"> <li>Address IESG review comments.</li> </ul> </section> <section> <name>40 to 41</name> <ul spacing="normal"> <li>Updated to reflect comments from Paul Wouters.</li> <li>Fixed the "generate-asymmetric-key-pair" RPC to return the location to where hidden keys are created.</li> </ul> </section> </section></section> <section numbered="false"> <name>Acknowledgements</name> <t>The authors would like to thank the following for lively discussions on list and in the halls (ordered by first name):Alan Luchuk, Andy Bierman, Balázs Kovács, Benoit Claise, Bert Wijnen, David Lamparter, Dhruv Dhody, Éric Vyncke, Gary Wu, Henk Birkholz, Jeff Hartley, Jürgen Schönwälder, Ladislav Lhotka, Liang Xia, Martin Björklund, Martin Thomson, Mehmet Ersue, Michal Vaško, Murray Kucherawy, Paul Wouters, Phil Shafer, Qin Wu, Radek Krejci, Rob Wilton, Roman Danyliw, Russ Housley, Sean Turner, Tom Petch, and Thomas Martin.</t><contact fullname="Alan Luchuk"/>, <contact fullname="Andy Bierman"/>, <contact fullname="Balázs Kovács"/>, <contact fullname="Benoit Claise"/>, <contact fullname="Bert Wijnen"/>, <contact fullname="David Lamparter"/>, <contact fullname="Dhruv Dhody"/>, <contact fullname="Éric Vyncke"/>, <contact fullname="Gary Wu"/>, <contact fullname="Henk Birkholz"/>, <contact fullname="Jeff Hartley"/>, <contact fullname="Jürgen Schönwälder"/>, <contact fullname="Ladislav Lhotka"/>, <contact fullname="Liang Xia"/>, <contact fullname="Martin Björklund"/>, <contact fullname="Martin Thomson"/>, <contact fullname="Mehmet Ersue"/>, <contact fullname="Michal Vaško"/>, <contact fullname="Murray Kucherawy"/>, <contact fullname="Paul Wouters"/>, <contact fullname="Phil Shafer"/>, <contact fullname="Qin Wu"/>, <contact fullname="Radek Krejci"/>, <contact fullname="Rob Wilton"/>, <contact fullname="Roman Danyliw"/>, <contact fullname="Russ Housley"/>, <contact fullname="Sean Turner"/>, <contact fullname="Thomas Martin"/>, and <contact fullname="Tom Petch"/>.</t> </section> <section numbered="false"> <name>Contributors</name> <t>Special acknowledgement goes toGary Wu<contact fullname="Gary Wu"/> who contributed the "ietf-tls-common"module,module andTom Petch<contact fullname="Tom Petch"/> who carefully ensured that references were set correctly throughout.</t> </section> </back> </rfc>